[ 13.584566] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 24.812199] random: sshd: uninitialized urandom read (32 bytes read) [ 25.373204] audit: type=1400 audit(1536327082.446:6): avc: denied { map } for pid=1922 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 25.405259] random: sshd: uninitialized urandom read (32 bytes read) [ 25.983834] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.54' (ECDSA) to the list of known hosts. [ 31.621013] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/07 13:31:28 fuzzer started [ 31.710274] audit: type=1400 audit(1536327088.786:7): avc: denied { map } for pid=1931 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 32.917512] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/07 13:31:31 dialing manager at 10.128.0.26:33793 2018/09/07 13:31:33 syscalls: 1 2018/09/07 13:31:33 code coverage: enabled 2018/09/07 13:31:33 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2018/09/07 13:31:33 setuid sandbox: enabled 2018/09/07 13:31:33 namespace sandbox: enabled 2018/09/07 13:31:33 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/09/07 13:31:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/07 13:31:33 net packed injection: enabled 2018/09/07 13:31:33 net device setup: enabled [ 38.022244] random: crng init done 13:32:16 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000004ff8)='./file0\x00', &(0x7f0000011ff5)) 13:32:16 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:16 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000080)=0x4, 0x4) close(r1) 13:32:16 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="a351d68540", 0x5}) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)="7b28891e2c745b528cd3b345a459dde0085cb13cb5d65c67a19c44ee3ac06ed158dec121c7e83a39738c99bf9561e3a4247349596f3dad62bf6ea3f20e460523fdcd155c7abaa58f73ea19aec51f422b694660d35d431da5b0be74fc00e06bc96b902f5155e4865c0ba3f6b6050956d4c490e566c74b50aa557c6ee0e4d7266aa9bcf4735b58116038e5341e065c94755a2c34ba94e87de58e355566a7f39a9225b5376358646f66", 0xa8}], 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000040), 0x0) 13:32:16 executing program 3: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0) 13:32:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x9, 0x1, 0x1}, 0x2c) unshare(0x20400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000001240)=""/4096}, 0x2) 13:32:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) shutdown(r1, 0x1) 13:32:16 executing program 6: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) [ 79.358000] audit: type=1400 audit(1536327136.426:8): avc: denied { map } for pid=1975 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 84.438586] ip (3172) used greatest stack depth: 23520 bytes left [ 91.639079] hrtimer: interrupt took 24627 ns 13:32:29 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) [ 93.061020] audit: type=1400 audit(1536327150.136:9): avc: denied { create } for pid=5410 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:32:30 executing program 3: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0) [ 93.109359] audit: type=1400 audit(1536327150.156:10): avc: denied { map } for pid=5410 comm="syz-executor3" path="socket:[11753]" dev="sockfs" ino=11753 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:32:30 executing program 3: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0) 13:32:30 executing program 3: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000000), 0x5, 0x0, &(0x7f0000000040), &(0x7f0000000140), 0x0) [ 93.239854] audit: type=1400 audit(1536327150.156:11): avc: denied { read } for pid=5410 comm="syz-executor3" path="socket:[11753]" dev="sockfs" ino=11753 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:32:30 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:30 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:30 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000004ff8)='./file0\x00', &(0x7f0000011ff5)) 13:32:30 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000004ff8)='./file0\x00', &(0x7f0000011ff5)) 13:32:30 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000004ff8)='./file0\x00', &(0x7f0000011ff5)) 13:32:31 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000004ff8)='./file0\x00', &(0x7f0000011ff5)) 13:32:31 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000080)=0x4, 0x4) close(r1) [ 94.770275] audit: type=1400 audit(1536327151.836:12): avc: denied { map_create } for pid=5572 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 94.792850] audit: type=1400 audit(1536327151.846:13): avc: denied { map_read map_write } for pid=5572 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:32:31 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:31 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="a351d68540", 0x5}) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)="7b28891e2c745b528cd3b345a459dde0085cb13cb5d65c67a19c44ee3ac06ed158dec121c7e83a39738c99bf9561e3a4247349596f3dad62bf6ea3f20e460523fdcd155c7abaa58f73ea19aec51f422b694660d35d431da5b0be74fc00e06bc96b902f5155e4865c0ba3f6b6050956d4c490e566c74b50aa557c6ee0e4d7266aa9bcf4735b58116038e5341e065c94755a2c34ba94e87de58e355566a7f39a9225b5376358646f66", 0xa8}], 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000040), 0x0) 13:32:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x9, 0x1, 0x1}, 0x2c) unshare(0x20400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000001240)=""/4096}, 0x2) 13:32:32 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) shutdown(r1, 0x1) 13:32:32 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000080)=0x4, 0x4) close(r1) 13:32:32 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:32 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000004ff8)='./file0\x00', &(0x7f0000011ff5)) 13:32:32 executing program 6: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 13:32:32 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="a351d68540", 0x5}) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)="7b28891e2c745b528cd3b345a459dde0085cb13cb5d65c67a19c44ee3ac06ed158dec121c7e83a39738c99bf9561e3a4247349596f3dad62bf6ea3f20e460523fdcd155c7abaa58f73ea19aec51f422b694660d35d431da5b0be74fc00e06bc96b902f5155e4865c0ba3f6b6050956d4c490e566c74b50aa557c6ee0e4d7266aa9bcf4735b58116038e5341e065c94755a2c34ba94e87de58e355566a7f39a9225b5376358646f66", 0xa8}], 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000040), 0x0) 13:32:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x9, 0x1, 0x1}, 0x2c) unshare(0x20400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000001240)=""/4096}, 0x2) 13:32:32 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) utime(&(0x7f0000004ff8)='./file0\x00', &(0x7f0000011ff5)) 13:32:32 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000080)=0x4, 0x4) close(r1) 13:32:32 executing program 6: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 13:32:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x9, 0x1, 0x1}, 0x2c) unshare(0x20400) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000001240)=""/4096}, 0x2) 13:32:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) shutdown(r1, 0x1) 13:32:32 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) shutdown(r1, 0x1) 13:32:32 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:32 executing program 6: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 13:32:32 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) shutdown(r1, 0x1) 13:32:33 executing program 6: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:33 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r0 = getpid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000180)) mount(&(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='vfat\x00', 0x0, &(0x7f0000000200)='ext4\x00') 13:32:33 executing program 2: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="a351d68540", 0x5}) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)="7b28891e2c745b528cd3b345a459dde0085cb13cb5d65c67a19c44ee3ac06ed158dec121c7e83a39738c99bf9561e3a4247349596f3dad62bf6ea3f20e460523fdcd155c7abaa58f73ea19aec51f422b694660d35d431da5b0be74fc00e06bc96b902f5155e4865c0ba3f6b6050956d4c490e566c74b50aa557c6ee0e4d7266aa9bcf4735b58116038e5341e065c94755a2c34ba94e87de58e355566a7f39a9225b5376358646f66", 0xa8}], 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000040), 0x0) 13:32:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3da4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) getrusage(0x0, &(0x7f00000005c0)) syslog(0x2, &(0x7f0000000540)=""/6, 0x6) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="d2a37ed6f77a49039d83045b048e943f4dbaa06daa98601bf827bebdd9cad575b55f24a1fff209afcd03192222d8b8e8ba29604d3ac5e5213c60026de6ef5bc1257810f6f42dda24ec6c0729c8054d194880d8c5cd9a777cd8c9d56285b7023bd29b30904fc16d0cd6916fdb98caf964d04aa7fe1deb94a5331d3b29b82e54432ee2573aecab3996e7024012ad46d11f6ce954a4a9b0855ccebead7d5906"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='logfs\x00', 0x8, &(0x7f0000000000)="36efecd62033347c4f032fc89f595280556d8f332e27d63329ee7c24a2910cbf718c3ffc1c119aae6a602d68fe93d34b") open(&(0x7f0000000580)='./file0\x00', 0x80000, 0x4) 13:32:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/member\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$selinux_create(r2, &(0x7f0000000200)=@access={'system_u:object_r:setfiles_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x68) 13:32:33 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) shutdown(r1, 0x1) [ 96.313359] audit: type=1400 audit(1536327153.376:14): avc: denied { syslog } for pid=5669 comm="syz-executor1" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 13:32:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) shutdown(r1, 0x1) 13:32:33 executing program 2: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000002c0)={0x0, 0xc4, &(0x7f00000001c0)="01471bc00658bad8d5d3ada8efa4a9eced9c1ef30ac665d9bbbed5abf5e916c10e6e180a81e215ca64021ad5e70597484a2e6b13d880fed1b77cd026faba891bf60011cf0a6cf39049aa2c9edb3f75198b5619fd581a9d12818b786905e729e79c7fb58ebd212672e4c4190f08fa777fba7ead549afc4094ff42914e31b632febd3856b3e459fd26e36927b6d7efd50ab045126e889c42f258b1c08703daea02ef34601a1c5e61be2a86600913a1245bd1e7af627b5a7379c5256851b9cfb36e37328afb"}) readahead(r1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000003c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}, 0x3}], 0x1, 0x40010040, &(0x7f0000003280)) getitimer(0x1, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 13:32:33 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r0 = getpid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000180)) mount(&(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='vfat\x00', 0x0, &(0x7f0000000200)='ext4\x00') 13:32:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3da4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) getrusage(0x0, &(0x7f00000005c0)) syslog(0x2, &(0x7f0000000540)=""/6, 0x6) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="d2a37ed6f77a49039d83045b048e943f4dbaa06daa98601bf827bebdd9cad575b55f24a1fff209afcd03192222d8b8e8ba29604d3ac5e5213c60026de6ef5bc1257810f6f42dda24ec6c0729c8054d194880d8c5cd9a777cd8c9d56285b7023bd29b30904fc16d0cd6916fdb98caf964d04aa7fe1deb94a5331d3b29b82e54432ee2573aecab3996e7024012ad46d11f6ce954a4a9b0855ccebead7d5906"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='logfs\x00', 0x8, &(0x7f0000000000)="36efecd62033347c4f032fc89f595280556d8f332e27d63329ee7c24a2910cbf718c3ffc1c119aae6a602d68fe93d34b") open(&(0x7f0000000580)='./file0\x00', 0x80000, 0x4) 13:32:33 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) shutdown(r1, 0x1) 13:32:33 executing program 2: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file1\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file1\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000080)) poll(&(0x7f0000000400), 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 13:32:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) shutdown(r1, 0x1) 13:32:33 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) shutdown(r1, 0x1) 13:32:34 executing program 6: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:34 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socket$packet(0x11, 0xa, 0x300) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @rand_addr=0x3ff}}}, 0x90) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001b80)) sendmsg$netlink(r1, &(0x7f0000009940)={&(0x7f0000000280)=@proc, 0xc, &(0x7f0000009840)=[{&(0x7f0000006440)={0x10}, 0x10}], 0x1, &(0x7f00000098c0)}, 0x801) 13:32:34 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r0 = getpid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000180)) mount(&(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='vfat\x00', 0x0, &(0x7f0000000200)='ext4\x00') 13:32:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="240000005a001f00ff16f4f9002304000a04f51108000100020100020019e886d14430e8", 0x24) 13:32:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3da4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) getrusage(0x0, &(0x7f00000005c0)) syslog(0x2, &(0x7f0000000540)=""/6, 0x6) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="d2a37ed6f77a49039d83045b048e943f4dbaa06daa98601bf827bebdd9cad575b55f24a1fff209afcd03192222d8b8e8ba29604d3ac5e5213c60026de6ef5bc1257810f6f42dda24ec6c0729c8054d194880d8c5cd9a777cd8c9d56285b7023bd29b30904fc16d0cd6916fdb98caf964d04aa7fe1deb94a5331d3b29b82e54432ee2573aecab3996e7024012ad46d11f6ce954a4a9b0855ccebead7d5906"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='logfs\x00', 0x8, &(0x7f0000000000)="36efecd62033347c4f032fc89f595280556d8f332e27d63329ee7c24a2910cbf718c3ffc1c119aae6a602d68fe93d34b") open(&(0x7f0000000580)='./file0\x00', 0x80000, 0x4) [ 97.335642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 13:32:34 executing program 2: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file1\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file1\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000080)) poll(&(0x7f0000000400), 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 13:32:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="240000005a001f00ff16f4f9002304000a04f51108000100020100020019e886d14430e8", 0x24) 13:32:34 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socket$packet(0x11, 0xa, 0x300) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @rand_addr=0x3ff}}}, 0x90) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001b80)) sendmsg$netlink(r1, &(0x7f0000009940)={&(0x7f0000000280)=@proc, 0xc, &(0x7f0000009840)=[{&(0x7f0000006440)={0x10}, 0x10}], 0x1, &(0x7f00000098c0)}, 0x801) 13:32:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="240000005a001f00ff16f4f9002304000a04f51108000100020100020019e886d14430e8", 0x24) [ 97.440944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 13:32:34 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r0 = getpid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000180)) mount(&(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='vfat\x00', 0x0, &(0x7f0000000200)='ext4\x00') 13:32:34 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) [ 97.532878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 13:32:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3da4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) getrusage(0x0, &(0x7f00000005c0)) syslog(0x2, &(0x7f0000000540)=""/6, 0x6) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="d2a37ed6f77a49039d83045b048e943f4dbaa06daa98601bf827bebdd9cad575b55f24a1fff209afcd03192222d8b8e8ba29604d3ac5e5213c60026de6ef5bc1257810f6f42dda24ec6c0729c8054d194880d8c5cd9a777cd8c9d56285b7023bd29b30904fc16d0cd6916fdb98caf964d04aa7fe1deb94a5331d3b29b82e54432ee2573aecab3996e7024012ad46d11f6ce954a4a9b0855ccebead7d5906"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='logfs\x00', 0x8, &(0x7f0000000000)="36efecd62033347c4f032fc89f595280556d8f332e27d63329ee7c24a2910cbf718c3ffc1c119aae6a602d68fe93d34b") open(&(0x7f0000000580)='./file0\x00', 0x80000, 0x4) 13:32:34 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000180)="240000005a001f00ff16f4f9002304000a04f51108000100020100020019e886d14430e8", 0x24) 13:32:34 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socket$packet(0x11, 0xa, 0x300) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @rand_addr=0x3ff}}}, 0x90) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001b80)) sendmsg$netlink(r1, &(0x7f0000009940)={&(0x7f0000000280)=@proc, 0xc, &(0x7f0000009840)=[{&(0x7f0000006440)={0x10}, 0x10}], 0x1, &(0x7f00000098c0)}, 0x801) [ 97.657160] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 13:32:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, r1, 0x0) 13:32:34 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000e34000)='./bus\x00', 0x0, 0x0) 13:32:35 executing program 6: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mprotect(&(0x7f000021f000/0x2000)=nil, 0x2000, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)) fstat(r0, &(0x7f0000000400)) getegid() stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={@remote, @remote}, 0x8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 13:32:35 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000e34000)='./bus\x00', 0x0, 0x0) 13:32:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, r1, 0x0) 13:32:35 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socket$packet(0x11, 0xa, 0x300) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @rand_addr=0x3ff}}}, 0x90) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001b80)) sendmsg$netlink(r1, &(0x7f0000009940)={&(0x7f0000000280)=@proc, 0xc, &(0x7f0000009840)=[{&(0x7f0000006440)={0x10}, 0x10}], 0x1, &(0x7f00000098c0)}, 0x801) 13:32:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, r1, 0x0) 13:32:35 executing program 2: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file1\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file1\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000080)) poll(&(0x7f0000000400), 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 13:32:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, r1, 0x0) 13:32:35 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socket$packet(0x11, 0xa, 0x300) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @rand_addr=0x3ff}}}, 0x90) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001b80)) sendmsg$netlink(r1, &(0x7f0000009940)={&(0x7f0000000280)=@proc, 0xc, &(0x7f0000009840)=[{&(0x7f0000006440)={0x10}, 0x10}], 0x1, &(0x7f00000098c0)}, 0x801) 13:32:35 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000e34000)='./bus\x00', 0x0, 0x0) 13:32:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, r1, 0x0) 13:32:35 executing program 0: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, r1, 0x0) 13:32:35 executing program 4: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, r1, 0x0) 13:32:35 executing program 5: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, r1, 0x0) 13:32:35 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000014ff8)='./file0\x00', &(0x7f0000000000)='proc\x00', 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000e34000)='./bus\x00', 0x0, 0x0) 13:32:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x802) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 13:32:35 executing program 4: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, r1, 0x0) 13:32:35 executing program 7: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socket$packet(0x11, 0xa, 0x300) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @rand_addr=0x3ff}}}, 0x90) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001b80)) sendmsg$netlink(r1, &(0x7f0000009940)={&(0x7f0000000280)=@proc, 0xc, &(0x7f0000009840)=[{&(0x7f0000006440)={0x10}, 0x10}], 0x1, &(0x7f00000098c0)}, 0x801) 13:32:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) getpgrp(r2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 13:32:35 executing program 4: r0 = socket(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffd) keyctl$chown(0x4, r2, r1, 0x0) 13:32:36 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) socket$packet(0x11, 0xa, 0x300) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @rand_addr=0x3ff}}}, 0x90) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001b80)) sendmsg$netlink(r1, &(0x7f0000009940)={&(0x7f0000000280)=@proc, 0xc, &(0x7f0000009840)=[{&(0x7f0000006440)={0x10}, 0x10}], 0x1, &(0x7f00000098c0)}, 0x801) 13:32:36 executing program 3: add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffff8) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) 13:32:36 executing program 2: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file1\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='./file1\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000080)) poll(&(0x7f0000000400), 0x0, 0x400007f) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 13:32:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x802) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 13:32:36 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)="000000800000d0ad00") 13:32:36 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x198) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[]) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x688, 0x0, 0x320, 0x0, 0x0, 0x120, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x6, &(0x7f00000003c0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @ipv4={[], [], @multicast1}, [0x0, 0xff, 0xff, 0xffffff00], [0xffffff00, 0xffffff00, 0xff0000ff], 'veth0_to_team\x00', 'bpq0\x00', {0xff}, {0xff}, 0x3a, 0x3ff, 0x7, 0x10}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@loopback, 0x0, 0x0, 0xd1000000000000}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x5, 0x4, 0x7, 0x20}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0x158, 0x180, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x16, 0x2, 0xfffffffffffffc00, 0xfffffffffffffff8, 0x2, @ipv4={[], [], @rand_addr=0x4}, @dev={0xfe, 0x80, [], 0x1f}, @local, [0xff, 0x0, 0xff], [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xff000000, 0xffffffff, 0x9ce70a448603e936], 0x805, 0x3100}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x536, 0x0, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e8) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x80032, &(0x7f0000000180)) 13:32:36 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 13:32:36 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000100)='@', 0x1) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=""/126, &(0x7f00000000c0)=0x7e) 13:32:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 13:32:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) getpgrp(r2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 13:32:36 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7fff, 0x129482) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1}, 0x10) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000180)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) fstat(r2, &(0x7f0000000700)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) geteuid() geteuid() getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) getgroups(0x4, &(0x7f0000000940)=[0xee00, 0xffffffffffffffff, 0xee00, 0xee00]) getgid() fstat(r1, &(0x7f0000000a40)) ioctl$TIOCSBRK(r1, 0x5427) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)) getgroups(0x7, &(0x7f0000000b80)=[0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff, 0xee01]) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB='\b\x00', @ANYRES32], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20}, {0x6}]}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) 13:32:36 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)="000000800000d0ad00") [ 99.195914] audit: type=1400 audit(1536327156.266:15): avc: denied { map } for pid=5865 comm="syz-executor6" path="/dev/ashmem" dev="devtmpfs" ino=5416 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 13:32:36 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)="000000800000d0ad00") 13:32:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 13:32:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x802) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 13:32:36 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x198) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[]) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x688, 0x0, 0x320, 0x0, 0x0, 0x120, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x6, &(0x7f00000003c0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @ipv4={[], [], @multicast1}, [0x0, 0xff, 0xff, 0xffffff00], [0xffffff00, 0xffffff00, 0xff0000ff], 'veth0_to_team\x00', 'bpq0\x00', {0xff}, {0xff}, 0x3a, 0x3ff, 0x7, 0x10}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@loopback, 0x0, 0x0, 0xd1000000000000}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x5, 0x4, 0x7, 0x20}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0x158, 0x180, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x16, 0x2, 0xfffffffffffffc00, 0xfffffffffffffff8, 0x2, @ipv4={[], [], @rand_addr=0x4}, @dev={0xfe, 0x80, [], 0x1f}, @local, [0xff, 0x0, 0xff], [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xff000000, 0xffffffff, 0x9ce70a448603e936], 0x805, 0x3100}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x536, 0x0, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e8) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x80032, &(0x7f0000000180)) 13:32:36 executing program 6: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f00000011c0)="000000800000d0ad00") 13:32:36 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 13:32:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x802) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 13:32:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 13:32:37 executing program 6: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) exit(0x0) fcntl$setlease(r0, 0x400, 0x2) 13:32:37 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 13:32:37 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x198) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[]) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x688, 0x0, 0x320, 0x0, 0x0, 0x120, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x6, &(0x7f00000003c0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @ipv4={[], [], @multicast1}, [0x0, 0xff, 0xff, 0xffffff00], [0xffffff00, 0xffffff00, 0xff0000ff], 'veth0_to_team\x00', 'bpq0\x00', {0xff}, {0xff}, 0x3a, 0x3ff, 0x7, 0x10}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@loopback, 0x0, 0x0, 0xd1000000000000}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x5, 0x4, 0x7, 0x20}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0x158, 0x180, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x16, 0x2, 0xfffffffffffffc00, 0xfffffffffffffff8, 0x2, @ipv4={[], [], @rand_addr=0x4}, @dev={0xfe, 0x80, [], 0x1f}, @local, [0xff, 0x0, 0xff], [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xff000000, 0xffffffff, 0x9ce70a448603e936], 0x805, 0x3100}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x536, 0x0, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e8) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x80032, &(0x7f0000000180)) 13:32:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) getpgrp(r2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 13:32:37 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) r0 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x0, 0x8}, &(0x7f00000000c0)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 13:32:37 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7fff, 0x129482) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1}, 0x10) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000180)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) fstat(r2, &(0x7f0000000700)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) geteuid() geteuid() getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) getgroups(0x4, &(0x7f0000000940)=[0xee00, 0xffffffffffffffff, 0xee00, 0xee00]) getgid() fstat(r1, &(0x7f0000000a40)) ioctl$TIOCSBRK(r1, 0x5427) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)) getgroups(0x7, &(0x7f0000000b80)=[0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff, 0xee01]) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB='\b\x00', @ANYRES32], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20}, {0x6}]}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) 13:32:37 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 13:32:37 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x401, 0x130) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000300)=""/52) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000880)=[&(0x7f0000000640)='\x00', &(0x7f0000000700)="b12b74727573746564253a70726f6376626f786e6574304029776c616e305e3a73656c696e75782300", &(0x7f0000000740)='/ppp1\x00', &(0x7f00000007c0)="733ad9847461976d00a6ecde50aa85007e30ff0a7b15668167f001c2171efc2826603558cd6b80cbedb604f0acecab69d1821fc6da7071100c", &(0x7f0000000840)="733ad9847461976d00a6ecde50aa85007e30ff0a7b15668167f001c2171efc2826603558cd6b80cbedb604f0acecab69d1821fc6da7071100c"], 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)=0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000002c0)={0xdc, 0x6, 0x10001, 0x1000, 0x23f}) syz_open_procfs(r1, &(0x7f0000000c40)='net/stat\x00') ioctl$TIOCCBRK(r0, 0x5428) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)) creat(&(0x7f0000000080)='./bus\x00', 0x0) llistxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000004c0)=""/245, 0xa7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000140)) rmdir(&(0x7f00000008c0)='./file0\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000680)=0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000009c0)=""/184, &(0x7f0000000340)=0xb8) 13:32:37 executing program 4: fstat(0xffffffffffffffff, &(0x7f0000000200)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x198) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[]) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x688, 0x0, 0x320, 0x0, 0x0, 0x120, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x5e8, 0x6, &(0x7f00000003c0), {[{{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@empty, @ipv4={[], [], @multicast1}, [0x0, 0xff, 0xff, 0xffffff00], [0xffffff00, 0xffffff00, 0xff0000ff], 'veth0_to_team\x00', 'bpq0\x00', {0xff}, {0xff}, 0x3a, 0x3ff, 0x7, 0x10}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@loopback, 0x0, 0x0, 0xd1000000000000}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x5, 0x4, 0x7, 0x20}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x4}}}, {{@uncond, 0x0, 0x158, 0x180, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x16, 0x2, 0xfffffffffffffc00, 0xfffffffffffffff8, 0x2, @ipv4={[], [], @rand_addr=0x4}, @dev={0xfe, 0x80, [], 0x1f}, @local, [0xff, 0x0, 0xff], [0xffffffff, 0xff, 0xffffffff, 0xffffffff], [0xff000000, 0xffffffff, 0x9ce70a448603e936], 0x805, 0x3100}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x536, 0x0, 0x2}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e8) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x80032, &(0x7f0000000180)) 13:32:37 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 13:32:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x100000001, 0x0, r0}, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000540)={'rose0\x00', {0x2, 0x4e23, @multicast2}}) write$P9_RFSYNC(r2, &(0x7f0000000500)={0x7, 0x33, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780)="8a306da81f24e60d98e0aba51f5502143792e56e03aedcd00a41e68ce47fc09801d6127d443b48af0d87eb1f093c4298089efd6cc80e3cbaa1c7b9525723fda77c217367334c114509b2ce1727c5825dde78de5042b0757c5e85aacbe1cf1f6fe6ff419219d4b1cbda3cbcbc3b3e3bea9eeb6ed5608e3ea820fab2e9f79af3f0be9e5e1676c59abc632c885bab6150973aae238857ff51a2940d143e461d4e9f2ca5694169381794f49e06c27312e31d1cdd850294e8cedd083b5d53d263db8ce3a159b476418e6a8efb246031e3cde120b839584ef725979abfcf7585692cff25104d84ea1efe32e765feddb46d35", &(0x7f0000000080)}, 0x20) add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='{}\f\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="053b5dbb70940c721fa02f57e9cde19eca8b9e81cd864fbda21ff48eb3c49e9e00fdebe6b4812812e0c0d126c964a65b4abb8ec9715e24576ce2e9de8aaa4616e80fa83769bde050de124167b02487a82a2d842be5ca21610e174b9f7d56c3ad9adda1e701652b51b19f00a9e4da8f57c71e8dcc7e367e3b26583a1d67e7c1dbb2fbe52343a9cbc32d073cd2b747eb699710cd0b4b7aa1530ddbfad65eb460fc669f520058d2b30592a1bd856cfd226597f09bdbfa4a70", 0xb7, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 13:32:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000000)) [ 100.197086] mmap: syz-executor0 (5950) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 13:32:37 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7fff, 0x129482) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1}, 0x10) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000180)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) fstat(r2, &(0x7f0000000700)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) geteuid() geteuid() getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) getgroups(0x4, &(0x7f0000000940)=[0xee00, 0xffffffffffffffff, 0xee00, 0xee00]) getgid() fstat(r1, &(0x7f0000000a40)) ioctl$TIOCSBRK(r1, 0x5427) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)) getgroups(0x7, &(0x7f0000000b80)=[0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff, 0xee01]) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB='\b\x00', @ANYRES32], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20}, {0x6}]}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) 13:32:37 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x401, 0x130) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000300)=""/52) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000880)=[&(0x7f0000000640)='\x00', &(0x7f0000000700)="b12b74727573746564253a70726f6376626f786e6574304029776c616e305e3a73656c696e75782300", &(0x7f0000000740)='/ppp1\x00', &(0x7f00000007c0)="733ad9847461976d00a6ecde50aa85007e30ff0a7b15668167f001c2171efc2826603558cd6b80cbedb604f0acecab69d1821fc6da7071100c", &(0x7f0000000840)="733ad9847461976d00a6ecde50aa85007e30ff0a7b15668167f001c2171efc2826603558cd6b80cbedb604f0acecab69d1821fc6da7071100c"], 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)=0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000002c0)={0xdc, 0x6, 0x10001, 0x1000, 0x23f}) syz_open_procfs(r1, &(0x7f0000000c40)='net/stat\x00') ioctl$TIOCCBRK(r0, 0x5428) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)) creat(&(0x7f0000000080)='./bus\x00', 0x0) llistxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000004c0)=""/245, 0xa7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000140)) rmdir(&(0x7f00000008c0)='./file0\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000680)=0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000009c0)=""/184, &(0x7f0000000340)=0xb8) 13:32:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') munlockall() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) openat$cgroup_ro(r0, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) 13:32:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x100000001, 0x0, r0}, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000540)={'rose0\x00', {0x2, 0x4e23, @multicast2}}) write$P9_RFSYNC(r2, &(0x7f0000000500)={0x7, 0x33, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780)="8a306da81f24e60d98e0aba51f5502143792e56e03aedcd00a41e68ce47fc09801d6127d443b48af0d87eb1f093c4298089efd6cc80e3cbaa1c7b9525723fda77c217367334c114509b2ce1727c5825dde78de5042b0757c5e85aacbe1cf1f6fe6ff419219d4b1cbda3cbcbc3b3e3bea9eeb6ed5608e3ea820fab2e9f79af3f0be9e5e1676c59abc632c885bab6150973aae238857ff51a2940d143e461d4e9f2ca5694169381794f49e06c27312e31d1cdd850294e8cedd083b5d53d263db8ce3a159b476418e6a8efb246031e3cde120b839584ef725979abfcf7585692cff25104d84ea1efe32e765feddb46d35", &(0x7f0000000080)}, 0x20) add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='{}\f\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="053b5dbb70940c721fa02f57e9cde19eca8b9e81cd864fbda21ff48eb3c49e9e00fdebe6b4812812e0c0d126c964a65b4abb8ec9715e24576ce2e9de8aaa4616e80fa83769bde050de124167b02487a82a2d842be5ca21610e174b9f7d56c3ad9adda1e701652b51b19f00a9e4da8f57c71e8dcc7e367e3b26583a1d67e7c1dbb2fbe52343a9cbc32d073cd2b747eb699710cd0b4b7aa1530ddbfad65eb460fc669f520058d2b30592a1bd856cfd226597f09bdbfa4a70", 0xb7, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 13:32:37 executing program 6: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) exit(0x0) fcntl$setlease(r0, 0x400, 0x2) 13:32:37 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7fff, 0x129482) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1}, 0x10) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000180)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) fstat(r2, &(0x7f0000000700)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000880)=0xe8) geteuid() geteuid() getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0), &(0x7f0000000900)=0xc) getgroups(0x4, &(0x7f0000000940)=[0xee00, 0xffffffffffffffff, 0xee00, 0xee00]) getgid() fstat(r1, &(0x7f0000000a40)) ioctl$TIOCSBRK(r1, 0x5427) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)) getgroups(0x7, &(0x7f0000000b80)=[0xee01, 0x0, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff, 0xee01]) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000cc0)=ANY=[@ANYBLOB='\b\x00', @ANYRES32], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20}, {0x6}]}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) 13:32:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x100000001, 0x0, r0}, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000540)={'rose0\x00', {0x2, 0x4e23, @multicast2}}) write$P9_RFSYNC(r2, &(0x7f0000000500)={0x7, 0x33, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780)="8a306da81f24e60d98e0aba51f5502143792e56e03aedcd00a41e68ce47fc09801d6127d443b48af0d87eb1f093c4298089efd6cc80e3cbaa1c7b9525723fda77c217367334c114509b2ce1727c5825dde78de5042b0757c5e85aacbe1cf1f6fe6ff419219d4b1cbda3cbcbc3b3e3bea9eeb6ed5608e3ea820fab2e9f79af3f0be9e5e1676c59abc632c885bab6150973aae238857ff51a2940d143e461d4e9f2ca5694169381794f49e06c27312e31d1cdd850294e8cedd083b5d53d263db8ce3a159b476418e6a8efb246031e3cde120b839584ef725979abfcf7585692cff25104d84ea1efe32e765feddb46d35", &(0x7f0000000080)}, 0x20) add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='{}\f\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="053b5dbb70940c721fa02f57e9cde19eca8b9e81cd864fbda21ff48eb3c49e9e00fdebe6b4812812e0c0d126c964a65b4abb8ec9715e24576ce2e9de8aaa4616e80fa83769bde050de124167b02487a82a2d842be5ca21610e174b9f7d56c3ad9adda1e701652b51b19f00a9e4da8f57c71e8dcc7e367e3b26583a1d67e7c1dbb2fbe52343a9cbc32d073cd2b747eb699710cd0b4b7aa1530ddbfad65eb460fc669f520058d2b30592a1bd856cfd226597f09bdbfa4a70", 0xb7, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 13:32:37 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x401, 0x130) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000300)=""/52) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="0000000000007225f78380807dde5053601841a0d0f82b74374852b01f125997622dc4a5e71d2ce5ac32ff90824fa25e59073487cf36ad576e32926b04894da740f7e9c0ffb42c356a1f285bfc8f0b8c6f72ef151dab4c5c2a5a751f04bfc69ac5c3b5168a6d13d826b1ed0c7527d58f54adc12fca1f25c8fc2586ea4d90f84dabcdec291fb780a39a117d12b0893b182098dceed33b222a1d413709ae355d4d297fe42c5d4e9d8bbd9d0c709cae47e88f8aa22a505b3e995b501f0d3753cd3510e87436612b401305f316177f6d4d4c70fd9d2621c3707ad88da7852596d89a59cb74505e675ac6ebc03faa3ee99889176b571135031afc973c52c5f6437b8143002b30d8fb92011c4994cc024e40497b2daeb06ad5308af486d0178a418f6bdb6940f07dc6e5cf1a3c852b401e3ecec45d22fd687928411b83f68bf7be4b21fdf0033cf949b8a76aa65d68ad885967c2cc3c2d60ec74fcf5de162c94ffe3e15775c1a1cfd9818d4c17a2f8d0a7302538f079e7b128ef123c8bb909000000000000003814c2aea86c35fbf4244a64635d32ff12e4dcb3df56e5d5d3882a9984993f8a7fef72d875d21c1e3bb2bc3e6e79a2b6d322f710f0378abc2095d32139e39f3223db9961309295e4c3c8e1b0001dd757aa000000000000000000000000000008eca80c7b0c", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000880)=[&(0x7f0000000640)='\x00', &(0x7f0000000700)="b12b74727573746564253a70726f6376626f786e6574304029776c616e305e3a73656c696e75782300", &(0x7f0000000740)='/ppp1\x00', &(0x7f00000007c0)="733ad9847461976d00a6ecde50aa85007e30ff0a7b15668167f001c2171efc2826603558cd6b80cbedb604f0acecab69d1821fc6da7071100c", &(0x7f0000000840)="733ad9847461976d00a6ecde50aa85007e30ff0a7b15668167f001c2171efc2826603558cd6b80cbedb604f0acecab69d1821fc6da7071100c"], 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)=0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000002c0)={0xdc, 0x6, 0x10001, 0x1000, 0x23f}) syz_open_procfs(r1, &(0x7f0000000c40)='net/stat\x00') ioctl$TIOCCBRK(r0, 0x5428) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)) creat(&(0x7f0000000080)='./bus\x00', 0x0) llistxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000004c0)=""/245, 0xa7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000140)) rmdir(&(0x7f00000008c0)='./file0\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000680)=0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000009c0)=""/184, &(0x7f0000000340)=0xb8) 13:32:37 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000000)) 13:32:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x100000001, 0x0, r0}, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000540)={'rose0\x00', {0x2, 0x4e23, @multicast2}}) write$P9_RFSYNC(r2, &(0x7f0000000500)={0x7, 0x33, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780)="8a306da81f24e60d98e0aba51f5502143792e56e03aedcd00a41e68ce47fc09801d6127d443b48af0d87eb1f093c4298089efd6cc80e3cbaa1c7b9525723fda77c217367334c114509b2ce1727c5825dde78de5042b0757c5e85aacbe1cf1f6fe6ff419219d4b1cbda3cbcbc3b3e3bea9eeb6ed5608e3ea820fab2e9f79af3f0be9e5e1676c59abc632c885bab6150973aae238857ff51a2940d143e461d4e9f2ca5694169381794f49e06c27312e31d1cdd850294e8cedd083b5d53d263db8ce3a159b476418e6a8efb246031e3cde120b839584ef725979abfcf7585692cff25104d84ea1efe32e765feddb46d35", &(0x7f0000000080)}, 0x20) add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='{}\f\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="053b5dbb70940c721fa02f57e9cde19eca8b9e81cd864fbda21ff48eb3c49e9e00fdebe6b4812812e0c0d126c964a65b4abb8ec9715e24576ce2e9de8aaa4616e80fa83769bde050de124167b02487a82a2d842be5ca21610e174b9f7d56c3ad9adda1e701652b51b19f00a9e4da8f57c71e8dcc7e367e3b26583a1d67e7c1dbb2fbe52343a9cbc32d073cd2b747eb699710cd0b4b7aa1530ddbfad65eb460fc669f520058d2b30592a1bd856cfd226597f09bdbfa4a70", 0xb7, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 13:32:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x100000001, 0x0, r0}, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000540)={'rose0\x00', {0x2, 0x4e23, @multicast2}}) write$P9_RFSYNC(r2, &(0x7f0000000500)={0x7, 0x33, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780)="8a306da81f24e60d98e0aba51f5502143792e56e03aedcd00a41e68ce47fc09801d6127d443b48af0d87eb1f093c4298089efd6cc80e3cbaa1c7b9525723fda77c217367334c114509b2ce1727c5825dde78de5042b0757c5e85aacbe1cf1f6fe6ff419219d4b1cbda3cbcbc3b3e3bea9eeb6ed5608e3ea820fab2e9f79af3f0be9e5e1676c59abc632c885bab6150973aae238857ff51a2940d143e461d4e9f2ca5694169381794f49e06c27312e31d1cdd850294e8cedd083b5d53d263db8ce3a159b476418e6a8efb246031e3cde120b839584ef725979abfcf7585692cff25104d84ea1efe32e765feddb46d35", &(0x7f0000000080)}, 0x20) add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='{}\f\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="053b5dbb70940c721fa02f57e9cde19eca8b9e81cd864fbda21ff48eb3c49e9e00fdebe6b4812812e0c0d126c964a65b4abb8ec9715e24576ce2e9de8aaa4616e80fa83769bde050de124167b02487a82a2d842be5ca21610e174b9f7d56c3ad9adda1e701652b51b19f00a9e4da8f57c71e8dcc7e367e3b26583a1d67e7c1dbb2fbe52343a9cbc32d073cd2b747eb699710cd0b4b7aa1530ddbfad65eb460fc669f520058d2b30592a1bd856cfd226597f09bdbfa4a70", 0xb7, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 13:32:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) getpgrp(r2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)) preadv(r3, &(0x7f00000017c0), 0x1d0, 0x0) 13:32:38 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x401, 0x130) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000300)=""/52) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000880)=[&(0x7f0000000640)='\x00', &(0x7f0000000700)="b12b74727573746564253a70726f6376626f786e6574304029776c616e305e3a73656c696e75782300", &(0x7f0000000740)='/ppp1\x00', &(0x7f00000007c0)="733ad9847461976d00a6ecde50aa85007e30ff0a7b15668167f001c2171efc2826603558cd6b80cbedb604f0acecab69d1821fc6da7071100c", &(0x7f0000000840)="733ad9847461976d00a6ecde50aa85007e30ff0a7b15668167f001c2171efc2826603558cd6b80cbedb604f0acecab69d1821fc6da7071100c"], 0x1000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)=0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f00000002c0)={0xdc, 0x6, 0x10001, 0x1000, 0x23f}) syz_open_procfs(r1, &(0x7f0000000c40)='net/stat\x00') ioctl$TIOCCBRK(r0, 0x5428) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000200)) creat(&(0x7f0000000080)='./bus\x00', 0x0) llistxattr(&(0x7f0000000780)='./file0\x00', &(0x7f00000004c0)=""/245, 0xa7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000140)) rmdir(&(0x7f00000008c0)='./file0\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000680)=0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000009c0)=""/184, &(0x7f0000000340)=0xb8) 13:32:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x100000001, 0x0, r0}, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000540)={'rose0\x00', {0x2, 0x4e23, @multicast2}}) write$P9_RFSYNC(r2, &(0x7f0000000500)={0x7, 0x33, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780)="8a306da81f24e60d98e0aba51f5502143792e56e03aedcd00a41e68ce47fc09801d6127d443b48af0d87eb1f093c4298089efd6cc80e3cbaa1c7b9525723fda77c217367334c114509b2ce1727c5825dde78de5042b0757c5e85aacbe1cf1f6fe6ff419219d4b1cbda3cbcbc3b3e3bea9eeb6ed5608e3ea820fab2e9f79af3f0be9e5e1676c59abc632c885bab6150973aae238857ff51a2940d143e461d4e9f2ca5694169381794f49e06c27312e31d1cdd850294e8cedd083b5d53d263db8ce3a159b476418e6a8efb246031e3cde120b839584ef725979abfcf7585692cff25104d84ea1efe32e765feddb46d35", &(0x7f0000000080)}, 0x20) add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='{}\f\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="053b5dbb70940c721fa02f57e9cde19eca8b9e81cd864fbda21ff48eb3c49e9e00fdebe6b4812812e0c0d126c964a65b4abb8ec9715e24576ce2e9de8aaa4616e80fa83769bde050de124167b02487a82a2d842be5ca21610e174b9f7d56c3ad9adda1e701652b51b19f00a9e4da8f57c71e8dcc7e367e3b26583a1d67e7c1dbb2fbe52343a9cbc32d073cd2b747eb699710cd0b4b7aa1530ddbfad65eb460fc669f520058d2b30592a1bd856cfd226597f09bdbfa4a70", 0xb7, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 13:32:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x100000001, 0x0, r0}, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000540)={'rose0\x00', {0x2, 0x4e23, @multicast2}}) write$P9_RFSYNC(r2, &(0x7f0000000500)={0x7, 0x33, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780)="8a306da81f24e60d98e0aba51f5502143792e56e03aedcd00a41e68ce47fc09801d6127d443b48af0d87eb1f093c4298089efd6cc80e3cbaa1c7b9525723fda77c217367334c114509b2ce1727c5825dde78de5042b0757c5e85aacbe1cf1f6fe6ff419219d4b1cbda3cbcbc3b3e3bea9eeb6ed5608e3ea820fab2e9f79af3f0be9e5e1676c59abc632c885bab6150973aae238857ff51a2940d143e461d4e9f2ca5694169381794f49e06c27312e31d1cdd850294e8cedd083b5d53d263db8ce3a159b476418e6a8efb246031e3cde120b839584ef725979abfcf7585692cff25104d84ea1efe32e765feddb46d35", &(0x7f0000000080)}, 0x20) add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='{}\f\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="053b5dbb70940c721fa02f57e9cde19eca8b9e81cd864fbda21ff48eb3c49e9e00fdebe6b4812812e0c0d126c964a65b4abb8ec9715e24576ce2e9de8aaa4616e80fa83769bde050de124167b02487a82a2d842be5ca21610e174b9f7d56c3ad9adda1e701652b51b19f00a9e4da8f57c71e8dcc7e367e3b26583a1d67e7c1dbb2fbe52343a9cbc32d073cd2b747eb699710cd0b4b7aa1530ddbfad65eb460fc669f520058d2b30592a1bd856cfd226597f09bdbfa4a70", 0xb7, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 13:32:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000000)) 13:32:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x100000001, 0x0, r0}, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000540)={'rose0\x00', {0x2, 0x4e23, @multicast2}}) write$P9_RFSYNC(r2, &(0x7f0000000500)={0x7, 0x33, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780)="8a306da81f24e60d98e0aba51f5502143792e56e03aedcd00a41e68ce47fc09801d6127d443b48af0d87eb1f093c4298089efd6cc80e3cbaa1c7b9525723fda77c217367334c114509b2ce1727c5825dde78de5042b0757c5e85aacbe1cf1f6fe6ff419219d4b1cbda3cbcbc3b3e3bea9eeb6ed5608e3ea820fab2e9f79af3f0be9e5e1676c59abc632c885bab6150973aae238857ff51a2940d143e461d4e9f2ca5694169381794f49e06c27312e31d1cdd850294e8cedd083b5d53d263db8ce3a159b476418e6a8efb246031e3cde120b839584ef725979abfcf7585692cff25104d84ea1efe32e765feddb46d35", &(0x7f0000000080)}, 0x20) add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='{}\f\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="053b5dbb70940c721fa02f57e9cde19eca8b9e81cd864fbda21ff48eb3c49e9e00fdebe6b4812812e0c0d126c964a65b4abb8ec9715e24576ce2e9de8aaa4616e80fa83769bde050de124167b02487a82a2d842be5ca21610e174b9f7d56c3ad9adda1e701652b51b19f00a9e4da8f57c71e8dcc7e367e3b26583a1d67e7c1dbb2fbe52343a9cbc32d073cd2b747eb699710cd0b4b7aa1530ddbfad65eb460fc669f520058d2b30592a1bd856cfd226597f09bdbfa4a70", 0xb7, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 13:32:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900060035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) 13:32:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x100000001, 0x0, r0}, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000540)={'rose0\x00', {0x2, 0x4e23, @multicast2}}) write$P9_RFSYNC(r2, &(0x7f0000000500)={0x7, 0x33, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780)="8a306da81f24e60d98e0aba51f5502143792e56e03aedcd00a41e68ce47fc09801d6127d443b48af0d87eb1f093c4298089efd6cc80e3cbaa1c7b9525723fda77c217367334c114509b2ce1727c5825dde78de5042b0757c5e85aacbe1cf1f6fe6ff419219d4b1cbda3cbcbc3b3e3bea9eeb6ed5608e3ea820fab2e9f79af3f0be9e5e1676c59abc632c885bab6150973aae238857ff51a2940d143e461d4e9f2ca5694169381794f49e06c27312e31d1cdd850294e8cedd083b5d53d263db8ce3a159b476418e6a8efb246031e3cde120b839584ef725979abfcf7585692cff25104d84ea1efe32e765feddb46d35", &(0x7f0000000080)}, 0x20) add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='{}\f\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="053b5dbb70940c721fa02f57e9cde19eca8b9e81cd864fbda21ff48eb3c49e9e00fdebe6b4812812e0c0d126c964a65b4abb8ec9715e24576ce2e9de8aaa4616e80fa83769bde050de124167b02487a82a2d842be5ca21610e174b9f7d56c3ad9adda1e701652b51b19f00a9e4da8f57c71e8dcc7e367e3b26583a1d67e7c1dbb2fbe52343a9cbc32d073cd2b747eb699710cd0b4b7aa1530ddbfad65eb460fc669f520058d2b30592a1bd856cfd226597f09bdbfa4a70", 0xb7, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 13:32:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) socketpair$inet(0x2, 0x2, 0x1, &(0x7f0000000000)) [ 101.089944] IPv6: Can't replace route, no match found [ 101.146307] IPv6: Can't replace route, no match found 13:32:38 executing program 6: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) exit(0x0) fcntl$setlease(r0, 0x400, 0x2) 13:32:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000680)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) keyctl$read(0xa, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) 13:32:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:32:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1ff, 0x0, 0x100000001, 0x0, r0}, 0x21) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000440), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000004c0)={0x13, 0x65, 0xffff, 0x1, 0x6, '9P2000'}, 0x13) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000540)={'rose0\x00', {0x2, 0x4e23, @multicast2}}) write$P9_RFSYNC(r2, &(0x7f0000000500)={0x7, 0x33, 0x1}, 0x7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000740)={r0, &(0x7f0000000780)="8a306da81f24e60d98e0aba51f5502143792e56e03aedcd00a41e68ce47fc09801d6127d443b48af0d87eb1f093c4298089efd6cc80e3cbaa1c7b9525723fda77c217367334c114509b2ce1727c5825dde78de5042b0757c5e85aacbe1cf1f6fe6ff419219d4b1cbda3cbcbc3b3e3bea9eeb6ed5608e3ea820fab2e9f79af3f0be9e5e1676c59abc632c885bab6150973aae238857ff51a2940d143e461d4e9f2ca5694169381794f49e06c27312e31d1cdd850294e8cedd083b5d53d263db8ce3a159b476418e6a8efb246031e3cde120b839584ef725979abfcf7585692cff25104d84ea1efe32e765feddb46d35", &(0x7f0000000080)}, 0x20) add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)='{}\f\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000300)='.dead\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="053b5dbb70940c721fa02f57e9cde19eca8b9e81cd864fbda21ff48eb3c49e9e00fdebe6b4812812e0c0d126c964a65b4abb8ec9715e24576ce2e9de8aaa4616e80fa83769bde050de124167b02487a82a2d842be5ca21610e174b9f7d56c3ad9adda1e701652b51b19f00a9e4da8f57c71e8dcc7e367e3b26583a1d67e7c1dbb2fbe52343a9cbc32d073cd2b747eb699710cd0b4b7aa1530ddbfad65eb460fc669f520058d2b30592a1bd856cfd226597f09bdbfa4a70", 0xb7, 0xfffffffffffffffb) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 13:32:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900060035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) 13:32:38 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 13:32:38 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:32:38 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 13:32:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:32:38 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) [ 101.794741] IPv6: Can't replace route, no match found 13:32:38 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 13:32:38 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:32:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900060035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) 13:32:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:32:38 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 13:32:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) [ 101.938633] audit: type=1400 audit(1536327159.006:16): avc: denied { setopt } for pid=6098 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 101.967918] IPv6: Can't replace route, no match found 13:32:39 executing program 6: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) exit(0x0) fcntl$setlease(r0, 0x400, 0x2) 13:32:39 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 13:32:39 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f00000000c0)=""/136, 0xd8a3046, 0x930000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e20, 0x0, @remote, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x5c) 13:32:39 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 13:32:39 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 13:32:39 executing program 7: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 13:32:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x600}, 0x80, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900060035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000140)) 13:32:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80000000000000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:32:39 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 102.600525] IPv6: Can't replace route, no match found 13:32:39 executing program 7: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000ff0ffc)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000eebf9e)='-', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000), 0x0, &(0x7f0000000faf)}, 0x41002106) 13:32:39 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 13:32:39 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) [ 102.707806] Invalid argument reading file caps for ./file0 13:32:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x80045440, 0x70e000) 13:32:39 executing program 7: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000ff0ffc)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000eebf9e)='-', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000), 0x0, &(0x7f0000000faf)}, 0x41002106) 13:32:39 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) [ 102.737608] Invalid argument reading file caps for ./file0 13:32:39 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x8000}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) gettid() write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x5, 0x8000, 0xfffffffeffffffff}, 0xc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) [ 102.824817] Invalid argument reading file caps for ./file0 13:32:40 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f00000000c0)=""/136, 0xd8a3046, 0x930000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e20, 0x0, @remote, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x5c) 13:32:40 executing program 0: rt_sigpending(&(0x7f00000012c0), 0x8) r0 = syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) write(r0, &(0x7f00000011c0)="f1000000", 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) sendmsg(r3, &(0x7f0000001580)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, r4, 0x16}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001780)="bd97c6a5e1a27a894bacac61592e25f488c3d60d3c1783b7edaf27d1e5c59ba7d4f1af3c13fd485be67ac92afe70f7055528e0b768297f1fb7686917f96c8bfa8f42776694c6ce677de17864ec8a99efdc5fafef0063f49ed9ff4a090c5a4ad8d38ac5575fe209023145003ca04d77c19f9b53a306b2836a929a428e535d30a33a0e9011fb56723010504cb2c997e6df9eba6407978177dd518841031e9dea263ee2f31846975fe006869f3e807fd7ff070000000000000e8c90dcf96b63b275a825349ecba8e21f45b5bad8cbee2245889b58a630368a19db39a7902c82772dc28b2f7e52c5ed26538521d5e48988eea24e13b3122901defb2647abecfa4520c5b845b1ddb7df699e759c60a653fea4", 0x110}], 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$selinux_user(r6, &(0x7f0000001440)=ANY=[@ANYBLOB='system_u:object_r:ssh_exec_t:s0 ro\t\x00\x00'], 0x25) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000001400)=0x1111) flistxattr(0xffffffffffffffff, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r8, &(0x7f0000000080)='system_u:object_r:cpu_online_t:s0\x00', 0x22) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001480)={0x401, 0xdafd, 0x6, 0x4, 0x100000000, 0x3, 0x6, 0xc000000000000000, 0xffffffffffffff2a, 0x80000000, 0x10001, 0xfff}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000014c0)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}, {0x4, 0x4000000000000000}, {0x3}, {0x3, 0x330a}, {0x8}, {0x8, 0x5}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x80000001, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) 13:32:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x80045440, 0x70e000) 13:32:40 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 13:32:40 executing program 7: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000ff0ffc)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000eebf9e)='-', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000), 0x0, &(0x7f0000000faf)}, 0x41002106) 13:32:40 executing program 6: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f00000000c0)=""/136, 0xd8a3046, 0x930000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e20, 0x0, @remote, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x5c) 13:32:40 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 13:32:40 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x8000}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) gettid() write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x5, 0x8000, 0xfffffffeffffffff}, 0xc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 13:32:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x80045440, 0x70e000) 13:32:40 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f00000000c0)=""/136, 0xd8a3046, 0x930000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e20, 0x0, @remote, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x5c) 13:32:40 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x80000000004d40, 0x1000000000040) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000300)) 13:32:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x80045440, 0x70e000) [ 103.803745] Invalid argument reading file caps for ./file0 13:32:40 executing program 7: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000ff0ffc)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000dcfffe), 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000eebf9e)='-', 0x1) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eec000), 0x0, &(0x7f0000000faf)}, 0x41002106) [ 103.868017] Invalid argument reading file caps for ./file0 13:32:41 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 13:32:41 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x8000}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) gettid() write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x5, 0x8000, 0xfffffffeffffffff}, 0xc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 13:32:41 executing program 7: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x8000}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) gettid() write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x5, 0x8000, 0xfffffffeffffffff}, 0xc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 13:32:41 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x8000}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) gettid() write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x5, 0x8000, 0xfffffffeffffffff}, 0xc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 13:32:41 executing program 0: rt_sigpending(&(0x7f00000012c0), 0x8) r0 = syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) write(r0, &(0x7f00000011c0)="f1000000", 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) sendmsg(r3, &(0x7f0000001580)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, r4, 0x16}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001780)="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", 0x110}], 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$selinux_user(r6, &(0x7f0000001440)=ANY=[@ANYBLOB='system_u:object_r:ssh_exec_t:s0 ro\t\x00\x00'], 0x25) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000001400)=0x1111) flistxattr(0xffffffffffffffff, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r8, &(0x7f0000000080)='system_u:object_r:cpu_online_t:s0\x00', 0x22) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001480)={0x401, 0xdafd, 0x6, 0x4, 0x100000000, 0x3, 0x6, 0xc000000000000000, 0xffffffffffffff2a, 0x80000000, 0x10001, 0xfff}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000014c0)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}, {0x4, 0x4000000000000000}, {0x3}, {0x3, 0x330a}, {0x8}, {0x8, 0x5}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x80000001, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) 13:32:41 executing program 6: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f00000000c0)=""/136, 0xd8a3046, 0x930000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e20, 0x0, @remote, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x5c) 13:32:42 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 13:32:42 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f00000000c0)=""/136, 0xd8a3046, 0x930000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e20, 0x0, @remote, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x5c) 13:32:42 executing program 6: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) pread64(r1, &(0x7f00000000c0)=""/136, 0xd8a3046, 0x930000) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000180)={{0xa, 0x4e24, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x4e20, 0x0, @remote, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x5c) 13:32:42 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x8000}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) gettid() write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x5, 0x8000, 0xfffffffeffffffff}, 0xc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 13:32:42 executing program 7: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x8000}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) gettid() write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x5, 0x8000, 0xfffffffeffffffff}, 0xc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 13:32:42 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 13:32:42 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x8000}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) gettid() write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x5, 0x8000, 0xfffffffeffffffff}, 0xc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 13:32:42 executing program 1: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x8000}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) gettid() write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x5, 0x8000, 0xfffffffeffffffff}, 0xc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 13:32:42 executing program 0: rt_sigpending(&(0x7f00000012c0), 0x8) r0 = syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) write(r0, &(0x7f00000011c0)="f1000000", 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) sendmsg(r3, &(0x7f0000001580)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, r4, 0x16}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001780)="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", 0x110}], 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$selinux_user(r6, &(0x7f0000001440)=ANY=[@ANYBLOB='system_u:object_r:ssh_exec_t:s0 ro\t\x00\x00'], 0x25) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000001400)=0x1111) flistxattr(0xffffffffffffffff, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r8, &(0x7f0000000080)='system_u:object_r:cpu_online_t:s0\x00', 0x22) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001480)={0x401, 0xdafd, 0x6, 0x4, 0x100000000, 0x3, 0x6, 0xc000000000000000, 0xffffffffffffff2a, 0x80000000, 0x10001, 0xfff}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000014c0)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}, {0x4, 0x4000000000000000}, {0x3}, {0x3, 0x330a}, {0x8}, {0x8, 0x5}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x80000001, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) 13:32:42 executing program 6: rt_sigpending(&(0x7f00000012c0), 0x8) r0 = syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) write(r0, &(0x7f00000011c0)="f1000000", 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) sendmsg(r3, &(0x7f0000001580)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, r4, 0x16}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001780)="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", 0x110}], 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$selinux_user(r6, &(0x7f0000001440)=ANY=[@ANYBLOB='system_u:object_r:ssh_exec_t:s0 ro\t\x00\x00'], 0x25) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000001400)=0x1111) flistxattr(0xffffffffffffffff, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r8, &(0x7f0000000080)='system_u:object_r:cpu_online_t:s0\x00', 0x22) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001480)={0x401, 0xdafd, 0x6, 0x4, 0x100000000, 0x3, 0x6, 0xc000000000000000, 0xffffffffffffff2a, 0x80000000, 0x10001, 0xfff}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000014c0)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}, {0x4, 0x4000000000000000}, {0x3}, {0x3, 0x330a}, {0x8}, {0x8, 0x5}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x80000001, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) 13:32:42 executing program 3: rt_sigpending(&(0x7f00000012c0), 0x8) r0 = syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) write(r0, &(0x7f00000011c0)="f1000000", 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) sendmsg(r3, &(0x7f0000001580)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, r4, 0x16}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001780)="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", 0x110}], 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$selinux_user(r6, &(0x7f0000001440)=ANY=[@ANYBLOB='system_u:object_r:ssh_exec_t:s0 ro\t\x00\x00'], 0x25) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000001400)=0x1111) flistxattr(0xffffffffffffffff, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r8, &(0x7f0000000080)='system_u:object_r:cpu_online_t:s0\x00', 0x22) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001480)={0x401, 0xdafd, 0x6, 0x4, 0x100000000, 0x3, 0x6, 0xc000000000000000, 0xffffffffffffff2a, 0x80000000, 0x10001, 0xfff}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000014c0)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}, {0x4, 0x4000000000000000}, {0x3}, {0x3, 0x330a}, {0x8}, {0x8, 0x5}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x80000001, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) 13:32:43 executing program 7: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}}, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x8000}) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) gettid() write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x5, 0x8000, 0xfffffffeffffffff}, 0xc) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 13:32:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r0, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:43 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) 13:32:43 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{&(0x7f0000000940)=@nl=@proc, 0x80, &(0x7f0000001100)=[{&(0x7f00000009c0)=""/178, 0xb2}, {&(0x7f0000000a80)=""/5, 0x5}, {&(0x7f0000000ac0)=""/150, 0x96}, {&(0x7f0000000cc0)=""/128, 0x80}, {&(0x7f0000000d40)=""/173, 0xad}, {&(0x7f0000000e00)=""/161, 0xa1}, {&(0x7f0000000ec0)=""/91, 0x5b}, {&(0x7f0000000f40)=""/120, 0x78}, {&(0x7f0000000fc0)=""/124, 0x7c}], 0x9, &(0x7f00000011c0)=""/180, 0xb4, 0x7}}, {{&(0x7f0000001040)=@alg, 0x80, &(0x7f0000001380)=[{&(0x7f0000000b80)=""/1, 0x1}, {&(0x7f0000001280)=""/38, 0x26}, {&(0x7f00000012c0)=""/25, 0x19}, {&(0x7f0000001300)=""/108, 0x6c}], 0x4, &(0x7f00000013c0)=""/221, 0xdd, 0x6b}, 0x7}], 0x2, 0x10002, &(0x7f0000001d40)={0x77359400}) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) [ 106.268387] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 13:32:43 executing program 0: rt_sigpending(&(0x7f00000012c0), 0x8) r0 = syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) write(r0, &(0x7f00000011c0)="f1000000", 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) sendmsg(r3, &(0x7f0000001580)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, r4, 0x16}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001780)="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", 0x110}], 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$selinux_user(r6, &(0x7f0000001440)=ANY=[@ANYBLOB='system_u:object_r:ssh_exec_t:s0 ro\t\x00\x00'], 0x25) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000001400)=0x1111) flistxattr(0xffffffffffffffff, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r8, &(0x7f0000000080)='system_u:object_r:cpu_online_t:s0\x00', 0x22) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001480)={0x401, 0xdafd, 0x6, 0x4, 0x100000000, 0x3, 0x6, 0xc000000000000000, 0xffffffffffffff2a, 0x80000000, 0x10001, 0xfff}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000014c0)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}, {0x4, 0x4000000000000000}, {0x3}, {0x3, 0x330a}, {0x8}, {0x8, 0x5}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x80000001, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) 13:32:44 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 13:32:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x400) getsockopt$inet6_mtu(r0, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:32:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{&(0x7f0000000940)=@nl=@proc, 0x80, &(0x7f0000001100)=[{&(0x7f00000009c0)=""/178, 0xb2}, {&(0x7f0000000a80)=""/5, 0x5}, {&(0x7f0000000ac0)=""/150, 0x96}, {&(0x7f0000000cc0)=""/128, 0x80}, {&(0x7f0000000d40)=""/173, 0xad}, {&(0x7f0000000e00)=""/161, 0xa1}, {&(0x7f0000000ec0)=""/91, 0x5b}, {&(0x7f0000000f40)=""/120, 0x78}, {&(0x7f0000000fc0)=""/124, 0x7c}], 0x9, &(0x7f00000011c0)=""/180, 0xb4, 0x7}}, {{&(0x7f0000001040)=@alg, 0x80, &(0x7f0000001380)=[{&(0x7f0000000b80)=""/1, 0x1}, {&(0x7f0000001280)=""/38, 0x26}, {&(0x7f00000012c0)=""/25, 0x19}, {&(0x7f0000001300)=""/108, 0x6c}], 0x4, &(0x7f00000013c0)=""/221, 0xdd, 0x6b}, 0x7}], 0x2, 0x10002, &(0x7f0000001d40)={0x77359400}) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 13:32:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r0, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:44 executing program 3: rt_sigpending(&(0x7f00000012c0), 0x8) r0 = syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) write(r0, &(0x7f00000011c0)="f1000000", 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) sendmsg(r3, &(0x7f0000001580)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, r4, 0x16}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001780)="bd97c6a5e1a27a894bacac61592e25f488c3d60d3c1783b7edaf27d1e5c59ba7d4f1af3c13fd485be67ac92afe70f7055528e0b768297f1fb7686917f96c8bfa8f42776694c6ce677de17864ec8a99efdc5fafef0063f49ed9ff4a090c5a4ad8d38ac5575fe209023145003ca04d77c19f9b53a306b2836a929a428e535d30a33a0e9011fb56723010504cb2c997e6df9eba6407978177dd518841031e9dea263ee2f31846975fe006869f3e807fd7ff070000000000000e8c90dcf96b63b275a825349ecba8e21f45b5bad8cbee2245889b58a630368a19db39a7902c82772dc28b2f7e52c5ed26538521d5e48988eea24e13b3122901defb2647abecfa4520c5b845b1ddb7df699e759c60a653fea4", 0x110}], 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$selinux_user(r6, &(0x7f0000001440)=ANY=[@ANYBLOB='system_u:object_r:ssh_exec_t:s0 ro\t\x00\x00'], 0x25) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000001400)=0x1111) flistxattr(0xffffffffffffffff, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r8, &(0x7f0000000080)='system_u:object_r:cpu_online_t:s0\x00', 0x22) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001480)={0x401, 0xdafd, 0x6, 0x4, 0x100000000, 0x3, 0x6, 0xc000000000000000, 0xffffffffffffff2a, 0x80000000, 0x10001, 0xfff}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000014c0)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}, {0x4, 0x4000000000000000}, {0x3}, {0x3, 0x330a}, {0x8}, {0x8, 0x5}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x80000001, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) 13:32:44 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8001) 13:32:44 executing program 6: rt_sigpending(&(0x7f00000012c0), 0x8) r0 = syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) write(r0, &(0x7f00000011c0)="f1000000", 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) sendmsg(r3, &(0x7f0000001580)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, r4, 0x16}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001780)="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", 0x110}], 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$selinux_user(r6, &(0x7f0000001440)=ANY=[@ANYBLOB='system_u:object_r:ssh_exec_t:s0 ro\t\x00\x00'], 0x25) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000001400)=0x1111) flistxattr(0xffffffffffffffff, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r8, &(0x7f0000000080)='system_u:object_r:cpu_online_t:s0\x00', 0x22) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001480)={0x401, 0xdafd, 0x6, 0x4, 0x100000000, 0x3, 0x6, 0xc000000000000000, 0xffffffffffffff2a, 0x80000000, 0x10001, 0xfff}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000014c0)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}, {0x4, 0x4000000000000000}, {0x3}, {0x3, 0x330a}, {0x8}, {0x8, 0x5}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x80000001, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) 13:32:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{&(0x7f0000000940)=@nl=@proc, 0x80, &(0x7f0000001100)=[{&(0x7f00000009c0)=""/178, 0xb2}, {&(0x7f0000000a80)=""/5, 0x5}, {&(0x7f0000000ac0)=""/150, 0x96}, {&(0x7f0000000cc0)=""/128, 0x80}, {&(0x7f0000000d40)=""/173, 0xad}, {&(0x7f0000000e00)=""/161, 0xa1}, {&(0x7f0000000ec0)=""/91, 0x5b}, {&(0x7f0000000f40)=""/120, 0x78}, {&(0x7f0000000fc0)=""/124, 0x7c}], 0x9, &(0x7f00000011c0)=""/180, 0xb4, 0x7}}, {{&(0x7f0000001040)=@alg, 0x80, &(0x7f0000001380)=[{&(0x7f0000000b80)=""/1, 0x1}, {&(0x7f0000001280)=""/38, 0x26}, {&(0x7f00000012c0)=""/25, 0x19}, {&(0x7f0000001300)=""/108, 0x6c}], 0x4, &(0x7f00000013c0)=""/221, 0xdd, 0x6b}, 0x7}], 0x2, 0x10002, &(0x7f0000001d40)={0x77359400}) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 13:32:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x400) getsockopt$inet6_mtu(r0, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:32:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r0, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r0, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x400) getsockopt$inet6_mtu(r0, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:32:44 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{&(0x7f0000000940)=@nl=@proc, 0x80, &(0x7f0000001100)=[{&(0x7f00000009c0)=""/178, 0xb2}, {&(0x7f0000000a80)=""/5, 0x5}, {&(0x7f0000000ac0)=""/150, 0x96}, {&(0x7f0000000cc0)=""/128, 0x80}, {&(0x7f0000000d40)=""/173, 0xad}, {&(0x7f0000000e00)=""/161, 0xa1}, {&(0x7f0000000ec0)=""/91, 0x5b}, {&(0x7f0000000f40)=""/120, 0x78}, {&(0x7f0000000fc0)=""/124, 0x7c}], 0x9, &(0x7f00000011c0)=""/180, 0xb4, 0x7}}, {{&(0x7f0000001040)=@alg, 0x80, &(0x7f0000001380)=[{&(0x7f0000000b80)=""/1, 0x1}, {&(0x7f0000001280)=""/38, 0x26}, {&(0x7f00000012c0)=""/25, 0x19}, {&(0x7f0000001300)=""/108, 0x6c}], 0x4, &(0x7f00000013c0)=""/221, 0xdd, 0x6b}, 0x7}], 0x2, 0x10002, &(0x7f0000001d40)={0x77359400}) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) 13:32:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x400) getsockopt$inet6_mtu(r0, 0x29, 0x35, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:32:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r0, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:44 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000009000/0xa000)=nil, 0xa000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 13:32:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r0, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:45 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000009000/0xa000)=nil, 0xa000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 13:32:45 executing program 3: rt_sigpending(&(0x7f00000012c0), 0x8) r0 = syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) write(r0, &(0x7f00000011c0)="f1000000", 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) sendmsg(r3, &(0x7f0000001580)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, r4, 0x16}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001780)="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", 0x110}], 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$selinux_user(r6, &(0x7f0000001440)=ANY=[@ANYBLOB='system_u:object_r:ssh_exec_t:s0 ro\t\x00\x00'], 0x25) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000001400)=0x1111) flistxattr(0xffffffffffffffff, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r8, &(0x7f0000000080)='system_u:object_r:cpu_online_t:s0\x00', 0x22) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001480)={0x401, 0xdafd, 0x6, 0x4, 0x100000000, 0x3, 0x6, 0xc000000000000000, 0xffffffffffffff2a, 0x80000000, 0x10001, 0xfff}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000014c0)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}, {0x4, 0x4000000000000000}, {0x3}, {0x3, 0x330a}, {0x8}, {0x8, 0x5}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x80000001, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) 13:32:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r0, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r0, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000b1fc8)={&(0x7f0000416000), 0xc, &(0x7f0000247000)={&(0x7f0000416dbc)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 13:32:46 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000009000/0xa000)=nil, 0xa000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 13:32:46 executing program 6: rt_sigpending(&(0x7f00000012c0), 0x8) r0 = syz_open_dev$rtc(&(0x7f0000001180)='/dev/rtc#\x00', 0x2, 0x20002) write(r0, &(0x7f00000011c0)="f1000000", 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) getpgid(r2) r3 = dup(r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000015c0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) sendmsg(r3, &(0x7f0000001580)={&(0x7f00000018c0)=@xdp={0x2c, 0x0, r4, 0x16}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001780)="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", 0x110}], 0x1, 0x0, 0x0, 0x4}, 0x40000) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x0, &(0x7f0000000100)=0x3, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$selinux_user(r6, &(0x7f0000001440)=ANY=[@ANYBLOB='system_u:object_r:ssh_exec_t:s0 ro\t\x00\x00'], 0x25) getsockopt$inet6_buf(r5, 0x29, 0x0, &(0x7f0000000180)=""/4096, &(0x7f0000001400)=0x1111) flistxattr(0xffffffffffffffff, &(0x7f0000001200)=""/158, 0x9e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_context(r8, &(0x7f0000000080)='system_u:object_r:cpu_online_t:s0\x00', 0x22) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$TCSETSF(r7, 0x5404, &(0x7f0000001480)={0x401, 0xdafd, 0x6, 0x4, 0x100000000, 0x3, 0x6, 0xc000000000000000, 0xffffffffffffff2a, 0x80000000, 0x10001, 0xfff}) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f00000014c0)=0x7) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[{0x4, 0x8}, {0x4, 0x4000000000000000}, {0x3}, {0x3, 0x330a}, {0x8}, {0x8, 0x5}], 0x6) openat$full(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/full\x00', 0x202000, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x1e, &(0x7f00000000c0)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) unshare(0x40000000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000001340)={0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e22, @rand_addr=0x9}, {0x2, 0x4e21, @multicast1}, 0x4, 0x1, 0x0, 0x80000001, 0x6, &(0x7f0000001300)='eql\x00', 0x1, 0x101, 0x91f3}) 13:32:46 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000009000/0xa000)=nil, 0xa000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 13:32:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r0, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r0, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:46 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 13:32:46 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000009000/0xa000)=nil, 0xa000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 13:32:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000b1fc8)={&(0x7f0000416000), 0xc, &(0x7f0000247000)={&(0x7f0000416dbc)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 13:32:46 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000009000/0xa000)=nil, 0xa000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) [ 109.745524] audit: type=1400 audit(1536327166.816:17): avc: denied { write } for pid=6427 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:32:46 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) accept4$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x81ff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000009000/0xa000)=nil, 0xa000) mlock(&(0x7f0000005000/0x4000)=nil, 0x4000) 13:32:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000b1fc8)={&(0x7f0000416000), 0xc, &(0x7f0000247000)={&(0x7f0000416dbc)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 13:32:46 executing program 7: r0 = socket$inet(0x2, 0x3, 0x17) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 13:32:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000b1fc8)={&(0x7f0000416000), 0xc, &(0x7f0000247000)={&(0x7f0000416dbc)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 13:32:47 executing program 1: r0 = add_key$keyring(&(0x7f0000001b40)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0x4, r0, &(0x7f0000000040)=""/56, 0xb6c9) keyctl$setperm(0x5, r0, 0x8010320) setgroups(0x0, &(0x7f00000000c0)) keyctl$get_security(0x3, r0, &(0x7f0000003b80)=""/4096, 0x1000) 13:32:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 13:32:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1, 0x0) 13:32:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 13:32:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 13:32:47 executing program 1: r0 = add_key$keyring(&(0x7f0000001b40)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0x4, r0, &(0x7f0000000040)=""/56, 0xb6c9) keyctl$setperm(0x5, r0, 0x8010320) setgroups(0x0, &(0x7f00000000c0)) keyctl$get_security(0x3, r0, &(0x7f0000003b80)=""/4096, 0x1000) 13:32:47 executing program 7: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000340)={0x7}, 0xfffffdaa) fdatasync(r1) fallocate(r0, 0x0, 0xffff, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 13:32:47 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 13:32:47 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 13:32:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 13:32:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1, 0x0) 13:32:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 13:32:47 executing program 1: r0 = add_key$keyring(&(0x7f0000001b40)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0x4, r0, &(0x7f0000000040)=""/56, 0xb6c9) keyctl$setperm(0x5, r0, 0x8010320) setgroups(0x0, &(0x7f00000000c0)) keyctl$get_security(0x3, r0, &(0x7f0000003b80)=""/4096, 0x1000) 13:32:47 executing program 1: r0 = add_key$keyring(&(0x7f0000001b40)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0x4, r0, &(0x7f0000000040)=""/56, 0xb6c9) keyctl$setperm(0x5, r0, 0x8010320) setgroups(0x0, &(0x7f00000000c0)) keyctl$get_security(0x3, r0, &(0x7f0000003b80)=""/4096, 0x1000) 13:32:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 13:32:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1, 0x0) 13:32:47 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 13:32:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 13:32:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 13:32:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000440)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1, 0x0) 13:32:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 13:32:48 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 13:32:48 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "335600036f5b7aaa"}}}}}}, &(0x7f0000000480)) 13:32:48 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000180)={0x0, 0x3f, 0x4}, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) select(0x40, &(0x7f0000000000)={0x95f, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000040)={0x100000000, 0x0, 0x0, 0x9cc5, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x4, 0x80, 0x0, 0x0, 0x100000001, 0x4b}, &(0x7f0000000240)={0x77359400}) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xfffffffffffffffc, &(0x7f0000000080), 0x4) 13:32:48 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 13:32:48 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 13:32:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 13:32:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 13:32:48 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "335600036f5b7aaa"}}}}}}, &(0x7f0000000480)) 13:32:48 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "335600036f5b7aaa"}}}}}}, &(0x7f0000000480)) 13:32:48 executing program 7: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "335600036f5b7aaa"}}}}}}, &(0x7f0000000480)) 13:32:49 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 13:32:49 executing program 7: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, &(0x7f0000000200)) 13:32:49 executing program 7: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, &(0x7f0000000200)) 13:32:49 executing program 7: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, &(0x7f0000000200)) 13:32:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000180)={0x0, 0x3f, 0x4}, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) select(0x40, &(0x7f0000000000)={0x95f, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000040)={0x100000000, 0x0, 0x0, 0x9cc5, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x4, 0x80, 0x0, 0x0, 0x100000001, 0x4b}, &(0x7f0000000240)={0x77359400}) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xfffffffffffffffc, &(0x7f0000000080), 0x4) 13:32:49 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 13:32:49 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000004a40)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x391, 0x51) 13:32:49 executing program 7: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @remote, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, &(0x7f0000000200)) 13:32:49 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 13:32:49 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 13:32:49 executing program 7: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x5) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x400, 0x0) write$P9_RAUTH(r0, &(0x7f0000000140)={0x14, 0x67, 0x1, {0xa0, 0x3, 0x7}}, 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) munlockall() 13:32:49 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000040)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/70, 0x2e) 13:32:49 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 13:32:49 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 13:32:49 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000180)={0x0, 0x3f, 0x4}, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) select(0x40, &(0x7f0000000000)={0x95f, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000040)={0x100000000, 0x0, 0x0, 0x9cc5, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x4, 0x80, 0x0, 0x0, 0x100000001, 0x4b}, &(0x7f0000000240)={0x77359400}) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xfffffffffffffffc, &(0x7f0000000080), 0x4) 13:32:49 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 13:32:49 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 13:32:49 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 13:32:49 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 13:32:49 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000040)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/70, 0x2e) 13:32:49 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000040)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/70, 0x2e) 13:32:50 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') 13:32:50 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000040)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/70, 0x2e) 13:32:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 13:32:50 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000040)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/70, 0x2e) 13:32:50 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000180)={0x0, 0x3f, 0x4}, &(0x7f00000002c0)) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) select(0x40, &(0x7f0000000000)={0x95f, 0x0, 0x0, 0x0, 0x7f}, &(0x7f0000000040)={0x100000000, 0x0, 0x0, 0x9cc5, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x4, 0x80, 0x0, 0x0, 0x100000001, 0x4b}, &(0x7f0000000240)={0x77359400}) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x8000, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xfffffffffffffffc, &(0x7f0000000080), 0x4) 13:32:50 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 13:32:50 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000040)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/70, 0x2e) 13:32:50 executing program 7: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000040)) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/70, 0x2e) 13:32:50 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 13:32:50 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xfffffffffffffffe, 0x0, &(0x7f0000000200)) 13:32:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) 13:32:50 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000300)) 13:32:50 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) 13:32:50 executing program 7: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000140)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000240)) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) r2 = getpid() io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x3, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000013c0)) pipe(&(0x7f0000000080)) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x0, 0x100, 0x10000}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f00000003c0), &(0x7f00000002c0)=""/80}, 0x18) 13:32:50 executing program 1: close(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000080)) lseek(r0, 0x0, 0x3) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2}) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sched_getaffinity(0x0, 0x32, &(0x7f0000000140)) 13:32:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) 13:32:51 executing program 7: socket$packet(0x11, 0x0, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x1ff, 0xff9, 0xffff}]}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) set_robust_list(0xfffffffffffffffe, 0x0) 13:32:51 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000140)={0x0, r1+10000000}, &(0x7f0000000200), 0x8) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 13:32:51 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000300)) 13:32:51 executing program 1: close(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000080)) lseek(r0, 0x0, 0x3) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2}) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sched_getaffinity(0x0, 0x32, &(0x7f0000000140)) 13:32:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) 13:32:51 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000300)) 13:32:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000880)={@remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) 13:32:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) INIT: Id "4" respawning too fast: disabled for 5 minutes 13:32:51 executing program 1: close(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000080)) lseek(r0, 0x0, 0x3) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2}) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sched_getaffinity(0x0, 0x32, &(0x7f0000000140)) 13:32:51 executing program 7: socket$packet(0x11, 0x0, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x1ff, 0xff9, 0xffff}]}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) set_robust_list(0xfffffffffffffffe, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 13:32:51 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000300)) 13:32:51 executing program 7: socket$packet(0x11, 0x0, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x1ff, 0xff9, 0xffff}]}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) set_robust_list(0xfffffffffffffffe, 0x0) INIT: Id "5" respawning too fast: disabled for 5 minutes 13:32:51 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000300)) 13:32:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) INIT: Id "6" respawning too fast: disabled for 5 minutes 13:32:51 executing program 7: socket$packet(0x11, 0x0, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x1ff, 0xff9, 0xffff}]}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) set_robust_list(0xfffffffffffffffe, 0x0) 13:32:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000880)={@remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) 13:32:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) INIT: Id "2" respawning too fast: disabled for 5 minutes 13:32:51 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet6(0xa, 0x3, 0xff, &(0x7f0000000100)) 13:32:51 executing program 1: close(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB]}}, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sched_setscheduler(r1, 0x5, &(0x7f0000000080)) lseek(r0, 0x0, 0x3) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000100)={0x2}) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sched_getaffinity(0x0, 0x32, &(0x7f0000000140)) 13:32:51 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000300)) 13:32:51 executing program 6: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000300)) 13:32:51 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) 13:32:51 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0x0, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) clock_getres(0x5, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x6, 0x6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) keyctl$session_to_parent(0x12) 13:32:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(r2, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972cc533311967621b9628b356eba68e507674e725b4835dcff99b85da49dafd3fc6da9fbc57a545672cd37ea54f0f002e6b949a", 0x65) shutdown(r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x80) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:51 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x2000000000401, 0xffffffffffffffff) write(r1, &(0x7f0000000000), 0xfffffd8b) 13:32:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000880)={@remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) 13:32:51 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_sigqueueinfo(0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000f80)={{{@in6=@local, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008fc0)={{{@in6, @in6}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000090c0)=0xe8) close(0xffffffffffffffff) 13:32:51 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xffffffffffffffff, 0x1ad) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000380)={'syz0\x00'}, 0x45c) sendmsg$nl_route(r0, &(0x7f0000000f40)={&(0x7f0000000e80), 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)=@ipv4_getnetconf={0x1c, 0x52, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) geteuid() getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000c40)}], 0x1, &(0x7f0000000e00)=ANY=[@ANYRES32, @ANYRES32], 0x8, 0x40004}, 0x0) 13:32:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00003a3000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x40044591) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) 13:32:51 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet6(0xa, 0x3, 0xff, &(0x7f0000000100)) 13:32:51 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet6(0xa, 0x3, 0xff, &(0x7f0000000100)) 13:32:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000880)={@remote}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) 13:32:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:32:51 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet6(0xa, 0x3, 0xff, &(0x7f0000000100)) 13:32:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:32:51 executing program 5: unshare(0x4000028020000) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0xfffffffffffffffd, 0x1000, 0x0, 0x1, 0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000240)) 13:32:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(r2, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972cc533311967621b9628b356eba68e507674e725b4835dcff99b85da49dafd3fc6da9fbc57a545672cd37ea54f0f002e6b949a", 0x65) shutdown(r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x80) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x10020) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x800) r4 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xa1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001100)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001140)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000033c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003740)={0x0, @multicast1, @dev}, &(0x7f0000003780)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000037c0)={'bcsh0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000038c0)={@rand_addr, @broadcast}, &(0x7f0000003900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in6, @in6=@local}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000003cc0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000003d00)=@hci={0x1f, 0x0}, &(0x7f0000003d80)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003dc0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000003ec0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003f80)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f0000004440)={&(0x7f0000003fc0)={0x148, r4, 0x822, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0xe8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xd099}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff8001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4800000000}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) inotify_init() r8 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$selinux_user(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a747a646174615f657865635f743a73302073797374656d5f7500ccd90181623ce72831ffe4232b5fa110ce44c9812b5c024a149495f04e4c9f0e41eb9a3937ac7a677763c029457ef3aaa2f8cf9d742baa9004fc5e0fd884d6435edfd72ce8de6de109e97eb0508ee1dbd040a1fc6d68b88e371373b0d21777224ece83af026ca0c4b4c251571db432a4631fe686068ec63767bb978a7be2c38997f143ff0f90cf5d41b8640ceb"], 0xb9) r10 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1c, 0x40000) ioctl$BLKALIGNOFF(r10, 0x127a, &(0x7f0000000040)) write$P9_RLINK(r9, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r11, &(0x7f0000000280), 0x3af, 0x40) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000001c0)=0x1) [ 114.886996] audit: type=1400 audit(1536327171.946:18): avc: denied { sys_admin } for pid=6859 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 13:32:52 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0x0, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) clock_getres(0x5, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x6, 0x6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) keyctl$session_to_parent(0x12) 13:32:52 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_sigqueueinfo(0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000f80)={{{@in6=@local, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008fc0)={{{@in6, @in6}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000090c0)=0xe8) close(0xffffffffffffffff) 13:32:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x10020) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x800) r4 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xa1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001100)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001140)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000033c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003740)={0x0, @multicast1, @dev}, &(0x7f0000003780)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000037c0)={'bcsh0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000038c0)={@rand_addr, @broadcast}, &(0x7f0000003900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in6, @in6=@local}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000003cc0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000003d00)=@hci={0x1f, 0x0}, &(0x7f0000003d80)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003dc0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000003ec0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003f80)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f0000004440)={&(0x7f0000003fc0)={0x148, r4, 0x822, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0xe8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xd099}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff8001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4800000000}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) inotify_init() r8 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$selinux_user(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a747a646174615f657865635f743a73302073797374656d5f7500ccd90181623ce72831ffe4232b5fa110ce44c9812b5c024a149495f04e4c9f0e41eb9a3937ac7a677763c029457ef3aaa2f8cf9d742baa9004fc5e0fd884d6435edfd72ce8de6de109e97eb0508ee1dbd040a1fc6d68b88e371373b0d21777224ece83af026ca0c4b4c251571db432a4631fe686068ec63767bb978a7be2c38997f143ff0f90cf5d41b8640ceb"], 0xb9) r10 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1c, 0x40000) ioctl$BLKALIGNOFF(r10, 0x127a, &(0x7f0000000040)) write$P9_RLINK(r9, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r11, &(0x7f0000000280), 0x3af, 0x40) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000001c0)=0x1) 13:32:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:32:52 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x2000000000401, 0xffffffffffffffff) write(r1, &(0x7f0000000000), 0xfffffd8b) 13:32:52 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xffffffffffffffff, 0x1ad) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000380)={'syz0\x00'}, 0x45c) sendmsg$nl_route(r0, &(0x7f0000000f40)={&(0x7f0000000e80), 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)=@ipv4_getnetconf={0x1c, 0x52, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) geteuid() getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000c40)}], 0x1, &(0x7f0000000e00)=ANY=[@ANYRES32, @ANYRES32], 0x8, 0x40004}, 0x0) 13:32:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 13:32:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x10020) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x800) r4 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xa1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001100)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001140)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000033c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003740)={0x0, @multicast1, @dev}, &(0x7f0000003780)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000037c0)={'bcsh0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000038c0)={@rand_addr, @broadcast}, &(0x7f0000003900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in6, @in6=@local}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000003cc0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000003d00)=@hci={0x1f, 0x0}, &(0x7f0000003d80)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003dc0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000003ec0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003f80)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f0000004440)={&(0x7f0000003fc0)={0x148, r4, 0x822, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0xe8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xd099}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff8001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4800000000}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) inotify_init() r8 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$selinux_user(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a747a646174615f657865635f743a73302073797374656d5f7500ccd90181623ce72831ffe4232b5fa110ce44c9812b5c024a149495f04e4c9f0e41eb9a3937ac7a677763c029457ef3aaa2f8cf9d742baa9004fc5e0fd884d6435edfd72ce8de6de109e97eb0508ee1dbd040a1fc6d68b88e371373b0d21777224ece83af026ca0c4b4c251571db432a4631fe686068ec63767bb978a7be2c38997f143ff0f90cf5d41b8640ceb"], 0xb9) r10 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1c, 0x40000) ioctl$BLKALIGNOFF(r10, 0x127a, &(0x7f0000000040)) write$P9_RLINK(r9, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r11, &(0x7f0000000280), 0x3af, 0x40) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000001c0)=0x1) 13:32:52 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_sigqueueinfo(0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000f80)={{{@in6=@local, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008fc0)={{{@in6, @in6}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000090c0)=0xe8) close(0xffffffffffffffff) 13:32:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x2000000000401, 0xffffffffffffffff) write(r1, &(0x7f0000000000), 0xfffffd8b) 13:32:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(r2, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972cc533311967621b9628b356eba68e507674e725b4835dcff99b85da49dafd3fc6da9fbc57a545672cd37ea54f0f002e6b949a", 0x65) shutdown(r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x80) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x10020) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xfffffffffffffffd, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x800) r4 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xa1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001100)={'team0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001140)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001240)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001280)={{{@in6=@dev, @in6}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f00000033c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003740)={0x0, @multicast1, @dev}, &(0x7f0000003780)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000037c0)={'bcsh0\x00'}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000038c0)={@rand_addr, @broadcast}, &(0x7f0000003900)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003bc0)={{{@in6, @in6=@local}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000003cc0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000003d00)=@hci={0x1f, 0x0}, &(0x7f0000003d80)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003dc0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000003ec0)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003f80)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f0000004440)={&(0x7f0000003fc0)={0x148, r4, 0x822, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0xe8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xd099}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff8001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4800000000}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) inotify_init() r8 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r8, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$selinux_user(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a747a646174615f657865635f743a73302073797374656d5f7500ccd90181623ce72831ffe4232b5fa110ce44c9812b5c024a149495f04e4c9f0e41eb9a3937ac7a677763c029457ef3aaa2f8cf9d742baa9004fc5e0fd884d6435edfd72ce8de6de109e97eb0508ee1dbd040a1fc6d68b88e371373b0d21777224ece83af026ca0c4b4c251571db432a4631fe686068ec63767bb978a7be2c38997f143ff0f90cf5d41b8640ceb"], 0xb9) r10 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1c, 0x40000) ioctl$BLKALIGNOFF(r10, 0x127a, &(0x7f0000000040)) write$P9_RLINK(r9, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') preadv(r11, &(0x7f0000000280), 0x3af, 0x40) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f00000001c0)=0x1) 13:32:53 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xffffffffffffffff, 0x1ad) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000380)={'syz0\x00'}, 0x45c) sendmsg$nl_route(r0, &(0x7f0000000f40)={&(0x7f0000000e80), 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)=@ipv4_getnetconf={0x1c, 0x52, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) geteuid() getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000c40)}], 0x1, &(0x7f0000000e00)=ANY=[@ANYRES32, @ANYRES32], 0x8, 0x40004}, 0x0) 13:32:53 executing program 5: unshare(0x4000028020000) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0xfffffffffffffffd, 0x1000, 0x0, 0x1, 0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000240)) 13:32:53 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) rt_sigqueueinfo(0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000f80)={{{@in6=@local, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008fc0)={{{@in6, @in6}}, {{@in6=@ipv4}, 0x0, @in6=@loopback}}, &(0x7f00000090c0)=0xe8) close(0xffffffffffffffff) 13:32:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0x1, 0x2, [@rand_addr, @broadcast]}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 13:32:53 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0x0, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) clock_getres(0x5, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x6, 0x6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) keyctl$session_to_parent(0x12) 13:32:53 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x2000000000401, 0xffffffffffffffff) write(r1, &(0x7f0000000000), 0xfffffd8b) 13:32:53 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0xffffffffffffffff, 0x1ad) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000380)={'syz0\x00'}, 0x45c) sendmsg$nl_route(r0, &(0x7f0000000f40)={&(0x7f0000000e80), 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)=@ipv4_getnetconf={0x1c, 0x52, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) geteuid() getgid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000d40)=[{&(0x7f0000000c40)}], 0x1, &(0x7f0000000e00)=ANY=[@ANYRES32, @ANYRES32], 0x8, 0x40004}, 0x0) 13:32:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0x1, 0x2, [@rand_addr, @broadcast]}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 13:32:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0x1, 0x2, [@rand_addr, @broadcast]}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 13:32:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0x1, 0x2, [@rand_addr, @broadcast]}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 13:32:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x2000000000401, 0xffffffffffffffff) write(r1, &(0x7f0000000000), 0xfffffd8b) 13:32:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0x1, 0x2, [@rand_addr, @broadcast]}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 13:32:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(r2, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972cc533311967621b9628b356eba68e507674e725b4835dcff99b85da49dafd3fc6da9fbc57a545672cd37ea54f0f002e6b949a", 0x65) shutdown(r0, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000200)=0x80) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 13:32:53 executing program 3: unshare(0x4000028020000) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0xfffffffffffffffd, 0x1000, 0x0, 0x1, 0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000240)) 13:32:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x2000000000401, 0xffffffffffffffff) write(r1, &(0x7f0000000000), 0xfffffd8b) 13:32:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0x1, 0x2, [@rand_addr, @broadcast]}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 13:32:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @dev={0xac, 0x14, 0x14, 0x17}, 0x1, 0x2, [@rand_addr, @broadcast]}, 0x18) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={"6c6f0000000004000000000600", 0xfd}) 13:32:54 executing program 5: unshare(0x4000028020000) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0xfffffffffffffffd, 0x1000, 0x0, 0x1, 0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000240)) 13:32:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 13:32:54 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x8001, 0x4) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x80}, 0x28, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) time(&(0x7f0000000100)) setrlimit(0x0, &(0x7f0000000540)={0x0, 0xffffffffffffefff}) unlink(&(0x7f00000000c0)='./bus\x00') 13:32:54 executing program 6: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x0, 0x0, 0x0, 0x1, 0x6, 0xffffffffffff0000, 0x6}, 0x20) clock_getres(0x5, &(0x7f0000000280)) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x6, 0x6}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) keyctl$session_to_parent(0x12) 13:32:54 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) sched_setscheduler(r0, 0x2000000005, &(0x7f0000000200)) fcntl$setpipe(r1, 0x407, 0x0) 13:32:54 executing program 7: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x2000000000401, 0xffffffffffffffff) write(r1, &(0x7f0000000000), 0xfffffd8b) 13:32:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 13:32:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 13:32:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@ipv4_deladdr={0x18, 0x15, 0x5, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}}, 0x18}}, 0x0) 13:32:54 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x8001, 0x4) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x80}, 0x28, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) time(&(0x7f0000000100)) setrlimit(0x0, &(0x7f0000000540)={0x0, 0xffffffffffffefff}) unlink(&(0x7f00000000c0)='./bus\x00') 13:32:54 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b542407110000f30501000b0006000000d10200cf00", 0x1f) [ 117.721077] audit: type=1400 audit(1536327174.796:19): avc: denied { create } for pid=7027 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:32:54 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b542407110000f30501000b0006000000d10200cf00", 0x1f) [ 117.746386] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 117.747954] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 117.815282] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. [ 117.929866] audit: type=1400 audit(1536327174.816:20): avc: denied { write } for pid=7027 comm="syz-executor2" path="socket:[14160]" dev="sockfs" ino=14160 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 13:32:55 executing program 3: unshare(0x4000028020000) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0xfffffffffffffffd, 0x1000, 0x0, 0x1, 0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000240)) 13:32:55 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 13:32:55 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b542407110000f30501000b0006000000d10200cf00", 0x1f) 13:32:55 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000000280)="fd", 0x1}], 0x1, 0x0) 13:32:55 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x8001, 0x4) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x80}, 0x28, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) time(&(0x7f0000000100)) setrlimit(0x0, &(0x7f0000000540)={0x0, 0xffffffffffffefff}) unlink(&(0x7f00000000c0)='./bus\x00') 13:32:55 executing program 5: unshare(0x4000028020000) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0xfffffffffffffffd, 0x1000, 0x0, 0x1, 0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000240)) 13:32:55 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair(0x9, 0x80007, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'team0\x00', 0x800}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8531) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) fcntl$getflags(0xffffffffffffffff, 0x40b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1d, 0x0, @ipv4}, 0x1c) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xcc, 0x6, 0x1, "84ccd478ab72625a90beed328d35119f", "91416707b067e4c906b729d847cf9e06d92a9aafb3a3a23dce26ad1a8bdf73dfc8a4df70c86f3227f10f78d3322d4a4d79860ef7805777c37c11c566c9b2090994659c2251a80f69bcc56a7e0ff60430ad6c809381897515639055e3e3a084a827d82286357e6d2022c60b4fdffadee1e82020e9466e2966bd41403aabb380278037ae175ba549b696c316ec3528e1a0f84a34f54787bb577ca804dee50308a18c9275bfba69590da70918cc8ac7cf733d490de140bbbe"}, 0xcc, 0x1) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000), 0x1c) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000300)=""/176, 0xb0, 0x40000001, &(0x7f00000003c0)={0x2, 0x4e21, @rand_addr=0x2}, 0x10) 13:32:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0xfd79}}, 0x0) 13:32:55 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000000280)="fd", 0x1}], 0x1, 0x0) [ 118.483576] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 13:32:55 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b542407110000f30501000b0006000000d10200cf00", 0x1f) 13:32:55 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000000280)="fd", 0x1}], 0x1, 0x0) 13:32:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0xfd79}}, 0x0) 13:32:55 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0xfd79}}, 0x0) [ 118.608150] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 13:32:55 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000000280)="fd", 0x1}], 0x1, 0x0) 13:32:55 executing program 2: open(&(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="000000000000ffdbdf250e00000032b798e71382f08349703faaf1f85f"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000500)=[0x0]) socketpair$inet(0x2, 0x2, 0x0, &(0x7f0000000280)) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) 13:32:55 executing program 0: open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000200)=0x8001, 0x4) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x80}, 0x28, 0x2) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) time(&(0x7f0000000100)) setrlimit(0x0, &(0x7f0000000540)={0x0, 0xffffffffffffefff}) unlink(&(0x7f00000000c0)='./bus\x00') 13:32:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 13:32:56 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000), r0) 13:32:56 executing program 3: unshare(0x4000028020000) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0xfffffffffffffffd, 0x1000, 0x0, 0x1, 0x1, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000240)) 13:32:56 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000010ff4), 0xc, &(0x7f0000012000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0xfd79}}, 0x0) 13:32:56 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 13:32:56 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair(0x9, 0x80007, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'team0\x00', 0x800}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8531) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) fcntl$getflags(0xffffffffffffffff, 0x40b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1d, 0x0, @ipv4}, 0x1c) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xcc, 0x6, 0x1, "84ccd478ab72625a90beed328d35119f", "91416707b067e4c906b729d847cf9e06d92a9aafb3a3a23dce26ad1a8bdf73dfc8a4df70c86f3227f10f78d3322d4a4d79860ef7805777c37c11c566c9b2090994659c2251a80f69bcc56a7e0ff60430ad6c809381897515639055e3e3a084a827d82286357e6d2022c60b4fdffadee1e82020e9466e2966bd41403aabb380278037ae175ba549b696c316ec3528e1a0f84a34f54787bb577ca804dee50308a18c9275bfba69590da70918cc8ac7cf733d490de140bbbe"}, 0xcc, 0x1) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000), 0x1c) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000300)=""/176, 0xb0, 0x40000001, &(0x7f00000003c0)={0x2, 0x4e21, @rand_addr=0x2}, 0x10) 13:32:56 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 13:32:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 13:32:56 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000), r0) 13:32:56 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 13:32:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x40000000002) r1 = socket$inet6(0xa, 0x40000000000005, 0x7f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@known='user.syz\x00', &(0x7f0000000540), 0x0) r2 = dup2(r1, r1) flock(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r3 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) iopl(0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000680)=r2) sendto$inet(r3, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0xfffffd72) add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='filter\x00', 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000500), &(0x7f0000000540), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000600)) select(0x40, &(0x7f0000000540), &(0x7f0000000580)={0x0, 0x0, 0x0, 0x445, 0x8, 0x80000001, 0x4}, &(0x7f00000005c0), &(0x7f0000000640)) geteuid() r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000080), 0x80000003) 13:32:56 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 13:32:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 13:32:56 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 13:32:56 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000), r0) 13:32:56 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 13:32:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 13:32:56 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000000), r0) 13:32:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000140)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) 13:32:57 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 13:32:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x40000000002) r1 = socket$inet6(0xa, 0x40000000000005, 0x7f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@known='user.syz\x00', &(0x7f0000000540), 0x0) r2 = dup2(r1, r1) flock(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r3 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) iopl(0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000680)=r2) sendto$inet(r3, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0xfffffd72) add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='filter\x00', 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000500), &(0x7f0000000540), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000600)) select(0x40, &(0x7f0000000540), &(0x7f0000000580)={0x0, 0x0, 0x0, 0x445, 0x8, 0x80000001, 0x4}, &(0x7f00000005c0), &(0x7f0000000640)) geteuid() r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000080), 0x80000003) 13:32:57 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair(0x9, 0x80007, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'team0\x00', 0x800}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8531) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) fcntl$getflags(0xffffffffffffffff, 0x40b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1d, 0x0, @ipv4}, 0x1c) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xcc, 0x6, 0x1, "84ccd478ab72625a90beed328d35119f", "91416707b067e4c906b729d847cf9e06d92a9aafb3a3a23dce26ad1a8bdf73dfc8a4df70c86f3227f10f78d3322d4a4d79860ef7805777c37c11c566c9b2090994659c2251a80f69bcc56a7e0ff60430ad6c809381897515639055e3e3a084a827d82286357e6d2022c60b4fdffadee1e82020e9466e2966bd41403aabb380278037ae175ba549b696c316ec3528e1a0f84a34f54787bb577ca804dee50308a18c9275bfba69590da70918cc8ac7cf733d490de140bbbe"}, 0xcc, 0x1) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000), 0x1c) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000300)=""/176, 0xb0, 0x40000001, &(0x7f00000003c0)={0x2, 0x4e21, @rand_addr=0x2}, 0x10) 13:32:57 executing program 6: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000000040)=""/175, 0xaf, 0x0, 0x0, 0x0) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) prlimit64(0x0, 0xb, &(0x7f0000000000), &(0x7f0000000980)) tkill(r0, 0x16) 13:32:57 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="321993811bbe", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @remote, @local, @broadcast}}}}, &(0x7f0000000040)) 13:32:57 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 13:32:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) poll(&(0x7f0000000240), 0x0, 0x3) 13:32:57 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="321993811bbe", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @remote, @local, @broadcast}}}}, &(0x7f0000000040)) 13:32:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) poll(&(0x7f0000000240), 0x0, 0x3) [ 120.556174] sched: DL replenish lagged too much 13:32:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000140)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) 13:32:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) poll(&(0x7f0000000240), 0x0, 0x3) 13:32:57 executing program 6: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000000040)=""/175, 0xaf, 0x0, 0x0, 0x0) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) prlimit64(0x0, 0xb, &(0x7f0000000000), &(0x7f0000000980)) tkill(r0, 0x16) 13:32:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000140)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) 13:32:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x40000000002) r1 = socket$inet6(0xa, 0x40000000000005, 0x7f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@known='user.syz\x00', &(0x7f0000000540), 0x0) r2 = dup2(r1, r1) flock(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r3 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) iopl(0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000680)=r2) sendto$inet(r3, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0xfffffd72) add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='filter\x00', 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000500), &(0x7f0000000540), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000600)) select(0x40, &(0x7f0000000540), &(0x7f0000000580)={0x0, 0x0, 0x0, 0x445, 0x8, 0x80000001, 0x4}, &(0x7f00000005c0), &(0x7f0000000640)) geteuid() r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000080), 0x80000003) 13:32:57 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="321993811bbe", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @remote, @local, @broadcast}}}}, &(0x7f0000000040)) 13:32:57 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) poll(&(0x7f0000000240), 0x0, 0x3) 13:32:57 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='pipefs\x00', 0x0, 0x0) 13:32:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000140)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) 13:32:58 executing program 7: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair(0x9, 0x80007, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'team0\x00', 0x800}) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x8531) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) fcntl$getflags(0xffffffffffffffff, 0x40b) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1d, 0x0, @ipv4}, 0x1c) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xcc, 0x6, 0x1, "84ccd478ab72625a90beed328d35119f", "91416707b067e4c906b729d847cf9e06d92a9aafb3a3a23dce26ad1a8bdf73dfc8a4df70c86f3227f10f78d3322d4a4d79860ef7805777c37c11c566c9b2090994659c2251a80f69bcc56a7e0ff60430ad6c809381897515639055e3e3a084a827d82286357e6d2022c60b4fdffadee1e82020e9466e2966bd41403aabb380278037ae175ba549b696c316ec3528e1a0f84a34f54787bb577ca804dee50308a18c9275bfba69590da70918cc8ac7cf733d490de140bbbe"}, 0xcc, 0x1) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000000), 0x1c) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000300)=""/176, 0xb0, 0x40000001, &(0x7f00000003c0)={0x2, 0x4e21, @rand_addr=0x2}, 0x10) 13:32:58 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="321993811bbe", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @remote, @local, @broadcast}}}}, &(0x7f0000000040)) 13:32:58 executing program 6: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000000040)=""/175, 0xaf, 0x0, 0x0, 0x0) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) prlimit64(0x0, 0xb, &(0x7f0000000000), &(0x7f0000000980)) tkill(r0, 0x16) 13:32:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x1, 0xa, &(0x7f0000001180)=""/166, &(0x7f00000000c0)=0xa6) 13:32:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 13:32:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r0 = socket(0xa, 0x1, 0x0) listen(r0, 0x40000000002) r1 = socket$inet6(0xa, 0x40000000000005, 0x7f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)=@known='user.syz\x00', &(0x7f0000000540), 0x0) r2 = dup2(r1, r1) flock(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) r3 = socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) iopl(0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000680)=r2) sendto$inet(r3, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0xfffffd72) add_key(&(0x7f0000000400)='asymmetric\x00', &(0x7f0000000440), 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='filter\x00', 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000002c0)) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000500), &(0x7f0000000540), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000600)) select(0x40, &(0x7f0000000540), &(0x7f0000000580)={0x0, 0x0, 0x0, 0x445, 0x8, 0x80000001, 0x4}, &(0x7f00000005c0), &(0x7f0000000640)) geteuid() r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r3, r4, &(0x7f0000000080), 0x80000003) 13:32:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xe}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f0000000000)={{}, 0x15, 0x0, 0xffffffff}, 0x18) 13:32:58 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ftruncate(r0, 0x7) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x11000)=nil, 0x11000, 0x1, 0x14812, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f00000000c0), 0xfffffe8f) 13:32:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x1, 0xa, &(0x7f0000001180)=""/166, &(0x7f00000000c0)=0xa6) 13:32:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000880)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) close(r0) [ 121.122059] input: syz1 as /devices/virtual/input/input4 13:32:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x1, 0xa, &(0x7f0000001180)=""/166, &(0x7f00000000c0)=0xa6) 13:32:58 executing program 6: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r2, &(0x7f0000000040)=""/175, 0xaf, 0x0, 0x0, 0x0) r3 = getpid() fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) prlimit64(0x0, 0xb, &(0x7f0000000000), &(0x7f0000000980)) tkill(r0, 0x16) 13:32:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xe}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f0000000000)={{}, 0x15, 0x0, 0xffffffff}, 0x18) 13:32:58 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ftruncate(r0, 0x7) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x11000)=nil, 0x11000, 0x1, 0x14812, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f00000000c0), 0xfffffe8f) 13:32:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 13:32:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt(r0, 0x1, 0xa, &(0x7f0000001180)=""/166, &(0x7f00000000c0)=0xa6) [ 121.273829] input: syz1 as /devices/virtual/input/input6 13:32:58 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 13:32:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000880)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) close(r0) 13:32:58 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ftruncate(r0, 0x7) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x11000)=nil, 0x11000, 0x1, 0x14812, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f00000000c0), 0xfffffe8f) 13:32:58 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 13:32:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xe}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f0000000000)={{}, 0x15, 0x0, 0xffffffff}, 0x18) 13:32:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) r2 = inotify_init1(0x0) r3 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) gettid() stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) fcntl$setstatus(r2, 0x4, 0x40000) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00'}, 0x18) socket$inet(0x2, 0x0, 0x1000) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81806) ioctl$EVIOCSABS20(r6, 0x401845e0, &(0x7f00000002c0)={0x0, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) sendfile(r1, r5, &(0x7f0000000300), 0x2000006) 13:32:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 13:32:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000880)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) close(r0) 13:32:58 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) ftruncate(r0, 0x7) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x11000)=nil, 0x11000, 0x1, 0x14812, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f00000000c0), 0xfffffe8f) 13:32:58 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 13:32:58 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 13:32:58 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) [ 121.608899] input: syz1 as /devices/virtual/input/input7 13:32:58 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) [ 121.654532] audit: type=1400 audit(1536327178.726:21): avc: denied { prog_load } for pid=7326 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:32:58 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 13:32:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000880)={@remote}, 0x14) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c) close(r0) 13:32:58 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 13:32:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:32:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 13:32:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0xe}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) write$input_event(r0, &(0x7f0000000000)={{}, 0x15, 0x0, 0xffffffff}, 0x18) 13:32:58 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 13:32:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000013c0)=0x7fff) 13:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) r2 = inotify_init1(0x0) r3 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) gettid() stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) fcntl$setstatus(r2, 0x4, 0x40000) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00'}, 0x18) socket$inet(0x2, 0x0, 0x1000) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81806) ioctl$EVIOCSABS20(r6, 0x401845e0, &(0x7f00000002c0)={0x0, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) sendfile(r1, r5, &(0x7f0000000300), 0x2000006) 13:32:59 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 13:32:59 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x0) 13:32:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) connect$inet(r0, &(0x7f0000000000), 0x10) bind$inet(r0, &(0x7f0000103ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:32:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000013c0)=0x7fff) [ 121.880528] input: syz1 as /devices/virtual/input/input9 [ 121.894773] audit: type=1400 audit(1536327178.826:22): avc: denied { prog_run } for pid=7326 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 13:32:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x3c, 0x21, 0xc05, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}, @FRA_SRC={0x14}]}, 0x3c}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) [ 121.979668] input: syz1 as /devices/virtual/input/input8 13:32:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 13:32:59 executing program 7: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 13:32:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x3c, 0x21, 0xc05, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}, @FRA_SRC={0x14}]}, 0x3c}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) 13:32:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) connect$inet(r0, &(0x7f0000000000), 0x10) bind$inet(r0, &(0x7f0000103ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:32:59 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x0) 13:32:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:32:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000013c0)=0x7fff) 13:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) r2 = inotify_init1(0x0) r3 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) gettid() stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) fcntl$setstatus(r2, 0x4, 0x40000) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00'}, 0x18) socket$inet(0x2, 0x0, 0x1000) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81806) ioctl$EVIOCSABS20(r6, 0x401845e0, &(0x7f00000002c0)={0x0, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) sendfile(r1, r5, &(0x7f0000000300), 0x2000006) 13:32:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x3c, 0x21, 0xc05, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}, @FRA_SRC={0x14}]}, 0x3c}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) 13:32:59 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000013c0)=0x7fff) 13:32:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) connect$inet(r0, &(0x7f0000000000), 0x10) bind$inet(r0, &(0x7f0000103ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:32:59 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x0) 13:32:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 13:32:59 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:32:59 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) connect$inet(r0, &(0x7f0000000000), 0x10) bind$inet(r0, &(0x7f0000103ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 13:32:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_delrule={0x3c, 0x21, 0xc05, 0x0, 0x0, {0xa, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8}, @FRA_SRC={0x14}]}, 0x3c}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) 13:32:59 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, &(0x7f0000000040), 0x0) 13:32:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) r2 = inotify_init1(0x0) r3 = syz_open_dev$loop(&(0x7f0000002a80)='/dev/loop#\x00', 0xffff, 0x20000) gettid() stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) fcntl$setstatus(r2, 0x4, 0x40000) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth1\x00'}, 0x18) socket$inet(0x2, 0x0, 0x1000) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81806) ioctl$EVIOCSABS20(r6, 0x401845e0, &(0x7f00000002c0)={0x0, 0x3, 0x70000, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) sendfile(r1, r5, &(0x7f0000000300), 0x2000006) 13:32:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:32:59 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:32:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 13:32:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:32:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) [ 122.564213] input: syz1 as /devices/virtual/input/input11 13:32:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) [ 122.746490] input: syz1 as /devices/virtual/input/input13 [ 122.780383] input: syz1 as /devices/virtual/input/input12 13:32:59 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) [ 122.806858] input: syz1 as /devices/virtual/input/input14 13:32:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x38, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x2, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 13:32:59 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:33:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:33:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:33:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x38, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x2, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 13:33:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(r0, 0x402, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 13:33:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x38, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x2, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 13:33:00 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:33:00 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:33:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 13:33:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 13:33:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(r0, 0x402, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 13:33:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x38, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x2, 0xffffff2c, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) [ 123.335583] input: syz1 as /devices/virtual/input/input15 [ 123.339936] input: syz1 as /devices/virtual/input/input16 13:33:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000800), &(0x7f0000000700)="fc98f93c4380012577913e8dc1574b4f9d6df8ae0e3d9edff706a6e4091fd3624885483f85db0eb3cf0971a82f8c8b342f9dcac64342929b441eda19d4e007b39ff8bf", 0x43, r4) setuid(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x80000001ff) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)=@ipv4_delroute={0x24, 0x19, 0xc08, 0x70bd2b, 0x25dfdbff, {0x2, 0x20, 0x34, 0x101, 0x0, 0x0, 0xc8, 0xf}, [@RTA_MARK={0x8, 0x10, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000001c0)=0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000180)={0x0, 0x2, 0x1}) mount(&(0x7f0000000840)=ANY=[@ANYBLOB="74ccf96445bb4b4abae43ba88bce47f9d436116506000000c87bd7baceef9c1446cab07a317d2b50e82490fe8bbd506a5620bc938bd06463b991dc23d9bf4aea936f5c5347be0000d80b1973d6778381fb8b06e4eb41797387a40087652fd916f75714f91fcf11678bf0e19aadf70b831d44e6d9f58807fb2484de641f9a1fd5b22006e118442ec4154c05aabc026e78f4fed2f8043f52bf320b20e8c36af92fe4813ea66241d8eddf00003f16437538e377ec40c227cb9d397b6a988ea4e45f1773a93730c305d00e3dc8310538ecc9c75488576189f305c67be9767de7fedfcb9d09a9cb56d6201a716875f584b6547700"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f00000003c0)=""/12) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3, 0x7, 0x100000001, 0x8, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffa, 0xa3, 0x86f, 0x20, 0x0, 0x0, 0x2, 0x5, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xff, 0x1, 0x400, 0x2, 0xfffffffffffffff9, 0x8001, 0x4, 0x9f8, 0x0, 0x2, 0x3, 0xe3f0, 0x8000, 0x6, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x0, 0x1f, 0x0, 0xff, 0x6}, r5, 0x0, r0, 0x8) 13:33:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 13:33:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) 13:33:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(r0, 0x402, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 13:33:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(r0, 0x402, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 13:33:00 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(r0, 0x402, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 13:33:00 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000cc0)=""/224) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x40, r2, 0x104, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 13:33:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000300)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xf80, 0x0, 0x80, 0x8, 0x4, 0x9, "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"}, 0x1098) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 13:33:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(r0, 0x402, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) [ 123.819609] input: syz1 as /devices/virtual/input/input18 [ 123.836591] input: syz1 as /devices/virtual/input/input17 13:33:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:33:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000300)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xf80, 0x0, 0x80, 0x8, 0x4, 0x9, "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"}, 0x1098) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 13:33:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(r0, 0x402, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 13:33:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0xfffffffffffffffd, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)}, 0x0) 13:33:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(r0, 0x402, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 13:33:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000100)={@broadcast, @broadcast}, 0xc) 13:33:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000300)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xf80, 0x0, 0x80, 0x8, 0x4, 0x9, "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"}, 0x1098) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 13:33:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000100)={@broadcast, @broadcast}, 0xc) 13:33:01 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x80000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/66) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)}], 0x1, &(0x7f0000003840)}}], 0x1, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 13:33:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000cc0)=""/224) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x40, r2, 0x104, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 13:33:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000cc0)=""/224) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x40, r2, 0x104, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 13:33:02 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(r0, 0x402, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 13:33:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000300)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xf80, 0x0, 0x80, 0x8, 0x4, 0x9, "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"}, 0x1098) dup3(r1, r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 13:33:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000100)={@broadcast, @broadcast}, 0xc) 13:33:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000100)={@broadcast, @broadcast}, 0xc) 13:33:02 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local}, 0x0, @in6}}, 0xe8) fcntl$notify(r0, 0x402, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x4cc, 0x0) 13:33:02 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0xa80, 0x0) 13:33:02 executing program 3: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:02 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0xa80, 0x0) 13:33:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:02 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0xa80, 0x0) 13:33:02 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000cc0)=""/224) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x40, r2, 0x104, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 13:33:03 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0xa80, 0x0) [ 126.100410] print_req_error: I/O error, dev loop0, sector 0 [ 126.140844] print_req_error: I/O error, dev loop0, sector 1024 [ 126.209817] print_req_error: I/O error, dev loop0, sector 0 [ 126.216129] Buffer I/O error on dev loop0, logical block 0, async page read 13:33:03 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000cc0)=""/224) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x40, r2, 0x104, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 13:33:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:03 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x80000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/66) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)}], 0x1, &(0x7f0000003840)}}], 0x1, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 13:33:04 executing program 3: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:04 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000cc0)=""/224) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x40, r2, 0x104, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 13:33:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:04 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) [ 127.364440] print_req_error: I/O error, dev loop0, sector 0 [ 127.376604] print_req_error: I/O error, dev loop0, sector 1024 13:33:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000cc0)=""/224) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x40, r2, 0x104, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/1, &(0x7f0000000100)=0x1) 13:33:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) [ 127.500806] print_req_error: I/O error, dev loop0, sector 0 [ 127.506565] Buffer I/O error on dev loop0, logical block 0, async page read [ 127.514219] print_req_error: I/O error, dev loop0, sector 4 [ 127.520189] Buffer I/O error on dev loop0, logical block 1, async page read 13:33:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:04 executing program 0: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:04 executing program 4: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) [ 128.308439] print_req_error: I/O error, dev loop0, sector 0 [ 128.314343] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 128.322167] print_req_error: I/O error, dev loop0, sector 8 [ 128.327887] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 128.335597] print_req_error: I/O error, dev loop0, sector 16 [ 128.341441] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 128.349238] Buffer I/O error on dev loop0, logical block 3, lost async page write 13:33:05 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) [ 128.356943] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 128.364638] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 128.372344] Buffer I/O error on dev loop0, logical block 6, lost async page write 13:33:05 executing program 6: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="7365637573697400000000000000000000000000000000000000000000490000004cd4e7598e569330bcd0aa83663bbc4aaabc60eddf0c600024fe7a9cc522aa0bf70053bec210678dd730d8fbd5a12750c54c3d6c84b6c071279bb07e4004a55db512caae5c536bf8699bcc03821e9bbb0fbd59f123cac17149d10af301a99bdc5bf2f04e83e7bf07c5d0f23584008c7b23a9b541d04c2a0940caf45c5a1d76d05f6ebe38aadf92ac7e2080a821c84151d1f410f883b7d09194110fe10645d07067946d74f0972d5ced82322294832548861fe0b9e215c6cd0dd1c0e405d29081e14dccf906ad92d4d15d917d1e839c3a885278bfc7590fa8f3669090e1a46bbe9f777abe1a926aee983c5bb7a94e62247a7f767e3faf8540e2d9ef5af7ca0bd17be750423925c7813dd2341c121d3164ffeee5c2b40a2ebbb0ab3a66624d992ca152c1c94c2d9a3a"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:05 executing program 3: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:05 executing program 1: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="7365637573697400000000000000000000000000000000000000000000490000004cd4e7598e569330bcd0aa83663bbc4aaabc60eddf0c600024fe7a9cc522aa0bf70053bec210678dd730d8fbd5a12750c54c3d6c84b6c071279bb07e4004a55db512caae5c536bf8699bcc03821e9bbb0fbd59f123cac17149d10af301a99bdc5bf2f04e83e7bf07c5d0f23584008c7b23a9b541d04c2a0940caf45c5a1d76d05f6ebe38aadf92ac7e2080a821c84151d1f410f883b7d09194110fe10645d07067946d74f0972d5ced82322294832548861fe0b9e215c6cd0dd1c0e405d29081e14dccf906ad92d4d15d917d1e839c3a885278bfc7590fa8f3669090e1a46bbe9f777abe1a926aee983c5bb7a94e62247a7f767e3faf8540e2d9ef5af7ca0bd17be750423925c7813dd2341c121d3164ffeee5c2b40a2ebbb0ab3a66624d992ca152c1c94c2d9a3a"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:06 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x80000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/66) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)}], 0x1, &(0x7f0000003840)}}], 0x1, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 13:33:06 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x80000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/66) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)}], 0x1, &(0x7f0000003840)}}], 0x1, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 13:33:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x80000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/66) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)}], 0x1, &(0x7f0000003840)}}], 0x1, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 13:33:06 executing program 4: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:06 executing program 0: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:06 executing program 3: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:06 executing program 1: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:06 executing program 6: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:06 executing program 1: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:06 executing program 0: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:06 executing program 4: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x80000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/66) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)}], 0x1, &(0x7f0000003840)}}], 0x1, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 13:33:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x80000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/66) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)}], 0x1, &(0x7f0000003840)}}], 0x1, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 13:33:07 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x80000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/66) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)}], 0x1, &(0x7f0000003840)}}], 0x1, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 13:33:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 13:33:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 13:33:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 13:33:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 13:33:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 13:33:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0x213, [@random="300bc627ddac", @dev, @remote, @empty, @broadcast, @remote, @empty, @broadcast, @link_local]}) 13:33:07 executing program 6: r0 = inotify_init() r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r1) ioctl$VT_WAITACTIVE(r0, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=0x1) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x1) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)) 13:33:07 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = getpid() r4 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) accept$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(r0, 0x7002) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x33, 0x0, 0x16, 0x18, 0x5, 0x0, 0x5, 0x67}}) 13:33:07 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = getpid() r4 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) accept$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(r0, 0x7002) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x33, 0x0, 0x16, 0x18, 0x5, 0x0, 0x5, 0x67}}) 13:33:08 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = getpid() r4 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) accept$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(r0, 0x7002) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x33, 0x0, 0x16, 0x18, 0x5, 0x0, 0x5, 0x67}}) 13:33:08 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = getpid() r4 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) accept$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(r0, 0x7002) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x33, 0x0, 0x16, 0x18, 0x5, 0x0, 0x5, 0x67}}) 13:33:08 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = getpid() r4 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) accept$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(r0, 0x7002) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x33, 0x0, 0x16, 0x18, 0x5, 0x0, 0x5, 0x67}}) 13:33:08 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x80000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/66) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)}], 0x1, &(0x7f0000003840)}}], 0x1, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 13:33:08 executing program 7: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x80000000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000200)=""/66) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000480)) r5 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)}], 0x1, &(0x7f0000003840)}}], 0x1, 0x10) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000540)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 13:33:08 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = getpid() r4 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) accept$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(r0, 0x7002) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x33, 0x0, 0x16, 0x18, 0x5, 0x0, 0x5, 0x67}}) 13:33:08 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000700)=ANY=[@ANYBLOB="274c01006e231fb4cc123aac2bf1fe6cd0830f1fd51e4aad74364fbb6dda98166c8c982f8f6746b54c13aaa7bc6d7fad85a8b4adbc8277333fec7533f0889ccff512234962d80500c7c13f7e77f8573a"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0xe8) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = getpid() r4 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) accept$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(r0, 0x7002) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x33, 0x0, 0x16, 0x18, 0x5, 0x0, 0x5, 0x67}}) 13:33:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="0afb1a6246cdf98b76ca790db19660c557941eeef94e82931a33611e571b4b574ee5b2b8275d640a94d3d2e565d0a7669d6b841f907078e195f11321bd43477baf35fea3b2f9c6c1859bc3f49db38d42c62a60276e98ef34d5b767c7971c3a080ab436d34da48d3c8deb03675248739d2a57bcde6eb4ee9d634f7485fcff39b6b441b3442eb3fb052e4115871bce4c19e1869d6651e3617aa80136134afcba3e36274f6dadafbee3f5cadfc5"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000240)=':-nodev#\'\x00', 0x3) mount(&(0x7f0000000480)=@sr0='/dev/sr0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='romfs\x00', 0x2, &(0x7f0000000540)='\x00') ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000280)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r1, &(0x7f0000000080), 0x1, &(0x7f00000002c0)) r2 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) write$evdev(r2, &(0x7f0000000440)=[{{0x77359400}}], 0x18) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f735beace"], &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='ntfs\x00', 0x20, 0x0) 13:33:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0x213, [@random="300bc627ddac", @dev, @remote, @empty, @broadcast, @remote, @empty, @broadcast, @link_local]}) 13:33:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/prev\x00') write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0x3ccc, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2005890, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000300)='./file0\x00', 0x106) 13:33:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x8000000000a, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:33:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xffffffffffffff87, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 131.683007] audit: type=1400 audit(1536327188.756:23): avc: denied { set_context_mgr } for pid=8000 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 13:33:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xffffffffffffff87, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 131.716907] binder_alloc: 8000: binder_alloc_buf, no vma [ 131.716958] binder: 8000:8003 transaction failed 29189/-3, size 0-0 line 3135 [ 131.724968] binder_alloc: binder_alloc_mmap_handler: 8000 20001000-20004000 already mapped failed -16 [ 131.725361] binder: BINDER_SET_CONTEXT_MGR already set [ 131.725373] binder_alloc: 8000: binder_alloc_buf, no vma [ 131.725380] binder: 8000:8003 ioctl 40046207 0 returned -16 [ 131.725395] binder: 8000:8005 transaction failed 29189/-3, size 24-8 line 3135 [ 131.726527] binder: 8000:8005 got transaction to invalid handle [ 131.726545] binder: 8000:8005 transaction failed 29201/-22, size 0-0 line 3012 [ 131.727418] binder: release 8000:8003 transaction 2 in, still active [ 131.727437] binder: send failed reply for transaction 2 to 8000:8003 [ 131.727539] binder: undelivered TRANSACTION_ERROR: 29189 13:33:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xffffffffffffff87, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 13:33:09 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xffffffffffffff87, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 131.727652] binder: undelivered TRANSACTION_ERROR: 29189 13:33:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xffffffffffffff87, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 131.727879] binder: undelivered TRANSACTION_ERROR: 29201 [ 131.771085] binder_alloc: 8007: binder_alloc_buf, no vma [ 131.771113] binder: 8007:8009 transaction failed 29189/-3, size 0-0 line 3135 13:33:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001b3000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000dd2000)) [ 131.771623] binder: release 8007:8009 transaction 9 out, still active [ 131.795358] binder: release 8007:8009 transaction 9 in, still active [ 131.795364] binder: send failed reply for transaction 9, target dead 13:33:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001b3000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000dd2000)) [ 131.795377] binder: undelivered TRANSACTION_ERROR: 29189 [ 132.033812] binder_alloc: 8015: binder_alloc_buf, no vma [ 132.033839] binder: 8015:8017 transaction failed 29189/-3, size 0-0 line 3135 13:33:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001b3000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000dd2000)) [ 132.034136] binder: release 8015:8017 transaction 14 out, still active [ 132.044685] binder: BINDER_SET_CONTEXT_MGR already set [ 132.044696] binder: 8016:8018 ioctl 40046207 0 returned -16 [ 132.059262] binder: release 8015:8017 transaction 14 in, still active [ 132.059269] binder: send failed reply for transaction 14, target dead [ 132.059282] binder: undelivered TRANSACTION_ERROR: 29189 [ 132.059325] binder: send failed reply for transaction 18 to 8016:8018 [ 132.095952] binder_alloc: 8020: binder_alloc_buf, no vma [ 132.095978] binder: 8020:8021 transaction failed 29189/-3, size 0-0 line 3135 [ 132.096260] binder: release 8020:8021 transaction 22 out, still active [ 132.104366] binder: 8016:8022 got transaction to invalid handle [ 132.104377] binder: 8016:8022 transaction failed 29201/-22, size 0-0 line 3012 [ 132.119996] binder: release 8020:8021 transaction 22 in, still active [ 132.120007] binder: send failed reply for transaction 22, target dead [ 132.120309] binder: undelivered TRANSACTION_ERROR: 29189 [ 132.466503] audit: type=1400 audit(1536327188.786:24): avc: denied { call } for pid=8000 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 132.489167] audit: type=1400 audit(1536327188.786:25): avc: denied { transfer } for pid=8000 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 13:33:09 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/prev\x00') write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0x3ccc, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2005890, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000300)='./file0\x00', 0x106) 13:33:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00001b3000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000dd2000)) 13:33:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/prev\x00') write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0x3ccc, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2005890, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000300)='./file0\x00', 0x106) 13:33:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0x213, [@random="300bc627ddac", @dev, @remote, @empty, @broadcast, @remote, @empty, @broadcast, @link_local]}) 13:33:09 executing program 7: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) 13:33:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x8000000000a, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:33:09 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioprio_get$pid(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 13:33:09 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = dup(0xffffffffffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="66c7f93748ea949dad98bd269bf80f9dd4ed7076350384d2655df7278ff839673efb0983ffdca1197e3f67e71320321a3be478ed3e77affb037457ffb80b91c86fd0a64475f4d730a345910f02b3d84cb6785430a94911901e68"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 13:33:09 executing program 7: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) 13:33:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0x213, [@random="300bc627ddac", @dev, @remote, @empty, @broadcast, @remote, @empty, @broadcast, @link_local]}) 13:33:09 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/prev\x00') write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0x3ccc, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2005890, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000300)='./file0\x00', 0x106) 13:33:09 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xffffffffffffff87, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 13:33:09 executing program 7: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) 13:33:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0xf101]}, 0x10) shutdown(r0, 0x1) [ 132.839487] binder: undelivered TRANSACTION_ERROR: 29201 [ 132.868718] binder: undelivered TRANSACTION_ERROR: 29189 13:33:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x8000000000a, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:33:10 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xffffffffffffff87, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 132.880410] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=258 sclass=netlink_audit_socket pig=8071 comm=syz-executor1 [ 132.888758] binder_alloc: 8075: binder_alloc_buf, no vma [ 132.888783] binder: 8075:8078 transaction failed 29189/-3, size 0-0 line 3135 [ 132.896167] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=11309 sclass=netlink_audit_socket pig=8071 comm=syz-executor1 [ 132.896290] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65534 sclass=netlink_audit_socket pig=8071 comm=syz-executor1 [ 132.896559] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=3 sclass=netlink_audit_socket pig=8071 comm=syz-executor1 [ 132.896685] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65193 sclass=netlink_audit_socket pig=8071 comm=syz-executor1 [ 132.896820] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17919 sclass=netlink_audit_socket pig=8071 comm=syz-executor1 [ 132.896939] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=35144 sclass=netlink_audit_socket pig=8071 comm=syz-executor1 [ 132.897126] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49024 sclass=netlink_audit_socket pig=8071 comm=syz-executor1 [ 132.897308] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65505 sclass=netlink_audit_socket pig=8071 comm=syz-executor1 [ 132.897426] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=18688 sclass=netlink_audit_socket pig=8071 comm=syz-executor1 [ 132.969962] binder: BINDER_SET_CONTEXT_MGR already set 13:33:10 executing program 7: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) 13:33:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = dup(0xffffffffffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="66c7f93748ea949dad98bd269bf80f9dd4ed7076350384d2655df7278ff839673efb0983ffdca1197e3f67e71320321a3be478ed3e77affb037457ffb80b91c86fd0a64475f4d730a345910f02b3d84cb6785430a94911901e68"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 13:33:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x8000000000a, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:33:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/prev\x00') write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0x3ccc, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2005890, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000300)='./file0\x00', 0x106) 13:33:10 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioprio_get$pid(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) [ 132.969973] binder: 8089:8090 ioctl 40046207 0 returned -16 [ 132.971828] binder_alloc: 8075: binder_alloc_buf, no vma [ 132.971856] binder: 8089:8090 transaction failed 29189/-3, size 24-8 line 3135 [ 133.022756] binder: 8089:8095 got transaction to invalid handle [ 133.022768] binder: 8089:8095 transaction failed 29201/-22, size 0-0 line 3012 [ 133.526496] binder: release 8075:8078 transaction 28 in, still active [ 133.545160] binder: send failed reply for transaction 28 to 8075:8078 [ 133.560564] binder: undelivered TRANSACTION_ERROR: 29189 [ 133.573016] binder: undelivered TRANSACTION_ERROR: 29189 13:33:10 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = dup(0xffffffffffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="66c7f93748ea949dad98bd269bf80f9dd4ed7076350384d2655df7278ff839673efb0983ffdca1197e3f67e71320321a3be478ed3e77affb037457ffb80b91c86fd0a64475f4d730a345910f02b3d84cb6785430a94911901e68"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 13:33:10 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = dup(0xffffffffffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="66c7f93748ea949dad98bd269bf80f9dd4ed7076350384d2655df7278ff839673efb0983ffdca1197e3f67e71320321a3be478ed3e77affb037457ffb80b91c86fd0a64475f4d730a345910f02b3d84cb6785430a94911901e68"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 13:33:10 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioprio_get$pid(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 13:33:10 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000000, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 133.766452] binder: undelivered TRANSACTION_ERROR: 29201 13:33:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/prev\x00') write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0x3ccc, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2005890, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000300)='./file0\x00', 0x106) 13:33:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0xf101]}, 0x10) shutdown(r0, 0x1) 13:33:10 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000000, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:11 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000000, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:11 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = dup(0xffffffffffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="66c7f93748ea949dad98bd269bf80f9dd4ed7076350384d2655df7278ff839673efb0983ffdca1197e3f67e71320321a3be478ed3e77affb037457ffb80b91c86fd0a64475f4d730a345910f02b3d84cb6785430a94911901e68"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 13:33:11 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000000, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:33:11 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0xf101]}, 0x10) shutdown(r0, 0x1) 13:33:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = dup(0xffffffffffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="66c7f93748ea949dad98bd269bf80f9dd4ed7076350384d2655df7278ff839673efb0983ffdca1197e3f67e71320321a3be478ed3e77affb037457ffb80b91c86fd0a64475f4d730a345910f02b3d84cb6785430a94911901e68"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 13:33:11 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/prev\x00') write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0)=0x3ccc, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2005890, &(0x7f0000000240)=ANY=[]) mkdir(&(0x7f0000000300)='./file0\x00', 0x106) 13:33:11 executing program 5: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000040)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioprio_get$pid(0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 13:33:11 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = dup(0xffffffffffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="66c7f93748ea949dad98bd269bf80f9dd4ed7076350384d2655df7278ff839673efb0983ffdca1197e3f67e71320321a3be478ed3e77affb037457ffb80b91c86fd0a64475f4d730a345910f02b3d84cb6785430a94911901e68"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 13:33:11 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = dup(0xffffffffffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="66c7f93748ea949dad98bd269bf80f9dd4ed7076350384d2655df7278ff839673efb0983ffdca1197e3f67e71320321a3be478ed3e77affb037457ffb80b91c86fd0a64475f4d730a345910f02b3d84cb6785430a94911901e68"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 13:33:11 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffdd0) 13:33:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0xf101]}, 0x10) shutdown(r0, 0x1) 13:33:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffdd0) 13:33:12 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = dup(0xffffffffffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="66c7f93748ea949dad98bd269bf80f9dd4ed7076350384d2655df7278ff839673efb0983ffdca1197e3f67e71320321a3be478ed3e77affb037457ffb80b91c86fd0a64475f4d730a345910f02b3d84cb6785430a94911901e68"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 13:33:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffdd0) 13:33:12 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0xf101]}, 0x10) shutdown(r0, 0x1) 13:33:12 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffdd0) 13:33:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="bffefc71aa59d085e142394ba8c18f044eca3c0741d1af33e037a9113a1eab8bcd84177e26cd815da578358ee52daa46bb449f0e80332dce70a739c87db0253bd5b2783100dd177dbb5856c993744c63327a54450769f223f69c7c804dceaa9b", 0x60, 0x101}], 0x10, &(0x7f0000000280)={[{@nodots='nodots'}, {@dots='dots'}, {@fat=@discard='discard'}, {@dots='dots'}]}) 13:33:12 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000080)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 135.205322] FAT-fs (loop5): bogus number of reserved sectors [ 135.248770] FAT-fs (loop5): Can't find a valid FAT filesystem 13:33:12 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) r0 = dup(0xffffffffffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) r1 = socket(0x10, 0x2, 0x9) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb34, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0), 0x80000002) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="66c7f93748ea949dad98bd269bf80f9dd4ed7076350384d2655df7278ff839673efb0983ffdca1197e3f67e71320321a3be478ed3e77affb037457ffb80b91c86fd0a64475f4d730a345910f02b3d84cb6785430a94911901e68"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cramfs\x00', 0x11002, &(0x7f0000000100)="760001b076") mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) 13:33:12 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000080)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 135.346882] FAT-fs (loop5): bogus number of reserved sectors [ 135.367851] FAT-fs (loop5): Can't find a valid FAT filesystem 13:33:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="bffefc71aa59d085e142394ba8c18f044eca3c0741d1af33e037a9113a1eab8bcd84177e26cd815da578358ee52daa46bb449f0e80332dce70a739c87db0253bd5b2783100dd177dbb5856c993744c63327a54450769f223f69c7c804dceaa9b", 0x60, 0x101}], 0x10, &(0x7f0000000280)={[{@nodots='nodots'}, {@dots='dots'}, {@fat=@discard='discard'}, {@dots='dots'}]}) 13:33:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000f88fa0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5}]}, 0x60}}, 0x0) 13:33:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000f88fa0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5}]}, 0x60}}, 0x0) 13:33:12 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000080)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 135.546861] FAT-fs (loop5): bogus number of reserved sectors [ 135.566898] FAT-fs (loop5): Can't find a valid FAT filesystem 13:33:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0xf101]}, 0x10) shutdown(r0, 0x1) 13:33:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="bffefc71aa59d085e142394ba8c18f044eca3c0741d1af33e037a9113a1eab8bcd84177e26cd815da578358ee52daa46bb449f0e80332dce70a739c87db0253bd5b2783100dd177dbb5856c993744c63327a54450769f223f69c7c804dceaa9b", 0x60, 0x101}], 0x10, &(0x7f0000000280)={[{@nodots='nodots'}, {@dots='dots'}, {@fat=@discard='discard'}, {@dots='dots'}]}) 13:33:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000f88fa0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5}]}, 0x60}}, 0x0) 13:33:12 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000640)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008003500100000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4000000000000000000000000001d", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) [ 135.911761] FAT-fs (loop5): bogus number of reserved sectors [ 135.949421] FAT-fs (loop5): Can't find a valid FAT filesystem 13:33:13 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000640)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008003500100000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4000000000000000000000000001d", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 13:33:13 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) read(r0, &(0x7f0000000080)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 13:33:13 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0x65, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0xf101]}, 0x10) shutdown(r0, 0x1) 13:33:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f84ff0)={&(0x7f0000f88fa0)={0x2, 0x5, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5}]}, 0x60}}, 0x0) 13:33:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="bffefc71aa59d085e142394ba8c18f044eca3c0741d1af33e037a9113a1eab8bcd84177e26cd815da578358ee52daa46bb449f0e80332dce70a739c87db0253bd5b2783100dd177dbb5856c993744c63327a54450769f223f69c7c804dceaa9b", 0x60, 0x101}], 0x10, &(0x7f0000000280)={[{@nodots='nodots'}, {@dots='dots'}, {@fat=@discard='discard'}, {@dots='dots'}]}) 13:33:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b05dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) [ 136.077538] FAT-fs (loop5): bogus number of reserved sectors [ 136.091964] FAT-fs (loop5): Can't find a valid FAT filesystem 13:33:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00', 0x4f0de5885bcf6f15) sendmmsg$unix(r0, &(0x7f0000002f40)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000002640)=[{&(0x7f0000000440)=' ', 0x1}], 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="be", 0x1) sendto$inet(r0, &(0x7f00000000c0), 0xffffffffffffffb6, 0x60, &(0x7f0000893ff0), 0x10) 13:33:13 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000640)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008003500100000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4000000000000000000000000001d", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 13:33:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be8c4bff8c88580000110203000008000000000000400a0033d898056bf748bb6a8807567e59db01f81947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff06281c2a6be33e7a0fd9b0c30100000b01000000b121ad1474d722f542002700ec008b000800c500000100e9f57406aa010b000400264a64d2078a1864c84310abea04aa56da2d55aee65d7299865d1294333e162eda00b776b553502e0a7c731dc4e94a1ee130b2", 0xc0) 13:33:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000bc0)={{}, {}, [{0x2, 0x0, r2}]}, 0x2c, 0x0) 13:33:13 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000340)="a48629a0c7f30aca9250e18796f083f9", 0x10}]) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000005c0)={0x2, 0x0, @rand_addr}, 0x10) 13:33:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be8c4bff8c88580000110203000008000000000000400a0033d898056bf748bb6a8807567e59db01f81947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff06281c2a6be33e7a0fd9b0c30100000b01000000b121ad1474d722f542002700ec008b000800c500000100e9f57406aa010b000400264a64d2078a1864c84310abea04aa56da2d55aee65d7299865d1294333e162eda00b776b553502e0a7c731dc4e94a1ee130b2", 0xc0) 13:33:13 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000640)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008003500100000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4000000000000000000000000001d", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 13:33:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000bc0)={{}, {}, [{0x2, 0x0, r2}]}, 0x2c, 0x0) 13:33:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be8c4bff8c88580000110203000008000000000000400a0033d898056bf748bb6a8807567e59db01f81947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff06281c2a6be33e7a0fd9b0c30100000b01000000b121ad1474d722f542002700ec008b000800c500000100e9f57406aa010b000400264a64d2078a1864c84310abea04aa56da2d55aee65d7299865d1294333e162eda00b776b553502e0a7c731dc4e94a1ee130b2", 0xc0) 13:33:13 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000340)="a48629a0c7f30aca9250e18796f083f9", 0x10}]) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000005c0)={0x2, 0x0, @rand_addr}, 0x10) 13:33:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00', 0x4f0de5885bcf6f15) sendmmsg$unix(r0, &(0x7f0000002f40)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000002640)=[{&(0x7f0000000440)=' ', 0x1}], 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="be", 0x1) sendto$inet(r0, &(0x7f00000000c0), 0xffffffffffffffb6, 0x60, &(0x7f0000893ff0), 0x10) 13:33:13 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00', 0x4f0de5885bcf6f15) sendmmsg$unix(r0, &(0x7f0000002f40)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000002640)=[{&(0x7f0000000440)=' ', 0x1}], 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="be", 0x1) sendto$inet(r0, &(0x7f00000000c0), 0xffffffffffffffb6, 0x60, &(0x7f0000893ff0), 0x10) 13:33:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f00000000c0)="18000000020001000000be8c4bff8c88580000110203000008000000000000400a0033d898056bf748bb6a8807567e59db01f81947b3550400000067a1e20059fc21e3e000000000000453ff1f00080000000000038ebbff06281c2a6be33e7a0fd9b0c30100000b01000000b121ad1474d722f542002700ec008b000800c500000100e9f57406aa010b000400264a64d2078a1864c84310abea04aa56da2d55aee65d7299865d1294333e162eda00b776b553502e0a7c731dc4e94a1ee130b2", 0xc0) 13:33:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000bc0)={{}, {}, [{0x2, 0x0, r2}]}, 0x2c, 0x0) 13:33:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b05dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 13:33:14 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000000080)=[0xee01]) r3 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) getgroups(0x3, &(0x7f00000005c0)=[0x0, r3, 0x0]) 13:33:14 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000340)="a48629a0c7f30aca9250e18796f083f9", 0x10}]) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000005c0)={0x2, 0x0, @rand_addr}, 0x10) 13:33:14 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x30d, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f00003b5000)) 13:33:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000bc0)={{}, {}, [{0x2, 0x0, r2}]}, 0x2c, 0x0) 13:33:14 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}, {}], 0xfcf2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000)=0x700, 0x100000001) 13:33:14 executing program 3: socket$unix(0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x8) r2 = gettid() fcntl$lock(r1, 0x5, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x10001, r2}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x202, 0xdd) 13:33:14 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x30d, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f00003b5000)) 13:33:14 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000340)="a48629a0c7f30aca9250e18796f083f9", 0x10}]) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000005c0)={0x2, 0x0, @rand_addr}, 0x10) 13:33:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip6_vti0\x00', 0x4f0de5885bcf6f15) sendmmsg$unix(r0, &(0x7f0000002f40)=[{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000002640)=[{&(0x7f0000000440)=' ', 0x1}], 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000000c0)="be", 0x1) sendto$inet(r0, &(0x7f00000000c0), 0xffffffffffffffb6, 0x60, &(0x7f0000893ff0), 0x10) 13:33:14 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x30d, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f00003b5000)) 13:33:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b05dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 13:33:14 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}, {}], 0xfcf2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000)=0x700, 0x100000001) 13:33:14 executing program 6: r0 = socket$inet(0x2, 0x3, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x30d, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f00003b5000)) 13:33:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fchownat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) 13:33:14 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) fcntl$getownex(r1, 0x10, &(0x7f00000016c0)) getpid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002940)) fcntl$getownex(r2, 0x10, &(0x7f0000003d80)) ioctl$TIOCCBRK(r2, 0x5428) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 13:33:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x9d, &(0x7f00000000c0)="e46001923406080000000a9b05dd", &(0x7f0000000300)=""/157, 0xea74}, 0x28) 13:33:14 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101081) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)="ba", 0x1}], 0x1) 13:33:14 executing program 3: socket$unix(0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x8) r2 = gettid() fcntl$lock(r1, 0x5, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x10001, r2}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x202, 0xdd) 13:33:14 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:14 executing program 6: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:15 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:15 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) fcntl$getownex(r1, 0x10, &(0x7f00000016c0)) getpid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002940)) fcntl$getownex(r2, 0x10, &(0x7f0000003d80)) ioctl$TIOCCBRK(r2, 0x5428) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 13:33:15 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) fcntl$getownex(r1, 0x10, &(0x7f00000016c0)) getpid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002940)) fcntl$getownex(r2, 0x10, &(0x7f0000003d80)) ioctl$TIOCCBRK(r2, 0x5428) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 13:33:15 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}, {}], 0xfcf2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000)=0x700, 0x100000001) 13:33:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101081) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)="ba", 0x1}], 0x1) 13:33:15 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) fcntl$getownex(r1, 0x10, &(0x7f00000016c0)) getpid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002940)) fcntl$getownex(r2, 0x10, &(0x7f0000003d80)) ioctl$TIOCCBRK(r2, 0x5428) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 13:33:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101081) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)="ba", 0x1}], 0x1) 13:33:15 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}, {}], 0xfcf2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000000)=0x700, 0x100000001) 13:33:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x101081) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)="ba", 0x1}], 0x1) 13:33:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fchownat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) 13:33:15 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) fcntl$getownex(r1, 0x10, &(0x7f00000016c0)) getpid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002940)) fcntl$getownex(r2, 0x10, &(0x7f0000003d80)) ioctl$TIOCCBRK(r2, 0x5428) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 13:33:15 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:15 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80804533, &(0x7f0000000140)) 13:33:15 executing program 3: socket$unix(0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x8) r2 = gettid() fcntl$lock(r1, 0x5, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x10001, r2}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x202, 0xdd) 13:33:16 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:16 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) fcntl$getownex(r1, 0x10, &(0x7f00000016c0)) getpid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002940)) fcntl$getownex(r2, 0x10, &(0x7f0000003d80)) ioctl$TIOCCBRK(r2, 0x5428) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 13:33:16 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:16 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80804533, &(0x7f0000000140)) 13:33:16 executing program 6: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:16 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) fcntl$getownex(r1, 0x10, &(0x7f00000016c0)) getpid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002940)) fcntl$getownex(r2, 0x10, &(0x7f0000003d80)) ioctl$TIOCCBRK(r2, 0x5428) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x20000400000037, 0x0, 0xffffffffffffffff}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000100)="6c6f00966fd651b159a9c84a2c60d29800000020") 13:33:16 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80804533, &(0x7f0000000140)) 13:33:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x24180) r1 = memfd_create(&(0x7f00000000c0)="7070703170707030656d31243522db7aef2cf32a1333433c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) r2 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 13:33:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fchownat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) [ 139.365234] audit: type=1400 audit(1536327196.436:26): avc: denied { map } for pid=8487 comm="syz-executor5" path=2F6D656D66643ABCF6202864656C6574656429 dev="tmpfs" ino=20095 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 13:33:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x24180) r1 = memfd_create(&(0x7f00000000c0)="7070703170707030656d31243522db7aef2cf32a1333433c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) r2 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 13:33:16 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x80804533, &(0x7f0000000140)) 13:33:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x24180) r1 = memfd_create(&(0x7f00000000c0)="7070703170707030656d31243522db7aef2cf32a1333433c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) r2 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 13:33:16 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x24180) r1 = memfd_create(&(0x7f00000000c0)="7070703170707030656d31243522db7aef2cf32a1333433c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) r2 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 13:33:16 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x24180) r1 = memfd_create(&(0x7f00000000c0)="7070703170707030656d31243522db7aef2cf32a1333433c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) r2 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 13:33:16 executing program 3: socket$unix(0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x8) r2 = gettid() fcntl$lock(r1, 0x5, &(0x7f00000000c0)={0x1, 0x1, 0x0, 0x10001, r2}) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x10400003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0x202, 0xdd) 13:33:17 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:17 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x24180) r1 = memfd_create(&(0x7f00000000c0)="7070703170707030656d31243522db7aef2cf32a1333433c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) r2 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 13:33:17 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:17 executing program 5: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) capset(&(0x7f0000000ffc)={0x20080522}, &(0x7f0000000000)) 13:33:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) fchownat(0xffffffffffffffff, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) 13:33:17 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x24180) r1 = memfd_create(&(0x7f00000000c0)="7070703170707030656d31243522db7aef2cf32a1333433c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) r2 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) 13:33:17 executing program 6: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:17 executing program 5: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) capset(&(0x7f0000000ffc)={0x20080522}, &(0x7f0000000000)) 13:33:17 executing program 7: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) 13:33:17 executing program 5: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) capset(&(0x7f0000000ffc)={0x20080522}, &(0x7f0000000000)) 13:33:17 executing program 5: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) capset(&(0x7f0000000ffc)={0x20080522}, &(0x7f0000000000)) 13:33:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000540)=ANY=[]) 13:33:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x200, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/236) 13:33:18 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r1, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 13:33:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000540)=ANY=[]) 13:33:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000540)=ANY=[]) 13:33:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000540)=ANY=[]) 13:33:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000540)=ANY=[]) 13:33:18 executing program 7: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) 13:33:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000540)=ANY=[]) 13:33:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000200)=ANY=[]) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000540)=ANY=[]) 13:33:19 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) 13:33:19 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) 13:33:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 03:33:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x200, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/236) 03:33:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x200, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/236) 03:33:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) 03:33:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) 03:33:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='$']}) pipe2(&(0x7f0000000140), 0x0) 03:33:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:33:20 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) 03:33:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000240)=@add_del={0x2, &(0x7f00000001c0)='veth1_to_bond\x00'}) 03:33:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:33:20 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:33:20 executing program 7: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) 03:33:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:33:20 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:33:20 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) 03:33:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='$']}) pipe2(&(0x7f0000000140), 0x0) 03:33:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000240)=@add_del={0x2, &(0x7f00000001c0)='veth1_to_bond\x00'}) 03:33:20 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:33:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x200, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/236) 03:33:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @loopback}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 03:33:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x200, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/236) 03:33:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x4, &(0x7f0000000340)={'IDLETIMER\x00'}, &(0x7f0000000380)=0x212) 03:33:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='$']}) pipe2(&(0x7f0000000140), 0x0) 03:33:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000240)=@add_del={0x2, &(0x7f00000001c0)='veth1_to_bond\x00'}) 03:33:21 executing program 1: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x13, 0x2}, 0x14) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/128) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000fe000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001e8625944030000002000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000840)="16131a4abd08284a2535e4f83499", &(0x7f0000000500)=""/215, 0x24c}, 0x28) 03:33:21 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000002c0)) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x0, 0x56dd}) 03:33:21 executing program 1: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x13, 0x2}, 0x14) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/128) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000fe000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001e8625944030000002000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000840)="16131a4abd08284a2535e4f83499", &(0x7f0000000500)=""/215, 0x24c}, 0x28) 03:33:21 executing program 7: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) 03:33:21 executing program 1: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x13, 0x2}, 0x14) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/128) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000fe000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001e8625944030000002000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000840)="16131a4abd08284a2535e4f83499", &(0x7f0000000500)=""/215, 0x24c}, 0x28) 03:33:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000480)=ANY=[@ANYBLOB='$']}) pipe2(&(0x7f0000000140), 0x0) 03:33:21 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) 03:33:21 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000002c0)) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x0, 0x56dd}) 03:33:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/cgroup\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000240)=@add_del={0x2, &(0x7f00000001c0)='veth1_to_bond\x00'}) 03:33:21 executing program 1: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x13, 0x2}, 0x14) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/128) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000fe000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001e8625944030000002000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0xd7, &(0x7f0000000840)="16131a4abd08284a2535e4f83499", &(0x7f0000000500)=""/215, 0x24c}, 0x28) 03:33:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x200, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/236) 03:33:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000002c0)) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x0, 0x56dd}) 03:33:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x200, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000180), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xff6c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000140)=""/236) 03:33:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x28) 03:33:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, &(0x7f0000001f00)={0xa, 0x4e22}, 0x1c) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) accept4(r1, 0x0, &(0x7f0000000000), 0x0) 03:33:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x28) 03:33:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, &(0x7f0000001f00)={0xa, 0x4e22}, 0x1c) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) accept4(r1, 0x0, &(0x7f0000000000), 0x0) 03:33:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x28) 03:33:22 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000002c0)) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x0, 0x56dd}) 03:33:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f00000000c0)=0x28) 03:33:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, &(0x7f0000001f00)={0xa, 0x4e22}, 0x1c) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) accept4(r1, 0x0, &(0x7f0000000000), 0x0) 03:33:22 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @broadcast}, &(0x7f0000001040)=0x1) 03:33:22 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @broadcast}, &(0x7f0000001040)=0x1) 03:33:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) fcntl$notify(r2, 0x402, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x1) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x8) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:22 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, &(0x7f0000001f00)={0xa, 0x4e22}, 0x1c) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) accept4(r1, 0x0, &(0x7f0000000000), 0x0) 03:33:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000000003, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:33:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000080)=""/75, &(0x7f0000000100)=0x4b) [ 145.242890] audit: type=1400 audit(2000000003.170:27): avc: denied { bind } for pid=8830 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 145.325950] audit: type=1400 audit(2000000003.220:28): avc: denied { getopt } for pid=8830 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:33:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000002c0)) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x0, 0x56dd}) 03:33:23 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @broadcast}, &(0x7f0000001040)=0x1) 03:33:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f00000012c0)=@xdp, 0x80, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000004580)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x20, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:33:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c}}) 03:33:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000080)=""/75, &(0x7f0000000100)=0x4b) 03:33:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 03:33:23 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000002c0)) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x0, 0x56dd}) 03:33:23 executing program 7: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @broadcast}, &(0x7f0000001040)=0x1) [ 145.548839] audit: type=1400 audit(2000000003.470:29): avc: denied { ioctl } for pid=8849 comm="syz-executor0" path="socket:[21600]" dev="sockfs" ino=21600 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:33:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 03:33:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f00000012c0)=@xdp, 0x80, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000004580)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x20, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:33:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000080)=""/75, &(0x7f0000000100)=0x4b) 03:33:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) fcntl$notify(r2, 0x402, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x1) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x8) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c}}) 03:33:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f00000012c0)=@xdp, 0x80, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000004580)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x20, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:33:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 03:33:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f00000012c0)=@xdp, 0x80, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000004580)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x20, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:33:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000002c0)) getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fallocate(r0, 0x1, 0x0, 0x10000101) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000140)={0x0, 0x56dd}) 03:33:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c}}) 03:33:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000080)=""/75, &(0x7f0000000100)=0x4b) 03:33:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) 03:33:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f00000012c0)=@xdp, 0x80, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000004580)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x20, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:33:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) fcntl$notify(r2, 0x402, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x1) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x8) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f00000012c0)=@xdp, 0x80, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000004580)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x20, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:33:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c}}) 03:33:24 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) fcntl$notify(r2, 0x402, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x1) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x8) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f00000012c0)=@xdp, 0x80, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000004580)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x20, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:33:24 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r0 = getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") sched_setscheduler(r0, 0x0, &(0x7f0000000200)) 03:33:24 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mknod(&(0x7f0000000000)='./file0\x00', 0xb08c, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x0, 0x0, 0x1}) 03:33:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000000c0)=@buf={0x0, &(0x7f0000000240)}) ioctl$TCFLSH(0xffffffffffffffff, 0x40045436, 0x0) 03:33:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f00000012c0)=@xdp, 0x80, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000004580)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x20, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:33:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000000c0)=@buf={0x0, &(0x7f0000000240)}) ioctl$TCFLSH(0xffffffffffffffff, 0x40045436, 0x0) 03:33:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000000c0)=@buf={0x0, &(0x7f0000000240)}) ioctl$TCFLSH(0xffffffffffffffff, 0x40045436, 0x0) [ 147.250236] sched: RT throttling activated 03:33:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f00000012c0)=@xdp, 0x80, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000004580)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x20, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:33:26 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) fcntl$notify(r2, 0x402, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x1) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x8) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) fcntl$notify(r2, 0x402, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x1) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x8) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:26 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r0 = getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") sched_setscheduler(r0, 0x0, &(0x7f0000000200)) 03:33:26 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000004400)=[{{&(0x7f00000012c0)=@xdp, 0x80, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000004580)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000280)=0x20, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000018ff4), 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x14, 0x28, 0x1}, 0x14}}, 0x0) 03:33:28 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r0 = getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") sched_setscheduler(r0, 0x0, &(0x7f0000000200)) 03:33:28 executing program 7: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') fchown(r0, 0x0, 0x0) 03:33:29 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r0 = getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") sched_setscheduler(r0, 0x0, &(0x7f0000000200)) [ 151.225322] audit: type=1400 audit(2000000009.150:30): avc: denied { setattr } for pid=8998 comm="syz-executor7" name="oom_score" dev="proc" ino=21754 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 03:33:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r1, 0x2, 0x1) 03:33:30 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 03:33:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000300)) [ 153.362917] binder: 9018:9019 ioctl c018620b 20000300 returned -14 03:33:20 executing program 0: unshare(0x2000400) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) 03:33:20 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r0 = getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") sched_setscheduler(r0, 0x0, &(0x7f0000000200)) 03:33:20 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r0 = getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") sched_setscheduler(r0, 0x0, &(0x7f0000000200)) 03:33:20 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) fcntl$notify(r2, 0x402, 0x0) memfd_create(&(0x7f00000001c0)='\x00', 0x1) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x8) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000300)) 03:33:20 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 03:33:20 executing program 4: getsockname(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000280)=0x80) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="0a5cc80700315f85715062") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x26cccdd171dc0ff0, r1, 0x0) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1, 0x9, 0x7, 0x3, 0x80000001, 0x1ff, 0x300}, 0x78) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x5, 0xbe4feb735e76d526) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[{0xc, 0xffffffffffffffc0}, {0x2, 0x9d59}], 0x2) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000300)={0xffffffffffffffff, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 03:33:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000000c0)=@buf={0x0, &(0x7f0000000240)}) ioctl$TCFLSH(0xffffffffffffffff, 0x40045436, 0x0) 03:33:22 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000000a000/0x2000)=nil) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 155.225012] binder: 9030:9038 ioctl c018620b 20000300 returned -14 03:33:22 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 03:33:23 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000300)) 03:33:23 executing program 4: getsockname(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000280)=0x80) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="0a5cc80700315f85715062") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x26cccdd171dc0ff0, r1, 0x0) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1, 0x9, 0x7, 0x3, 0x80000001, 0x1ff, 0x300}, 0x78) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x5, 0xbe4feb735e76d526) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[{0xc, 0xffffffffffffffc0}, {0x2, 0x9d59}], 0x2) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000300)={0xffffffffffffffff, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 03:33:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000580)="0a5cc80700315f85715070") openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = socket(0x1, 0x80001, 0x0) io_setup(0x6, &(0x7f00000001c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x121}]) 03:33:24 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x5) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) r0 = getpid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="3e0f3805bc9dd2000000f0fe400af14f584f58ef6c640f1fb300000020ce410f18370e1ac481b56d99583c5d5d00c4615ded168f89509b530d") sched_setscheduler(r0, 0x0, &(0x7f0000000200)) 03:33:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0xfffffffffffffffe, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x7) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x4040}, 0x40) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x2, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00$', @ANYRES64=r0], 0x2}, 0x1, 0x0, 0x0, 0x24004810}, 0x0) 03:33:24 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000000a000/0x2000)=nil) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 03:33:24 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000300)) 03:33:24 executing program 4: getsockname(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000280)=0x80) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="0a5cc80700315f85715062") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x26cccdd171dc0ff0, r1, 0x0) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1, 0x9, 0x7, 0x3, 0x80000001, 0x1ff, 0x300}, 0x78) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x5, 0xbe4feb735e76d526) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[{0xc, 0xffffffffffffffc0}, {0x2, 0x9d59}], 0x2) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000300)={0xffffffffffffffff, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) [ 157.288182] binder: 9071:9076 ioctl c018620b 20000300 returned -14 03:33:24 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffe5}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 03:33:32 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 03:33:32 executing program 5: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) setgroups(0x1, &(0x7f0000000040)=[r0]) 03:33:32 executing program 5: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) setgroups(0x1, &(0x7f0000000040)=[r0]) 03:33:32 executing program 5: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) setgroups(0x1, &(0x7f0000000040)=[r0]) [ 165.394970] binder: 9082:9083 ioctl c018620b 20000300 returned -14 03:33:32 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) read(r0, &(0x7f0000000200)=""/30, 0xfffffe80) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 03:33:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000580)="0a5cc80700315f85715070") openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = socket(0x1, 0x80001, 0x0) io_setup(0x6, &(0x7f00000001c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000000)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000080), 0x121}]) 03:33:36 executing program 5: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) setgroups(0x1, &(0x7f0000000040)=[r0]) 03:33:36 executing program 4: getsockname(0xffffffffffffff9c, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000280)=0x80) shutdown(r0, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10000008912, &(0x7f0000000080)="0a5cc80700315f85715062") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x26cccdd171dc0ff0, r1, 0x0) r3 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000000)={0x8}, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1, 0x9, 0x7, 0x3, 0x80000001, 0x1ff, 0x300}, 0x78) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x5, 0xbe4feb735e76d526) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[{0xc, 0xffffffffffffffc0}, {0x2, 0x9d59}], 0x2) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000300)={0xffffffffffffffff, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x1) 03:33:36 executing program 6: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 03:33:36 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000000a000/0x2000)=nil) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 03:33:36 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000000a000/0x2000)=nil) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 03:33:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0xfffffffffffffffe, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x7) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x4040}, 0x40) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x2, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00$', @ANYRES64=r0], 0x2}, 0x1, 0x0, 0x0, 0x24004810}, 0x0) 03:33:36 executing program 6: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 03:33:36 executing program 6: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 03:33:36 executing program 6: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) personality(0x400000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) 03:33:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0xfffffffffffffffe, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x7) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x4040}, 0x40) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x2, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00$', @ANYRES64=r0], 0x2}, 0x1, 0x0, 0x0, 0x24004810}, 0x0) 03:33:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0xfffffffffffffffe, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x7) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000010}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x4040}, 0x40) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = socket(0x10, 0x2, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00$', @ANYRES64=r0], 0x2}, 0x1, 0x0, 0x0, 0x24004810}, 0x0) 03:34:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 03:34:16 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) clone(0x41010000, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) 03:34:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 03:34:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 438.240176] INFO: task kworker/u4:6:2647 blocked for more than 140 seconds. [ 438.247327] Not tainted 4.14.68+ #4 [ 438.252158] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.260472] kworker/u4:6 D25824 2647 2 0x80000000 [ 438.266124] Workqueue: netns cleanup_net [ 438.273014] Call Trace: [ 438.275619] ? __schedule+0x729/0x1ed0 [ 438.279507] ? __sched_text_start+0x8/0x8 [ 438.284102] ? lock_downgrade+0x560/0x560 [ 438.288258] ? lock_acquire+0x10f/0x380 [ 438.292602] ? __mutex_lock+0x1bc/0x1480 [ 438.296670] schedule+0x7f/0x1b0 [ 438.300402] schedule_preempt_disabled+0x13/0x20 [ 438.305171] __mutex_lock+0x521/0x1480 [ 438.309051] ? wait_woken+0x270/0x270 [ 438.313317] ? _rcu_barrier+0x5b/0x3f0 [ 438.317216] ? __ww_mutex_wakeup_for_backoff+0x240/0x240 [ 438.323202] ? __rtnl_unlock+0x27/0x90 [ 438.327100] ? rcu_report_exp_cpu_mult+0x90/0x90 [ 438.332335] ? lock_downgrade+0x560/0x560 [ 438.336524] ? rcu_exp_wait_wake+0x5b0/0x5b0 [ 438.341363] ? kobject_put+0x5d/0x200 [ 438.345188] ? __mutex_unlock_slowpath+0x8d/0x770 [ 438.350426] ? ip6_tnl_unlink+0x1a0/0x1a0 [ 438.354582] ? __mutex_unlock_slowpath+0x8d/0x770 [ 438.359423] ? _rcu_barrier+0x5b/0x3f0 [ 438.363812] _rcu_barrier+0x5b/0x3f0 [ 438.367539] netdev_run_todo+0x112/0x750 [ 438.372002] ? queue_work_on+0x70/0xa0 [ 438.375906] ? register_netdev+0x30/0x30 [ 438.379964] ? ip6_tnl_exit_net+0x15b/0x580 [ 438.384706] ? lock_downgrade+0x560/0x560 [ 438.388857] ? lock_acquire+0x10f/0x380 [ 438.393276] ? net_set_todo+0xab/0x130 [ 438.397173] ip6_tnl_exit_net+0x3cd/0x580 [ 438.401697] ? ip6_tnl_link+0x140/0x140 [ 438.405677] ? trace_raw_output_rcu_utilization+0xa0/0xa0 [ 438.411600] ? ip6_tnl_link+0x140/0x140 [ 438.415581] ops_exit_list.isra.3+0xa8/0x150 [ 438.419989] cleanup_net+0x3e9/0x880 [ 438.424130] ? net_drop_ns.part.6+0x70/0x70 [ 438.428473] ? lock_acquire+0x10f/0x380 [ 438.432794] process_one_work+0x86e/0x15c0 [ 438.437041] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 438.442090] worker_thread+0xdc/0x1000 [ 438.445989] ? process_one_work+0x15c0/0x15c0 [ 438.450825] ? process_one_work+0x15c0/0x15c0 [ 438.455322] kthread+0x348/0x420 [ 438.458675] ? kthread_create_on_node+0xe0/0xe0 [ 438.463811] ret_from_fork+0x3a/0x50 [ 438.467584] INFO: task syz-executor0:9117 blocked for more than 140 seconds. [ 438.475164] Not tainted 4.14.68+ #4 [ 438.479305] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 438.487587] syz-executor0 D26760 9117 1985 0x80000002 [ 438.493556] Call Trace: [ 438.496155] ? __schedule+0x729/0x1ed0 [ 438.500397] ? __sched_text_start+0x8/0x8 [ 438.504545] ? lock_acquire+0x10f/0x380 [ 438.508511] ? debug_object_active_state+0xff/0x3b0 [ 438.513966] schedule+0x7f/0x1b0 [ 438.517335] schedule_timeout+0x710/0xe60 [ 438.521827] ? debug_object_active_state+0x226/0x3b0 [ 438.526933] ? usleep_range+0x130/0x130 [ 438.531306] ? wait_for_common+0x3b4/0x4e0 [ 438.535543] ? mark_held_locks+0xc2/0x130 [ 438.539684] ? _raw_spin_unlock_irq+0x24/0x50 [ 438.544574] wait_for_common+0x3bc/0x4e0 [ 438.548646] ? out_of_line_wait_on_atomic_t+0x1d0/0x1d0 [ 438.554396] ? rcu_stall_kick_kthreads.part.29+0x220/0x220 [ 438.560392] ? wake_up_process+0x20/0x20 [ 438.564949] ? check_preemption_disabled+0x34/0x160 [ 438.569963] _rcu_barrier+0x27b/0x3f0 [ 438.574267] netdev_run_todo+0x112/0x750 [ 438.578329] ? kfree+0xf5/0x310 [ 438.581968] ? register_netdev+0x30/0x30 [ 438.586029] ? sk_destruct+0x5d/0x70 [ 438.589729] ? __sk_free+0x4a/0x220 [ 438.593806] ? __tun_detach+0x595/0xa10 [ 438.597784] ? __tun_detach+0xa10/0xa10 [ 438.602083] tun_chr_close+0x45/0x50 [ 438.605795] __fput+0x25e/0x6f0 [ 438.609070] task_work_run+0x116/0x190 [ 438.613344] do_exit+0x8f8/0x2800 [ 438.616800] ? kasan_kmalloc.part.1+0x31/0xd0 [ 438.621650] ? mm_update_next_owner+0x670/0x670 [ 438.626344] ? __lock_acquire+0x619/0x4320 [ 438.630959] ? get_signal+0x547/0x1470 [ 438.634843] ? recalc_sigpending+0x5c/0x90 [ 438.639076] ? lock_downgrade+0x560/0x560 [ 438.643638] ? get_signal+0x1da/0x1470 [ 438.647535] do_group_exit+0x100/0x2e0 [ 438.651772] get_signal+0x4e5/0x1470 [ 438.655518] do_signal+0x8f/0x1660 [ 438.659050] ? __fd_install+0x20b/0x5e0 [ 438.663385] ? lock_downgrade+0x560/0x560 [ 438.667525] ? lock_acquire+0x10f/0x380 [ 438.671817] ? setup_sigcontext+0x810/0x810 [ 438.676150] ? __fd_install+0x246/0x5e0 [ 438.680496] ? sock_alloc_file+0x1d2/0x310 [ 438.684754] ? do_futex+0x17b0/0x17b0 [ 438.688552] ? SyS_socket+0x139/0x1d0 [ 438.692839] ? move_addr_to_kernel+0x50/0x50 [ 438.697264] ? exit_to_usermode_loop+0xc6/0x150 [ 438.702366] exit_to_usermode_loop+0x116/0x150 [ 438.706959] do_syscall_64+0x35d/0x4b0 [ 438.711269] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 438.716465] RIP: 0033:0x457099 [ 438.719645] RSP: 002b:00007f3ac74a1cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 438.727789] RAX: fffffffffffffe00 RBX: 00000000009300a8 RCX: 0000000000457099 [ 438.735466] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00000000009300a8 [ 438.743107] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 438.750984] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000009300ac [ 438.758266] R13: 00007ffd84d37ecf R14: 00007f3ac74a29c0 R15: 0000000000000000 [ 438.766018] [ 438.766018] Showing all locks held in the system: [ 438.772747] 1 lock held by khungtaskd/23: [ 438.776904] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x74/0x20f [ 438.786020] 2 locks held by getty/1913: [ 438.789984] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x20/0x80 [ 438.798956] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1ff/0x15e0 [ 438.808292] 4 locks held by kworker/u4:6/2647: [ 438.812905] #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x787/0x15c0 [ 438.821703] #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x7bf/0x15c0 [ 438.830843] #2: (net_mutex){+.+.}, at: [] cleanup_net+0x14c/0x880 [ 438.838843] #3: (rcu_preempt_state.barrier_mutex){+.+.}, at: [] _rcu_barrier+0x5b/0x3f0 [ 438.848806] 1 lock held by syz-executor0/9117: [ 438.853419] #0: (rcu_preempt_state.barrier_mutex){+.+.}, at: [] _rcu_barrier+0x5b/0x3f0 [ 438.863328] [ 438.864939] ============================================= [ 438.864939] [ 438.872650] NMI backtrace for cpu 0 [ 438.876277] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.68+ #4 [ 438.882664] Call Trace: [ 438.885246] dump_stack+0xb9/0x11b [ 438.888782] ? irq_force_complete_move.cold.3+0x64/0x64 [ 438.894138] nmi_cpu_backtrace.cold.0+0x47/0x85 [ 438.898809] ? irq_force_complete_move.cold.3+0x64/0x64 [ 438.904168] nmi_trigger_cpumask_backtrace+0x121/0x146 [ 438.909449] watchdog+0x574/0xa70 [ 438.912905] ? reset_hung_task_detector+0x10/0x10 [ 438.917736] kthread+0x348/0x420 [ 438.921091] ? kthread_create_on_node+0xe0/0xe0 [ 438.925749] ret_from_fork+0x3a/0x50 [ 438.929543] Sending NMI from CPU 0 to CPUs 1: [ 438.934232] NMI backtrace for cpu 1 [ 438.934236] CPU: 1 PID: 8957 Comm: syz-executor3 Not tainted 4.14.68+ #4 [ 438.934239] task: ffff8801c3911780 task.stack: ffff8801ccbd0000 [ 438.934241] RIP: 0033:0x4023c4 [ 438.934244] RSP: 002b:00007f6da4e57690 EFLAGS: 00000296 [ 438.934249] RAX: 00000000ac7fcb50 RBX: 0000000000000007 RCX: 0000000000457099 [ 438.934252] RDX: 0000000000000000 RSI: 00007f6da4e576c0 RDI: 0000000000000007 [ 438.934256] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 438.934259] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 438.934262] R13: 00000000004d7008 R14: 00000000004ca112 R15: 0000000000000000 [ 438.934266] FS: 00007f6da4e58700(0000) GS:ffff8801dbb00000(0000) knlGS:0000000000000000 [ 438.934269] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 438.934272] CR2: 00000000023a1670 CR3: 00000001c468a005 CR4: 00000000001606a0 [ 438.934275] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 438.934278] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 438.936045] Kernel panic - not syncing: hung_task: blocked tasks [ 438.936053] CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.68+ #4 [ 438.936055] Call Trace: [ 438.936067] dump_stack+0xb9/0x11b [ 438.936079] panic+0x1bf/0x3a4 [ 438.936088] ? add_taint.cold.4+0x16/0x16 [ 438.936115] watchdog+0x585/0xa70 [ 438.936131] ? reset_hung_task_detector+0x10/0x10 [ 438.936148] kthread+0x348/0x420 [ 438.936156] ? kthread_create_on_node+0xe0/0xe0 [ 438.936167] ret_from_fork+0x3a/0x50 [ 439.077644] Dumping ftrace buffer: [ 439.081273] (ftrace buffer empty) [ 439.084974] Kernel Offset: 0x16800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 439.095883] Rebooting in 86400 seconds..