[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.798373] random: crng init done [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. 2019/11/25 07:05:31 fuzzer started 2019/11/25 07:05:33 dialing manager at 10.128.0.26:43175 2019/11/25 07:05:33 syscalls: 1402 2019/11/25 07:05:33 code coverage: enabled 2019/11/25 07:05:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/25 07:05:33 extra coverage: extra coverage is not supported by the kernel 2019/11/25 07:05:33 setuid sandbox: enabled 2019/11/25 07:05:33 namespace sandbox: enabled 2019/11/25 07:05:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/25 07:05:33 fault injection: kernel does not have systematic fault injection support 2019/11/25 07:05:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/25 07:05:33 net packet injection: enabled 2019/11/25 07:05:33 net device setup: enabled 2019/11/25 07:05:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/25 07:05:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 07:06:52 executing program 0: 07:06:52 executing program 5: 07:06:52 executing program 2: 07:06:52 executing program 3: 07:06:52 executing program 4: 07:06:52 executing program 1: syzkaller login: [ 100.783375] audit: type=1400 audit(1574665614.014:5): avc: denied { create } for pid=2115 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 100.799463] audit: type=1400 audit(1574665614.034:6): avc: denied { write } for pid=2115 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 100.847252] audit: type=1400 audit(1574665614.084:7): avc: denied { read } for pid=2114 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 103.002605] audit: type=1400 audit(1574665616.234:8): avc: denied { associate } for pid=2113 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 07:06:56 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f00000002c0)={[{@usrjquota='usrjquota='}]}) 07:06:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="30ffffffffffffffecbc980998c453995092d1afec1b8842ca59e663cc24764cdc280993df236f5b7a608cb6ec4079ddfcec37bd1f90d9e7b1eb182803cb06715ea38ac524bcaef778f3f2d6569cfab6b6fff01c6162f0971063537ece05d4ffd9561ae251df068839bc74183400c230bbf0d0b6d6690f41547e0dab967fdb898720b92e29042e71cfd06de9e187afc4c5dcc6811b070fe2c45bf35258fbea147ddd8f2c000000", @ANYRES32=0x0], 0x2}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) shutdown(r0, 0x400000000000001) 07:06:56 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) quotactl(0x0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000240)="27c7d97210ff2e33030d8823aaa7f12ecafec3af59") perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) getresgid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x2d, 'rdma'}, {0x71, 'rdma'}]}, 0xc) getresuid(0x0, 0x0, 0x0) 07:06:56 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x77359400}, 0x3c0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r2, 0x7002) r3 = gettid() read(r0, &(0x7f0000000180)=""/221, 0xdd) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1004000000013) 07:06:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140), 0x1fb}}, {{&(0x7f00000072c0)=@un=@abs={0x1}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) [ 103.193383] hrtimer: interrupt took 41381 ns 07:06:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x6e5, 0x10, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47c, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20007}, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000), 0xfffffffffffffee7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000140)={0xa, 0x2}, 0x1c) socket(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) alarm(0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0xd4) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) sendto$packet(r2, &(0x7f00000000c0), 0xfffffffffffffd4d, 0x0, 0x0, 0x44) 07:06:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000000)='fdinfo/3\x00') ioctl$TCFLSH(r5, 0x540b, 0x7) r6 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x5471) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xffffffffffffff53) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1, 0x11011, r7, 0x0) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) writev(r8, &(0x7f00000003c0), 0x63) 07:06:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e26, 0x200, @empty, 0xca}, 0x24a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}, 0x2000, 0x0, 0x0, 0x7, 0x0, 0x9}, 0x0, 0x0, r3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000100)="b4", 0x1, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x5c}}}, 0x1c) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) shutdown(r1, 0x0) 07:06:56 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000240)={0x8}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="2000000011000d04000000000000cca2d23f0000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r6, 0x0) keyctl$clear(0x7, r6) r7 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r6) r8 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r8, 0x0, 0x0) r9 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r7, r8, r9}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r10, 0x0) keyctl$clear(0x7, r10) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r10) r11 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r10) r12 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r12, 0x0) keyctl$clear(0x7, r12) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r12) r13 = add_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="953acfd20d01757ca706859634a1481b32011a1c1d76b5ac5632656231f94f269150c63712e34c42ee42529e734ebe96e9ae7ab13de4e349a79953d8f6a0347ff2dca70eda6f3ba2075c82585d40b349e15a136217c3f1a79da62414c9", 0x5d, r12) keyctl$KEYCTL_MOVE(0x1e, r7, r11, r13, 0x1) 07:06:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="b0d2b24f9e661bff343117f4c7e63d"], 0x1) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 07:06:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x3, 0x1, 0x20000, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'e\x92l\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10}) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)}]) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x40000000000000, 0x0, 0x2}]) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x5, 0x47, 0xfffffffd, 0x5, 0x42, 0xffffffffffffffff, 0x8, [], 0x0, r3, 0xfffffffb, 0x3}, 0x3c) finit_module(r4, &(0x7f00000002c0)='/dev/net/tun\x00', 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x36c) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f00000003c0)=ANY=[], 0x0) fallocate(r5, 0x0, 0x0, 0x8020003) writev(r5, &(0x7f0000000380)=[{0x0}], 0x1) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @remote, 0x120}, 0x1c) 07:06:56 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) futex(&(0x7f0000000180), 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="00c6dccbf2786c249186131380f3a845f3e028fd365d8bb1040c01f1743bb40e4ac74d9509cf3b90e664b9cf4cf6e03efc79cc09a9ffce2385c33f001e4169d356c73dcf4b33417950d257477c4a22f6ed61ca74c929055f5a0f2eff4d9c27"], 0x58) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140)=0x8800, 0x8800000) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000640)=""/246) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000640)=""/246) r6 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r6, r5) fcntl$dupfd(r4, 0x80c, r5) 07:06:56 executing program 3: socket$packet(0x11, 0x0, 0x300) lsetxattr$smack_xattr_label(&(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x2) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f00000092c0)=0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000009040)=[{{&(0x7f00000002c0)=@isdn, 0x80, &(0x7f0000002800)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/142, 0xffffffffffffffa2}, {&(0x7f0000001480)=""/80, 0x50}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/164, 0xa4}, {&(0x7f00000025c0)=""/215, 0xd7}, {&(0x7f00000026c0)=""/74, 0x4a}, {&(0x7f0000002740)=""/136, 0x88}], 0x8, &(0x7f0000000180)=""/45, 0x2d}, 0xa474}, {{&(0x7f0000002880)=@l2, 0x80, &(0x7f00000039c0)=[{&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/131, 0x83}], 0x2, &(0x7f0000003a00)=""/255, 0xff}, 0x1f}, {{&(0x7f0000003b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003b80)=""/39, 0x27}, {&(0x7f0000003bc0)=""/110, 0x6e}], 0x2, &(0x7f0000003c80)=""/4096, 0x1000}, 0x4}, {{0x0, 0x0, &(0x7f0000004cc0)=[{&(0x7f0000004c80)=""/61, 0x3d}], 0x1, &(0x7f0000004d00)=""/140, 0x8c}, 0xff}, {{&(0x7f0000004dc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004e40)=""/102, 0x66}], 0x1, &(0x7f0000004f00)=""/111, 0x6f}, 0x1}, {{&(0x7f0000004f80)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000006200)=[{&(0x7f0000005000)=""/97, 0x61}, {&(0x7f0000005080)=""/235, 0xeb}, {&(0x7f0000005180)=""/14, 0xe}, {&(0x7f00000051c0)=""/27, 0x1b}, {&(0x7f0000005200)=""/4096, 0x1000}], 0x5, &(0x7f0000006280)=""/216, 0xd8}, 0x10000}, {{&(0x7f0000006380), 0x80, &(0x7f0000008880)=[{&(0x7f0000009380)=""/4096, 0x1000}, {&(0x7f0000007400)=""/65, 0x41}, {&(0x7f0000007480)=""/212, 0xd4}, {&(0x7f0000007580)=""/206, 0xce}, {&(0x7f0000007680)=""/209, 0xd1}, {&(0x7f0000007780)=""/163, 0xa3}, {&(0x7f0000007840)=""/4096, 0x1000}, {&(0x7f0000008840)=""/42, 0x2a}], 0x8}, 0x5}, {{&(0x7f0000008900)=@x25, 0x80, &(0x7f0000008d80)=[{&(0x7f0000009300)=""/109, 0x6d}, {&(0x7f0000008a00)=""/152, 0x98}, {&(0x7f0000008ac0)=""/24, 0x18}, {&(0x7f0000008b00)=""/127, 0x7f}, {&(0x7f0000008b80)=""/126, 0x7e}, {&(0x7f0000008c00)=""/214, 0xd6}, {&(0x7f0000008d00)=""/103, 0x67}], 0x7, &(0x7f0000008e00)=""/186, 0xba}, 0x10}, {{0x0, 0x0, &(0x7f0000008f00)=[{&(0x7f0000008ec0)=""/11, 0xb}], 0x1, &(0x7f0000008f40)=""/231, 0xe7}, 0x2}], 0x9, 0x0, &(0x7f0000009280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000340)) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) 07:06:57 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/socks\xa5\xc7\xc6z=tat\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0xe900) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f00000001c0)={'nat\x00', 0x0, 0x3, 0xbb, [], 0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/187}, &(0x7f0000000240)=0x78) 07:06:57 executing program 1: sync_file_range(0xffffffffffffffff, 0x1, 0x64a, 0x4) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffec1, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6b00000010000507000000000000000000000000155d3c2706677fe3d99c777c00000000000000c0", @ANYRES32=r5, @ANYBLOB="0000000000000000680012000c000100697036746e6c00005800020014000300ff02000000000000000000000000000108000f000000000008000400000000000400130008000700bb0b000014000300ff01000000000000000000000000000108000800260000000800090004000000"], 0x88}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2f1, &(0x7f0000000200)={&(0x7f00000001c0)=@mpls_getnetconf={0x0, 0x52, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX, @IGNORE_ROUTES_WITH_LINKDOWN={0x0, 0x6, 0xd}, @NETCONFA_IFINDEX={0x0, 0x1, r5}, @IGNORE_ROUTES_WITH_LINKDOWN={0x0, 0x6, 0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x10) gettid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x48002}, 0x40) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) timerfd_gettime(r9, &(0x7f00000002c0)) 07:06:57 executing program 3: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x180, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$clear(0x7, r0) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sync() 07:06:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RFLUSH(r3, &(0x7f0000000300)={0x7, 0x6d, 0x2}, 0x7) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) write$P9_RMKNOD(r1, &(0x7f0000000000)={0x14, 0x13, 0x1, {0xdc67b630076f5f14, 0x0, 0x5}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) lsetxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:sendmail_exec_t:s0\x00', 0x25, 0x1) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000140)='./bus\x00', 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) 07:06:57 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) getpgrp(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpgrp(0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0xfffffffffffffffe) r1 = syz_open_procfs(r0, &(0x7f0000000180)='\xf4\x8a\xc7\x9f\xdd\xa9\xa0z$\xc5\xba\xcd\f\x9b\xe1\xb8\x99\xa4;\xbd\x15\xb1\xfc\x11\xfeH\x99\xbbFC[\xcb\xd8\"uu\x9b>\xd7\xb5\xbb\xa3\xa7M\x121\x9f\xd0f\xad\xdc\xa75><\x98\x19\xb47\'M\xf2\xb6\xfb\xd1\xff\xd7dp\x1e\x8b\xb1<\xfeY[E\xee7\xfe\xfa\x83\x1b\x9f]') dup3(0xffffffffffffffff, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) chroot(&(0x7f0000000200)='./bus\x00') sendfile(r2, 0xffffffffffffffff, &(0x7f00000000c0)=0x4, 0x51) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x60142, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) [ 104.074250] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x861}, 0x28, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x4b0000, 0x22) mkdir(&(0x7f00000000c0)='./file0\x00', 0x22) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r3) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r5 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000058) ioctl$LOOP_CLR_FD(r4, 0x4c01) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x9, r4, &(0x7f00000002c0)="0eafdffcdb8e51b1d9e8448d9faa6a3de76a3cac09ffb72745229f3c78c8be940b3f0b35c3f955272975a7ca3a33544dd22da94099f3054180a3b334c26100c695d82ec12070c49ec195e10fdfa57ca5ada55cc873396f3255acaab431770809157efd57536c2c2b899dba302ba7cb50f298c2470c72ccc8d7ffa1f3", 0x7c, 0x1000000000002, 0x0, 0x0, r2}, &(0x7f00000001c0)) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) r6 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r6, 0x405c5503, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) 07:06:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x259, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x20) fcntl$setstatus(r4, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r5, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0xb) 07:06:57 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2caffe2dac77a80632c535d1aa35f98ff313ee797000684981ff8c517e2320961fcae7863ad07c8a5b1a63decb"], 0x1}}, 0x0) ioctl(0xffffffffffffffff, 0x5204, &(0x7f0000000380)="0eb451d10e56d60dba1ecb5287c581f74445ccc5ba404656fcdedc9eb2d3378afdd464f4462d8c4b749163643acbe7422dfdaaaf28b3ed5ae5cd8db4932fc156151df3c1249852dc3e1def60c05b069c890f908535c342bda4adfd031a708f38cd6d95f746a439cb3ff4") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/126, 0x7e}, {&(0x7f0000000200)=""/15, 0xf}], 0x2, &(0x7f0000000280)=""/47, 0x2f}, 0x7}], 0x1, 0x40002080, &(0x7f0000000300)) 07:06:57 executing program 0: r0 = socket$inet6(0xa, 0x401000000801, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x41042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) fadvise64(r1, 0xfffffffffffffffe, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r3, &(0x7f0000000240)={&(0x7f0000000080)=@ax25={{0x3, @null, 0x3}, [@bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default]}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="1fd36cbc18c279866dd6144aeebcd270b6044868964172de540254730e348b7f97d2f6cbbf1559431834f40d75e9aa287009a1f9c481cd176467f6f18282b180db470b4751cd62d830b072f527bc115a688e95fbccc6e43a5d1719fc9e37e3d928c4a02a84191dfebc65e0b378c96164cf55fdf0305d28ad4862fcde0df4ae18ac3b50e3073a65bb477d7871dfb5cc4791e56149ca817960375e7cca119f305d5dd4196a1454db1b5be6a5ae9d06fccd0a3e6ce40fa5d7059e34bcb42c3a161b82b29051ab13e4df963cc04a7edd8b3a7ebce212dc8f678798918d", 0xdb}, {&(0x7f0000000440)="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", 0x1000}], 0x2, &(0x7f0000002480)=[{0x98, 0x10, 0x7, "096648e4bacb8c5681f7fd43f776fe1c22f111a669c502a975c221fbeb68495eaef14168c87d1fbd63615e4103a8bf8815c204935abc2c2cc34a5c319671465a1a436045c3321fe8edd72c2cc6821cb939ee6e0ba7923ca1a3b313875f26d3980764f38748e5c44cee5748adb2852780d7f190d9f43a1b73dd17487e62e30fd731b6"}, {0xa0, 0x117, 0x1, "3e9d56dd088d67e01da0f274ff14d15273846be6e7c043028c9b5ca94940a057ddc66a506d2336d191630d2e864e4b763315dcadaf345680d7a277ed310cc84c6720e3b09cd0696623e49b75d02ace1486d84dc94409e03acdb7dd1a13ba23be7aa0c9c1991e6bcc99ad9e15b0f6ea44fac23ec4925b62ff926dbb350405a02d334c42e16f2efbc69a90f9"}, {0x48, 0x100, 0x7fffffff, "778e5b41464d7fb59c30f523b2c0d0c9cd2db0504a489545b63f90d69f37521a2c2c35bd4306cf1f3120c415069af3cb23"}, {0x28, 0x101, 0x9, "6b940a611f6481344043033b0787d12ecd"}, {0xe8, 0x0, 0x2, "3fedc98c4e6829d4dae7ef9d8b7804312ceed815ac13a6f5c11189510466fba3f1df9e912e273fd4f09cb1c852fff2bfb948be3f9e2a54ac4b85c45e6b17a695d190dbc1102f8c52397711301336ba4b27c4d369e293feb93133920d1fdd64d32e50bc2bd7bb37f3b75609fdba0548740eb0fd79ee2c334d4e1a7876923a9a700576d4852261ed8086c08b1d1d463b41904992953ffaee16a777a6522416e149f90a5f3efed3b76e7498452420b32b4b65bb551046cdddb82c3f6b92062497d579eea51daa9ac4ffdfb8f2369a42008f96"}, {0x98, 0x2, 0x401, "99a3ce7c4f7fae96af958ed5e26bc4dcfe5b345da6b0cbe5662ba90264ff2670d02fddbe8f8338b11f2f63a4131343968815642b2d6835a41cc94fc36063c35f1e70c656073a8543a93af23e28cfb761bb4a6816aee0982eed6af5b30546196e91d8a58e4733936a88aa596eef4384160241e8201d2b2db12da3f14e03ca8aa8e340144a"}], 0x328}, 0x40) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80001, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8000fffffffe) 07:06:57 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=""/83, 0x53) sendfile(r0, r1, 0x0, 0x0) set_tid_address(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e4ff03005400005523b1fe0500fa6218f72517f26c8c", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c15316132e2e"], 0xa2}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, 0x0, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000001080)=""/246) r4 = dup2(r3, r2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x5ef9c3c9d7356ece}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x260, r5, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3dfc}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x128, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x103}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x26}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xee}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x400}, 0x1) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 104.446425] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 104.465214] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 104.492010] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 104.529676] EXT4-fs error (device loop4): ext4_iget:4556: inode #2: comm syz-executor.4: root inode unallocated 07:06:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x199000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) close(r3) sendmmsg(r1, &(0x7f0000009600)=[{{&(0x7f0000000140)=@in={0x2, 0x1000, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffe8c}}, {{&(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x24d, 0x0}}], 0x2, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r4, 0x0) keyctl$clear(0x7, r4) r5 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r4) r6 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r6, 0x0, 0x0) r7 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r5, r6, r7}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="dc227ca547f723c5e1a7c96894f75fcbea20bc9c4e81a0c18bb53fb863fa1a7c3d4af10cfe7c5932bd517db2833176599e79c8c8dd6ae9b0ebc754238cb75693e45ef396b9f419", 0x47, r5) 07:06:57 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0xce5bb3275fd218f0, 0x1, 0x0, 0x3, 0x0, 0x3}, 0x55f2fde70441e36) prctl$PR_SET_SECUREBITS(0x1c, 0x1) sched_setattr(0x0, 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r5 = getpgid(r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r7, 0x0, 0x1f, &(0x7f00000000c0)='/wlan1securitywlan0\xaeeth0eth0%+\x00'}, 0x30) socket$inet_udp(0x2, 0x2, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="50010000100013070000000000000000fe800000000000000000000000000000ff02000000000000000000000000000100cf00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x0) [ 104.576813] syz-executor.5 (3582) used greatest stack depth: 23016 bytes left 07:06:57 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14b23e, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="0000000000000000680012000c000100697036746e6c00005800020014000300ff02000000000000000000000000000108000f000000000008000400000000000400130008000700bb0b000014000300ff01000000000000000000000000000108000800260000000800090004000000"], 0x88}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8812201}, 0xc, &(0x7f0000000680)={&(0x7f0000000380)=ANY=[@ANYBLOB="d00300050000000000000000fcdbdf7f00000000000000000000ffffac1414bb000004d46c00000000f7ffffffffffffff00000000000000ac1414aa00000000000000000000000000000000000000000000ffffffffffff4e2000074e2400000200008084520b000000", @ANYRES32=r7, @ANYRES32=r10, @ANYRES16=r10, @ANYRES32=r11, @ANYRES32, @ANYRESOCT=r9], 0x7}, 0x1, 0x0, 0x0, 0x8804}, 0x20084897) r12 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) write(r12, &(0x7f0000000140)="9b3aaccf67c0c445d10f6520ec079d1e6f2c72b9ba0eb5a5d8f03e27f03d607a09edf184826d34b697ec61dd1e0acd394151ea53fce7192649a5af6df7649165137d77845d284d8d73d6172f9695b0c464918dc1b2370c930902ee8c6af6d6ceb582697f9da052fbc9d1d41563fdc799ca786da6376f6fd900a6a8f74adaa4c6fbc70fe3d488d97756f0cb689abbe06b3dd332817f1ec471e05223a10cf03850070215f68d5daec29565ccca5685152a099909709cab64317a0b2602c0ca871442035bb8a10a6c6ba64684fa16aab7b8e2755f9d084606", 0xd7) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r13, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r13, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r14, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r15 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, &(0x7f0000000100)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) ptrace$setopts(0x4206, r15, 0x0, 0x0) tkill(r15, 0x19) wait4(0x0, 0x0, 0x0, 0x0) 07:06:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.origin\x00', &(0x7f0000000700)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000140)=[@register_looper, @clear_death], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000040), &(0x7f00000002c0), &(0x7f0000000500)=0x0) setgid(r2) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x6, 0x3, 0x6, 0x9, 0x0, 0x1, 0x2400, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000540), 0xf2d8b275e8d6173b}, 0x0, 0x0, 0x9, 0x7, 0x7, 0x0, 0x62}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000003c0)={[{@mode={'\x00\x02\x00', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x2}}], [{@euid_lt={'euid<'}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>', r1}}, {@uid_lt={'uid<', r4}}, {@smackfstransmute={'smackfstransmute'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) [ 104.648996] EXT4-fs (loop4): get root inode failed [ 104.661773] EXT4-fs (loop4): mount failed [ 104.679617] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:58 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x7, &(0x7f0000000140)={0x0, 0x39, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$netlink(r3, &(0x7f0000000040), &(0x7f0000000200)=0xc) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) [ 104.741733] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 104.750961] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 07:06:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000046c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="50000000000000000d01000003000000ab2bc118d0ad7517d77209fd1bb7abf54138e8ce8f5df45cc4c3f4227517b0b8598093fbe5e9c4364f82c34bc64c8d0f4b9f1d9ddbd4e7ab8263c99c000000001000000000000000000000000000000010000000000000000d0100004a090000"], 0x70}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x101, 0x6}], 0x10}}], 0x2, 0x0) [ 104.750968] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 104.750974] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 07:06:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) shutdown(r1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = accept$unix(r5, 0x0, &(0x7f0000000040)) ioctl$LOOP_SET_FD(r3, 0x4c00, r6) [ 104.761836] EXT4-fs error (device loop4): ext4_iget:4556: inode #2: comm syz-executor.4: root inode unallocated 07:06:58 executing program 0: mknod(&(0x7f0000000240)='./file0\x00', 0x40, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x2, 0x18, 0x0, 0x9, 0x17, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_sa2={0x2, 0x13, 0xe1, 0x0, 0x0, 0x70bd2b, 0x3503}, @sadb_sa={0x2, 0x1, 0x4d4, 0x80, 0x1, 0x28, 0x0, 0x20000000}, @sadb_address={0x5, 0x5, 0x6c, 0x80, 0x0, @in6={0xa, 0x4e22, 0x6, @rand_addr="79cb0b21a5870dd04c91fe9998b8e245", 0x9}}, @sadb_x_nat_t_type={0x1, 0x14, 0xc1}, @sadb_ident={0x2, 0x0, 0x9, 0x0, 0x3}, @sadb_x_nat_t_port={0x1, 0x3, 0x4e21}, @sadb_ident={0x2, 0xb, 0x7, 0x0, 0x800}, @sadb_ident={0x2, 0xb, 0x0, 0x0, 0x8}, @sadb_x_sec_ctx={0x4, 0x18, 0x2, 0xfc, 0x13, "5f3f8189f79d1a00a88bcc2cd1a6fd04895ff4"}]}, 0xb8}}, 0x48000) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0xa8}}, 0x0) [ 104.762051] EXT4-fs (loop4): get root inode failed [ 104.762056] EXT4-fs (loop4): mount failed 07:06:58 executing program 0: r0 = creat(0x0, 0x0) io_setup(0x3, &(0x7f00000016c0)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x10000}]) sendmmsg(0xffffffffffffffff, &(0x7f0000005040), 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2, 0x0, @thr={0x0, &(0x7f0000000100)="3450d37aaafc73c6a9b30ba67d9c1a6be19d1df0c36e63d4656dc34eedae944291acf625447f501253107c2d91f28d025365ddc33f1a43faee30e8694bdd67b6ae20256f99fe9b0cc0d6d092"}}, &(0x7f0000000080)) timer_gettime(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 07:06:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000002c0)) ptrace(0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) syz_open_procfs(r0, &(0x7f0000000240)='net/dev_mcast\x00') r1 = getpgid(r0) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(r1, r2) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x3b, 0x37, 0x0, {0x0, 0xe7a8, 0x10000, 0x0, 0x1d, 'cpusetusernodev]keyringloproc'}}, 0x3b) tkill(0x0, 0x11) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') r4 = socket(0x0, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'ip_vti0\x00'}) 07:06:58 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/218) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0xe9, 0x3ff, 0x5, 0xff}) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r5, r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1) 07:06:58 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000000200)="63a8f87d73497f4b5f271ee8fa6d55a5b57cf68fffd4a342373ea71a189f6a11cdd0ebc245f427528247d9f4f7f1a5d2c1b40007fc7de311c73656ea45e3d62a3efbb593005fd35b9c6de147c2f3091d475b6631b1ad780e888a06904a5c77769e6a7798f9f624d9540aa2bafcd589645bd5b6e79931fd8343f17fde435855dfbc337015079254cd13cd1d5f2747df7af6eff0fbf89976a189793e5f5a81a3a91fe61f13d08398d0cc0efc0776634d5b5b6044507bc605054cbfc2a5dec53df2549930d4c66bc1366b55e1c02d5eb1b66e", 0xd1) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, &(0x7f0000000640)) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000940)={0x0, 0x2, 0xfffffffffffffffc}) close(r4) accept4$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = dup(r6) setsockopt$inet_int(r7, 0x0, 0xa, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x0, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000400), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1f}, @multicast2, 0xffffffff, 0xffffff00, @empty, {[0x291c6316feb156cf, 0x0, 0xff, 0x0, 0x0, 0xff]}, @mac=@dev={[], 0x16}, {[0xff, 0x0, 0xff, 0xff, 0xff]}, 0x80, 0x9, 0x81, 0x8, 0x0, 0x9, 'veth0_to_team\x00', 'hsr0\x00', {}, {}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x2b}, @empty, @dev={0xac, 0x14, 0x14, 0x13}, @multicast1, 0x9, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) socket$netlink(0x10, 0x3, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r8, 0x40086602, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r8, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0xd638631019bba2db, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x4, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}}, 0xe6cdd00eaebf97c) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044}, 0x400c010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r5, 0x0, 0x30005, 0x0) 07:06:58 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000040)='OPL\x00', 0xffffffffffffffff}, 0x30) getpgrp(r0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) [ 105.446995] audit: type=1400 audit(1574665618.684:9): avc: denied { prog_load } for pid=3711 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 105.477438] audit: type=1400 audit(1574665618.714:10): avc: denied { prog_run } for pid=3711 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 07:06:58 executing program 2: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000140)=0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0xc, 0x2, 0x0, 0x1000000000}, 0x0) r1 = socket$inet6(0xa, 0xa, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r6 = open(&(0x7f0000000440)='./file0\x00', 0x200c2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000040)=0x100001) r7 = dup3(r5, r4, 0x0) ioctl$TIOCSISO7816(r7, 0xc0285443, &(0x7f0000000100)={0x2, 0x4, 0x81, 0x5, 0x7}) io_submit(0x0, 0x0, 0x0) clone(0x40080103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) writev(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{0xffffffffffffffff, 0xf48d8ec4d0ae2121}], 0x1, 0x8) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socket$inet6_udplite(0xa, 0x2, 0x88) 07:06:58 executing program 5: set_tid_address(&(0x7f00000001c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff03005400075d0031fe0500fac9067f13674ab4f2", @ANYBLOB="850081008ca31d3f003b670c000000000000014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1531613"], 0xa0}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000240)={0x1ff, 0x0, [0x0, 0x20, 0xfff, 0x0, 0x5], 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xe, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{0x0, 0x0, 0x3, 0xfffff000}, {0x4, 0xf7, 0x40, 0x721}, {0x7, 0x1, 0x1, 0xfff}, {0xf3b3, 0x9, 0x20, 0x4}, {0x7, 0x8, 0x40}, {0x4, 0x3, 0x3f}]}) [ 105.721689] EXT4-fs warning (device sda1): ext4_group_extend:1761: will only finish group (524288 blocks, 256 new) [ 105.734203] EXT4-fs warning (device sda1): ext4_group_extend:1767: can't read last block, resize aborted 07:06:59 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='gid=']) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001880)={0x0, 0x0}, &(0x7f00000018c0)=0xc) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303a4b9e05d9f7520", @ANYRES32=r5, @ANYBLOB="b96617c48500a90e9b3ee392c5d3b3e2b156c22583aa15aff51d1bce70fa0cd66c12af95dcca093e0c3f3fbd68ce77c8e90e6a3a228269c7f8f5ca6e3d4638acecd8b0075e9b74ee895eeefe4fe389806c607a3ad4288dd42d7578345b596beab8e23823bb7ab60ddbc22fe1c19ddd90e2407175fbfaa12ca3c241039d4a3391", @ANYRES32, @ANYRESDEC=r4], 0xd, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x2, 0xffff, 0x2, 0x100000001, 0x0, 0xffffffff, 0x5, 0x1ff, 0x5, 0x0, r5, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r9, r9) fstat(r9, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getegid() r12 = gettid() lstat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001b00)='./file0/file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r15, 0xc004743e, &(0x7f0000000640)=""/246) r16 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r16, r15) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = ioctl$TIOCGPTPEER(r0, 0x5441, 0xfff) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) r21 = dup2(r20, r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) r22 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r22, 0xc004743e, &(0x7f0000000640)=""/246) r23 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r23, r22) fstat(r22, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303a4b9e05d9f7520", @ANYRES32=r27, @ANYBLOB="b96617c48500a90e9b3ee392c5d3b3e2b156c22583aa15aff51d1bce70fa0cd66c12af95dcca093e0c3f3fbd68ce77c8e90e6a3a228269c7f8f5ca6e3d4638acecd8b0075e9b74ee895eeefe4fe389806c607a3ad4288dd42d7578345b596beab8e23823bb7ab60ddbc22fe1c19ddd90e2407175fbfaa12ca3c241039d4a3391", @ANYRES32, @ANYRESDEC=r26], 0xd, 0x0) write$FUSE_CREATE_OPEN(r25, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x2, 0xffff, 0x2, 0x100000001, 0x0, 0xffffffff, 0x5, 0x1ff, 0x5, 0x0, r27, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) r28 = getpid() sched_setattr(r28, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r29 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r30) r31 = socket$inet6_tcp(0xa, 0x1, 0x0) r32 = dup2(r31, r31) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) getsockopt$sock_cred(r32, 0x1, 0x11, &(0x7f0000001c40)={0x0, 0x0, 0x0}, &(0x7f0000001c80)=0xc) r34 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r34, 0x4004743d, &(0x7f0000001080)=""/246) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) r36 = syz_open_dev$binderN(&(0x7f0000001d00)='/dev/binder#\x00', 0x0, 0x0) r37 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r37, 0xc004743e, &(0x7f0000000640)=""/246) r38 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r38, r37) r39 = socket$inet6(0xa, 0x80000, 0x9) r40 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r40, 0x4004743d, &(0x7f0000001080)=""/246) r41 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r41, 0xc004743e, &(0x7f0000000640)=""/246) r42 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r42, r41) r43 = syz_open_dev$sndtimer(&(0x7f0000001d40)='/dev/snd/timer\x00', 0x0, 0x400000) r44 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r44, 0x4004743d, &(0x7f0000001080)=""/246) r45 = getpid() sched_setattr(r45, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r46 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000002340)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6dcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303a4214f003eda000000005d9f7520", @ANYRES32=r48, @ANYBLOB="b96617c48500a90e9b3ee392c5d3b3e2b156c22583aa15aff51d1bce70fa0cd66c12af95dcca093e0c3f3fbd68ce77c8e90e6a3a228269c7f8f5ca6e3d4638acecd8b0075e9b74ee895eeefe4fe389806c607a3ad4288dd42d7578345b596beab8e23823bb7ab60ddbc22fe1c19ddd90e2407175fbfaa12ca3c241039d4a3391", @ANYRES32, @ANYRESDEC=r47], 0xd, 0x0) write$FUSE_CREATE_OPEN(r46, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x2, 0xffff, 0x2, 0x100000001, 0x0, 0xffffffff, 0x5, 0x1ff, 0x5, 0x0, r48, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) r49 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r49, r49) sendmmsg$unix(r0, &(0x7f0000002280)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001380)=[{&(0x7f0000000140)="c935e7a6d83097b1d68558b29dae8781469d44aca00de9e3e2c306268fc70b018aa1aae6180bd8c48dea0572ba41d4db33707df5712dc598a8d343f0f012524d226631e81ffae722fc668f72965c367ed7ecc519da6decc3177cfe25ba16ebf3473453caeff17cb4de793320607f4519284af41f2794a6ecc2f7046b08fe404f8037435cf33cf9f07958ab032bb1e9f685a6ca7b4cf52c69a0fa0daf5f161a71bc150b452faa5bd7c5077511", 0xac}, {&(0x7f0000000240)="6fccd51d649e35a038935ab306b261b93c8ed1fb90cbd6ea459944f804a96c6b208f2a3fba26eb77bbacb1a397b1596b3de315c6fa9d9d3da8b908", 0x3b}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="fffe71ea3fae19821f8d7dbc34044e7145df5a3aaeea40aa8df9fd5024db613ed30f05550e2a3f5bb24e836b3bb6bb0898a0e14db2e59d03fb8d0c3754e9c12e85dc83abef295c149fa8ada13f92", 0x4e}, {&(0x7f0000001300)="0ac06f17c62b6828eded1b586e5e96c1470cbc17e2026a7bfa99dc50290a5fc8fc6e267782de66f6405980fa68a5ce3b9db2dbfa1840fccb37c2cb708aca4285c17f7470f9136c534fabf3", 0x4b}], 0x5, 0x0, 0x0, 0x24810}, {&(0x7f0000001400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001480)="c1e7725bb43fc98f1dca9c01f1c2eab33115ec892a8803593f", 0x19}, {&(0x7f00000014c0)}, {&(0x7f0000001500)="8063962bf7d09a6e7a5b43701c98908a8402a7ad", 0x14}, {&(0x7f0000001540)="5d73ea1f3d3c595ea2b5be5036c7ea97579f5ccc3e001dcfbc9e62c121591f8772af0d6d407875046952bc89f419a9f4a80201b6b9f5c6c3ec57d987b77530bd2a60d7a394b60a490bd5c0e773846d3eec7983dd00fc7fb5a1f2f42a0f21e824328f19d03afc60a5a80edb6621ddece76dc65715468847eaaefd2da439c755e0cc03eb207f2e6c90b8ab794d2c1e28c1ec3ba2bfae067fc7a03b8e4176a96bada32ad1ac", 0xa4}, {&(0x7f0000001600)="629b1883bf0e0cd6dfe4", 0xa}, {&(0x7f0000001640)="5407eccedb88ca70e6e9c971bff940cf0f5005155bc2d992d4dc3f22317728c5e41ee93957c823da1636daf9970a5d297c76e26e789f13ecbc9194d8f10906ee31e04dd88b89ec71a24302d9665996d2f532fbc57bcd85aa06d06cf107b1ad25924e3c052e0a9144d561c27cd510b00426181ad2b8d51842d6", 0x79}, {&(0x7f00000016c0)="8e637719941d91ed2beb8e822a715481cd1432e0b410697dd09e86bd796400d1356887", 0x23}, {&(0x7f0000001700)="aa23d58448c2fae5e70e6fd296a52cfffaf09fe1a00eac2faf65e1", 0x1b}, {&(0x7f0000001740)="427fdbbbdf57f81b11aed7e93892a2b8541a974c40bd286cffeb16d94c08b9a62917ce4ede6b91165128ab34f9412464ee33e202738f65ea551551194fe3bd212bff77cad2b2deaf2837fac3fb3c6b780f154ff88bf36bcdda61e4634d10234b2ed84c733cd344", 0x67}], 0x9, &(0x7f0000001d80)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r10, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @rights={{0x1c, 0x1, 0x1, [r0, r15, r18]}}, @rights={{0x1c, 0x1, 0x1, [r19, r0, r21]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r24, r27}}}, @cred={{0x1c, 0x1, 0x2, {r28, r30, r33}}}, @rights={{0x38, 0x1, 0x1, [r0, r34, r35, r36, r37, r39, r40, r42, r43, 0xffffffffffffffff]}}], 0x138, 0x11}, {&(0x7f0000001ec0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002200)=[{&(0x7f0000001f40)="fb3510f81c088204b9425fe621fe7706191e672791475762051ed88e6eb27f30a216ee7cc2db4a1e1afa349260a5af7fc67a47d3e3a5a867e9a7d63d1c775658d7fa75db3abfd74b319eb55b2513ef75cc8d40c1712a2ad532836c1d08b442585de1c993b09f9c0fa34e65b0a8", 0x6d}, {&(0x7f0000001fc0)="f86654bcef730a276a352df748c91ee75ddb8c38747d1d1101cc7309f945b5fddcec363fd5d82d6a63fbdf597e7d7ee4e83da07a0dbaf46c0acb03d6a4d38ea68c2e535090c0c653672e9e6810c0e4dbd003db109f0755507e507407391bcac52de6990bc3bd0cf97cdc5b8b780e2330a9db1021afe35fbd20cc156d468cbba377e635c866dd486cfefd", 0x8a}, {&(0x7f0000002080)="f7203db8066172362a4641c65e5695d945706182b066a4d27a311402da886ae47ab3860d59c246fc0e57578eed8b56842a6c430578f4aa59765b0bb8f916b2503662fd02b84f2bb35570a9880dd8cc3560e1dbcd01a244a704832fd923f879a66c903f12723e666de297a221590754e1d14f247151927a60c073722807d4cabc656f8e7b926653b26e3396b05a2d186d787c0a1793a63a6e760339b858087dc63fa275be98ba049bf2c4c7a2739f2a6cb7ac1474922f08a381a951b9c150a1a2123d22e3f2b9b9979d0cf7f1c55edff7", 0xd0}, {&(0x7f0000002180)="e9e903a556a186839e309722bd443602cea384ecbcba114b54bfab743b983df07f7d6d059e1878d5255d14b710498673c1880bfb9bda63cabe3b05ecadd6a4fdf04c137cd7e029720b3d3cc2bd3738b1b414b8e25f7787af640fd410d3a2a51fdaac969fb298e338c8e6f93c70bf8df56f9534a5f57032977c0f4a", 0x7b}], 0x4, &(0x7f0000002240)=[@rights={{0x14, 0x1, 0x1, [r44]}}, @rights={{0x14, 0x1, 0x1, [r49]}}], 0x30}], 0x3, 0x4040) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, &(0x7f0000000200)) [ 106.394357] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 106.461518] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 106.486220] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 106.511284] EXT4-fs: failed to create workqueue [ 106.521604] EXT4-fs (loop5): mount failed 07:07:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x2000000}, 0x10) 07:07:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup(r1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$unix(0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x100, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB="0700ac100000000000000000400000"]) pwrite64(r0, &(0x7f00000001c0)="8babfd058961970de66d0e381347fe88b641328f666e2c6113d973fa6df1f4425853e36033effe086faee4793dfbfe45a8e33f1420485aa840c0329142db84c24d3eddda47929d4679fb3512df6e8bd038147319b5ede5929aa7b9fbaa4cb882a724f1", 0x63, 0xdbf) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r3, r4, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x48a882, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) 07:07:01 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x600003, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x0, 0x8}, @sack_perm], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_config_ext={0xffffffffffff7fff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@nullb='/dev/nullb0\x00', 0x0, 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 07:07:01 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x50b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000151c0)={'team0\x00', r0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], r0, 0xffffffffffffffff, 0x3, 0x800005}, 0x3c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000180)="af7b1c5976084133228178fb8b5367", 0xf) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000640)=""/246) r6 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r6, r5) finit_module(r6, &(0x7f00000001c0)='\x00', 0x2) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2b) 07:07:01 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x180000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYBLOB="53b5b1ec9417bcbe1c953cddc109da241ae82127adacc2e2dd437f86cb672375bdda0b4e49689f200ba3a197b583ed6a271ab65173ac0b843765c45db90eb4b935fd336095862107c54a51da53740104", @ANYRES64=r0], @ANYRESOCT]], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe176adb3b91e7f17a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a5982d76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c103", @ANYRES16=0x0, @ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc487", @ANYRESDEC], 0x0, 0xd6}, 0x20) tkill(r0, 0x39) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x200, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) r4 = dup3(r1, r2, 0x80000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) fcntl$getownex(r5, 0x10, &(0x7f0000000040)={0x0, 0x0}) write$cgroup_pid(r4, &(0x7f0000000100)=r6, 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:07:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) r1 = open(0x0, 0x0, 0x0) r2 = open$dir(0x0, 0x4002, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7, 0x5, 0x5, 0x1, 0x0, 0x0, 0x0, 0x5c4b3ac4c1e96017, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x38, 0x3, @perf_config_ext={0x0, 0x4}, 0x20000, 0x10000, 0x3, 0x9, 0x6, 0x0, 0x9}, 0x0, 0x10, r3, 0x50e1930d0b8b5f5f) write$P9_RRENAMEAT(r1, &(0x7f0000000280)={0x212}, 0xfdf6) sendfile(r1, r2, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x1, 0xbd}]}, 0xc, 0x1) r4 = open(0x0, 0x40002, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r5, 0x0, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20c8) write$P9_RRENAMEAT(r4, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) 07:07:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0xffffffffffffe9d, 0xc2b) 07:07:03 executing program 1: openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x400000000000008) write$binfmt_misc(r0, 0x0, 0x0) pipe(&(0x7f0000000000)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_tcp_int(r4, 0x6, 0x3, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600b4", 0x78}], 0x3}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63", 0x4a}, {0x0}, {&(0x7f0000000f40)="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", 0x355}], 0x3}}], 0x37c, 0x80) sendto$inet(r2, &(0x7f0000000180)="20b18a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x4000002, 0x0, 0xfe23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x2) socket$inet6(0xa, 0x2, 0x0) add_key(0x0, 0x0, &(0x7f00000016c0), 0x0, 0xfffffffffffffff8) 07:07:03 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f00000000c0)={0x9, 0x10001, 0x1, 0x7ff, 0x5}) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202eab60f9991a7d5d67fc14dc4759cab00c96c59f77112987ebec167e01ea0d47eb8aa48133dc89e122fb2b9ce52cf068f392989ff0a37d00c1b5600f551c03e9cb5b1fc3a05e25737cae4cb819560500000000000000da76b422d5fa5a222f2c6182f02912a02e9d06f4c8faf95c13ead4831f91a2cb"], 0x6c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_cancel(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x3, r4, &(0x7f00000002c0)="49ba305eafaaafe7bf0c6f3b082f245a4510a1db25cb680619e3488d5fa0ce76cdaeda197aa289d0b5c980aac46e39683c2b5f34c6ebd30dfe83ac8797454ec950e76fad7bc929ad16bca3b2de6d9ad76d09c052b3ccccab53ab58c6a271d06d492a384878b37e2d9de0d0fc51", 0x6d, 0x7, 0x0, 0x0, r6}, &(0x7f0000000340)) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 07:07:03 executing program 3: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in6={{0xa, 0x0, 0x7f, @loopback, 0x1}}, 0x0, 0x6, 0x0, "7b70169b217aa498c766c2c944e2fe044537e752b9bcb8178b2ff1a47b7160f2d35939e643dbb0e3bfa299388798ee3b0142913c91d0fdd7003ae078b8360b189ca489730e7657dac4bbb67551a82f3e"}, 0xd8) sendfile(r0, r1, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x0, 0xbd}]}, 0xc, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_OPEN(r3, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x3, {0x0, 0x4}}, 0x20) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$P9_RRENAMEAT(r4, &(0x7f0000000280)={0x212}, 0xfdf6) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7fffffff) 07:07:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x800, 0x50) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in6, @in6=@initdev}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) pselect6(0x40, &(0x7f00000006c0)={0x400, 0x1, 0x0, 0x101, 0x1, 0xfed, 0x1f, 0x4}, &(0x7f0000000700)={0x4, 0x7, 0xffff, 0x7f, 0x4, 0x4, 0x0, 0x4b0}, &(0x7f0000000740)={0x3, 0x4, 0x3d, 0x9, 0x4, 0x0, 0x8, 0x3ff}, &(0x7f0000000780), &(0x7f0000000800)={&(0x7f00000007c0)={0x4}, 0x8}) socket$inet(0x2, 0x4000000000000001, 0x0) socket$netlink(0x10, 0x3, 0x9) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000680)=@gcm_128={{0x304}, "b02ee3a7078fab7f", "db014fb2a984096736d6f1b95a92bd90", "bcf9a2da", "5c1098faca4a0e59"}, 0x28) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r2, 0x5501) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0xd) 07:07:03 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x68, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xbbb}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x26}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x88}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000100)={@mcast2, @local, @remote, 0x5, 0x3, 0xa8, 0x500, 0x100000000, 0x400000, r9}) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 07:07:03 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000a00}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="00008ebd7000fddbdf25020000009109725a48e435d4c9476e918fd3002fa10ed32bf10fcc4c265c35bdeae9c714cd47c5d883fc03b5cde68662"], 0x14}, 0x1, 0x0, 0x0, 0x24040840}, 0x20000000) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84180020}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, r3, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4081) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000640)=""/246) r5 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r5, r4) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000640)=""/246) r7 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r7, r6) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r8, 0xc004743e, &(0x7f0000000640)=""/246) r9 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r9, r8) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r10, 0xc004743e, &(0x7f0000000640)=""/246) r11 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r11, r10) r12 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) r15 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r15, 0x4004743d, &(0x7f0000001080)=""/246) fcntl$F_GET_RW_HINT(r15, 0x40b, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$TIOCGISO7816(r14, 0x80285442, &(0x7f0000000240)) setresgid(0x0, 0x0, 0xffffffffffffffff) write$P9_RFLUSH(r2, &(0x7f0000000180)={0x7, 0x6d, 0x1}, 0x7) prctl$PR_SET_UNALIGN(0x6, 0x1) listen(r0, 0x0) 07:07:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x235, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x200, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) dup2(r2, r3) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r6, 0xb703, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) syz_open_procfs(r7, &(0x7f0000000340)='status\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000280}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0c0e27bd7000fddbdf25050000000c00040001010000000000000c00040009000000000000000c000400c2030000000000000c000600b6df273300002e000e00"/77], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000240)="a8418737050929192078d2e55a12ea7b", 0xffffffffffffff7b) 07:07:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c40)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="8800dc000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000680012000c000100697036746e6c00005800020014000300ff02000000000000000000000000000108000f000000000008000400000000000400130008000700bb0b000014000300ff01000000000000000000000000000108000800260000000800090004000000"], 0x88}}, 0x0) sendmmsg$inet(r2, &(0x7f0000000d00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="812147e633ca3a438efd9a2787f0294058808402a56ffafe15d934b6685c91e90b94", 0x22}, {&(0x7f0000000040)="7f78e66a7280d1f69bd22d00b4c4f3b97793", 0x12}, {&(0x7f0000000080)="0bbba7908a4754efcb745f547db764256de3ad0fe6247f8de0ac098a0e0fadc769b03ff1dbacd446284fe1150df47c0c6b9e7154690766cef99722da7846", 0x3e}, {&(0x7f0000000100)="58df8463bde47a33a5d021f42840f3ff92f714d9013e6597f10a9a0719aa7a3a8d9415a1312669c3ed9ce50a1b69ea152fb72d9af8cc6ce231ab4e54ea6611389762c614c6959a43a2545ad9e05740ee3dc994e5860399551376e5427161a7c8f049e5b460338ad038118be378e2117171ab4620baa7e48ab10287f7699000b71fdbefc0b3435acece656fe39cfecf1ae882d30be18de5432ce9465f82170c20b5bf65abe2a2cc4e435dd21c77e41753135e92590603a0dec2e3cb8c2cce95b648c89a9eb2ed111ea845b2be1823e8bbf5210f19d2575e278d05497b8b76a84651f6", 0xe2}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f0000000200)}], 0x6}}, {{&(0x7f00000002c0)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="96", 0x1}, {&(0x7f0000000340)="df2f4483cf5709efdc5aabc0cd64bcb04410e0b4e4753be2640f1f99bce5689ea8bcc9e19ae0f22a92d9db7a0ea85e6ad3a7ac04d2d928cb1d0237b50f5470227318f12c909d213372c93186797022964cb8980db9416dbba23f4d96f41a5c3fc9c88c06d6b5e93650452d3b01bc463424ff11e1a40ca1b6a316ebcf00216a80954d61f0c6f61db4705c1cd52bf6a44dbf621b83908bc0cc5d4fabab513a373a4b0d0ee831e0cd9ba8ed92319200ab147a849b70af86a3b647ea97", 0xbb}, {&(0x7f0000000400)="2d4c4442464c56e4d97ca5c135525f721c4287a9bccc30480ec7212ba20e3f5aa6929aaaca87825d9eb729d6c09568a343ddf7e7825266860680b401ecb2c0830e186a00484821486723deaf8e355d3db4831c438ae3102fa3db6d20c15fcbd5048c43d6cbe08573382a2814af4d8c33d3fe75c8c30e626ee979b15d76b3f2e34f71f5998e636ce80abacaa251c4a178060f4013f1e482eb6f321798b177ab28f47597eb42c48e", 0xa7}], 0x3, &(0x7f0000000500)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0xc0, 0x0, 0x7, {[@rr={0x7, 0x1f, 0x4, [@broadcast, @dev={0xac, 0x14, 0x14, 0x17}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @broadcast, @remote, @multicast2]}, @timestamp={0x44, 0x28, 0x4, 0x0, 0x3, [{[], 0x4}, {[], 0x401}, {[@empty], 0x200}, {[], 0x81}, {[], 0x1}, {[], 0x8}, {[@broadcast], 0xc959}]}, @timestamp={0x44, 0x2c, 0xfe, 0x3, 0x7, [{[@empty], 0x7}, {[@multicast1], 0x7}, {[@dev={0xac, 0x14, 0x14, 0xf}], 0x6}, {[], 0x40}, {[@multicast2], 0xe0d8}, {[], 0x401}]}, @cipso={0x86, 0x2d, 0x3f, [{0xe, 0xc, "c6cf26033d45fa5ca477"}, {0x1, 0xf, "71dc168fba6d64cb2b221ee6e2"}, {0x2, 0xc, "11a076b6198fea8a802a"}]}, @end, @generic={0x86, 0xf, "49d933e53e8497c03c8cda4b8c"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9f8}}, @ip_retopts={{0x70, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x17, 0x9, [@broadcast, @local, @rand_addr=0xffffffff, @remote, @broadcast]}, @cipso={0x86, 0x30, 0x7ff, [{0x5, 0x4, ',k'}, {0x0, 0xe, "aadd6203d019fad6745793d9"}, {0x0, 0x4, "d642"}, {0x6, 0xa, "bf186c0637aeca20"}, {0x5, 0xa, "eb99e469e610ec3f"}]}, @lsrr={0x83, 0x17, 0x8, [@dev={0xac, 0x14, 0x14, 0x13}, @dev={0xac, 0x14, 0x14, 0x21}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @local]}]}}}], 0x160}}, {{&(0x7f0000000680)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000000a00)=[{&(0x7f00000006c0)="dab1290711e27e04aeba1b8fd581b3130abd5f5261f091a8cfce5286369578779243662c970e", 0x26}, {&(0x7f0000000700)="8b0c99fbd496482edf533ab74b0aad85c744d2981e2906ed4f4fd6080e09190568354788dd658b0774c461f9c531f9ebd3c84c6d06023e83ac410125fd5c5028c968a7f0df67486b4e222554e1f41d105157259972f4b58b57323fa4d8bbae2f5bc2c93cad424a97ccc5ec5a8f0475cb9c10b2fd18e735f935da6250114feaf053e752056a088cf04551566a", 0x8c}, {&(0x7f00000007c0)="7ccd9ad12e64ae7470e3ef13b22ae12233fe03611266a1ca4a480f879e18ca3f3a2dcee80a1ff2cb4a27cd859916c824ea564a8ce55f63b707601132bee8b9992b390393d928c31d129e5d522fe31fbaaab1223693be95293c62ae4713e6cd070773938bc571c9def91c4872e5136f1d8fac53cee0a8d116ae80f0a83acd1b9c04e2731f6788fff54414a33925902015be8a2b7216160b48ff6261863f923827c4e6b7134354fd8bc5a02e86a75d51baff1b2485473ed7105251d132833be12b91917c2e7617e2a48d66aac79c67bcf0da60", 0xd2}, {&(0x7f00000008c0)="7688836ff8bbfd6bc6f6a191105c98ae13b3ca5b38427c05ea798ff5f5c1af915dec04419c1d233b84f78e6f871424dee0b5954f4ac32dbe43f5434a1cf4d49bbcdb56592453f4d0eb9079d59accc62aaaa1f6dc44bf4f1a1d49d7eb7f43dd157677d7e10bffd8c544f32b27bb70456259b7f790b2a2d87af979456f6dbd55aa8780f2edd2b6c9586791e9da3656e15c278975a18eeb", 0x96}, {&(0x7f0000000980)="e0b8a1ecdd7a9cb2b128f4af2ef5f1f75a3c0a6651ce68ef8a68d0bb99938e96c38a90eec7e6f201727900ec4ca2554bb60330b7bf6f6df63ce6f9296a7268be97e7e2e0758d95f668084924f39076390620", 0x52}], 0x5, &(0x7f0000000c80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xb6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @initdev={0xac, 0x1e, 0x1, 0x0}, @local}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @remote}}}], 0x70}}], 0x3, 0x44) getdents64(r0, &(0x7f0000001100)=""/142, 0x1e) 07:07:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000260000006ebabaadb4485e9b4dcf209960daade3ffc09bbebeb97c43000011e6e89cebddacb7a9a1521d"]) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) pipe2(0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_init1(0x80000) read(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0x4004743d, &(0x7f0000001080)=""/246) fstatfs(r6, &(0x7f00000000c0)=""/156) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 07:07:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r1, 0x0, 0x0) keyctl$assume_authority(0x10, r1) prctl$PR_SET_ENDIAN(0x14, 0x0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000280)="d673596ab6b40a476af3ff471d70a008ebe2693ba672cf86c8e5db8e1d01bd82fc6c8cf274ddb8d7226ff17ce1e1772b2af04a907937e137c9ace1a56c1764dc87002f2cb6f4afe79dad7f4ec6895e15a8f7abc55132dbfca7655546e19717c8ecf3ca02d798b051c280a2d5ef8de3e680e67a7e12ebf9c813b8feca68d38d94901945d53e4bf8c9dda16731d6fb47997194ac8b5ec89be77be5b7565eb60c772c9b505f374d5e98b4", 0xa9, r1) keyctl$set_timeout(0xf, r2, 0xaf) syz_open_procfs(0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$P9_RWSTAT(r3, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000100)) [ 110.399925] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4061 comm=syz-executor.2 07:07:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000000)={0x8, 0x64, 0x8, 0x72, 0x1, 0x4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000640)=""/246) r8 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r8, r7) dup(r7) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r9, 0xc004743e, &(0x7f0000000640)=""/246) r10 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r10, r9) openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000000c0)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xfffffffffffffe6b) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101, 0x0, 0xffffffffffffffff, 0x0, [], r11}, 0x3c) 07:07:03 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='qnx4\x00', 0x100000, &(0x7f0000000440)='fuse\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',growp_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) creat(&(0x7f0000000000)='./file0/file1\x00', 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000640)=""/246) r2 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r2, r1) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3}, 0x90) 07:07:03 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={[{@shortname_win95='shortname=win95'}]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r1, r0) r2 = dup2(0xffffffffffffffff, r1) getsockopt$inet6_udp_int(r2, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 110.483008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4068 comm=syz-executor.2 [ 110.565862] FAT-fs (loop1): bogus number of reserved sectors [ 110.571802] FAT-fs (loop1): Can't find a valid FAT filesystem [ 110.657697] FAT-fs (loop1): bogus number of reserved sectors [ 110.664509] FAT-fs (loop1): Can't find a valid FAT filesystem INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 07:07:06 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 07:07:06 executing program 0: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @random="208ad9019612"}, 0x14) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)=@ethernet, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffe79}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r3) sendto$inet6(r4, &(0x7f0000000100)="1004000073d1600000000000fbf55b42b90516db4d916502c555cf09570300a44b29d9fde6ea94211af8e74b", 0xfffffffffffffec2, 0x5db0ef4e77e948cf, 0x0, 0x2d0) 07:07:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000055c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000005600)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x8) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00007e6000)={@rand_addr, @broadcast}, 0xc) dup3(r0, r2, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000040)={{0x2, 0x4e22, @remote}, {0x6, @random="9b9927956271"}, 0x8, {0x2, 0x4e23, @remote}, 'nr0\x00'}) 07:07:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20}, 0x20) keyctl$unlink(0x9, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x0, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x804) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x1126a922bcf03925, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r2, 0x400, 0x870bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10008000}, 0x9dca1d1fbe803941) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4a0000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10000880) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:07:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x3}, [@nested={0x8, 0x2, [@generic="93"]}]}, 0x1c}}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x64) 07:07:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000180)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) dup2(0xffffffffffffffff, r0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x80008}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) dup2(r2, r1) preadv(r1, &(0x7f00000017c0), 0x1a6, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000240)={0x18, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="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"], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="00000078afb753aa7790ec00000000004000000000000000165a25c608e4e069347a0d40aa5469289e370f80d00a2dcac2"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 07:07:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x4000174, 0x20101, 0x0) r2 = getpid() r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000001080)=""/246) ioctl$PPPIOCSACTIVE(r3, 0x40107446, &(0x7f00000001c0)={0x3, &(0x7f00000000c0)=[{0x4, 0x4, 0x40, 0x7fff}, {0x6, 0x4, 0x7, 0x7f}, {0x7, 0x40, 0x7, 0x1}]}) sched_setattr(0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x0) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) delete_module(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1097b) pipe(0x0) ptrace$getregs(0xe, 0x0, 0x14, 0x0) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x4) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r8, 0x0) 07:07:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x43) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$uinput_user_dev(r2, &(0x7f0000000300)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fchmodat(r4, &(0x7f0000000080)='./file0\x00', 0x14) dup3(r2, r1, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0xffffffffffffff68) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 07:07:06 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000400)=0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000640)=""/246) r7 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r7, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="6d5600000400000018250000", @ANYRES32=r9, @ANYBLOB="0000000000800000dc80020001000000182c0000", @ANYRES32, @ANYBLOB="00000000e0ff0000b501abe93c10effc3d7289870add0512396eb72f323831bfadc19aa92ecd"], &(0x7f0000000140)='syzkaller\x00', 0x175, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x1, r2, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0xb, 0x400, 0x76}, 0x10}, 0x70) dup3(r7, r10, 0x80000) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$TIOCSISO7816(r12, 0xc0285443, &(0x7f0000000000)={0x81, 0x9, 0x2, 0x3ff, 0x2}) rt_tgsigqueueinfo(0xffffffffffffffff, r5, 0x18, &(0x7f00000000c0)={0x8, 0xffff, 0xfffffc00}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r14, 0x40046207, 0x0) fsetxattr$security_selinux(r0, &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:ptchown_exec_t:s0\x00', 0x24, 0x0) [ 113.440985] audit: type=1400 audit(1574665626.674:11): avc: denied { set_context_mgr } for pid=4101 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 07:07:06 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000002c0)=0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303a4b9e05d9f7520", @ANYRES32=r4, @ANYBLOB="b96617c48500a90e9b3ee392c5d3b3e2b156c22583aa15aff51d1bce70fa0cd66c12af95dcca093e0c3f3fbd68ce77c8e90e6a3a228269c7f8f5ca6e3d4638acecd8b0075e9b74ee895eeefe4fe389806c607a3ad4288dd42d7578345b596beab8e23823bb7ab60ddbc22fe1c19ddd90e2407175fbfaa12ca3c241039d4a3391", @ANYRES32, @ANYRESDEC=r3], 0xd, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x2, 0xffff, 0x2, 0x100000001, 0x0, 0xffffffff, 0x5, 0x1ff, 0x5, 0x0, r4, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000400)=0xe8) r8 = getuid() mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x80000, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6bff8f00205accf7}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffc00}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, 'cgroup2\x00'}}, {@fowner_lt={'fowner<', r6}}, {@measure='measure'}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@fsname={'fsname', 0x3d, 'wlan1lomd5summime_type!}'}}, {@uid_eq={'uid', 0x3d, r7}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, r8}}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/195, 0xc3) preadv(r10, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) [ 113.485077] binder: 4101:4127 unknown command 536872000 [ 113.507798] binder: 4101:4127 ioctl c0306201 20000240 returned -22 07:07:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000640)=""/246) r6 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r6, r5) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000640)=""/246) r8 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r8, r7) preadv(r8, &(0x7f00000008c0)=[{&(0x7f0000000240)=""/228, 0xe4}], 0x1, 0x0) write$nbd(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x57) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x40000, 0x4) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0xd000000, r10}) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r13 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r13, 0xc004743e, &(0x7f0000000640)=""/246) r14 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r14, r13) r15 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r15, 0xc004743e, &(0x7f0000000640)=""/246) r16 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r16, r15) fallocate(r15, 0x724343bfb31b3667, 0x3fffc, 0x80000000) fallocate(r11, 0x0, 0x9, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000040)={0xd000000, r12}) fcntl$dupfd(r12, 0x0, r1) r17 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r18 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x20, 0x40000, 0x4) fallocate(r17, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r17, 0xc028660f, &(0x7f0000000040)={0xd000000, r18}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r18, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) ptrace$peekuser(0x3, r19, 0x1) [ 113.546878] audit: type=1400 audit(1574665626.784:12): avc: denied { associate } for pid=4132 comm="syz-executor.2" name="binder2" dev="devtmpfs" ino=101 scontext=system_u:object_r:ptchown_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 07:07:07 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000002c0)=0xc) rt_sigqueueinfo(r2, 0x3d, &(0x7f00000003c0)={0x3b, 0x3, 0x3}) creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000a9b40000000000000000000000000000000000000000bc008100050000000001000009000000b20100003cfcc122a3c6cf273898a3ccf08ea9893b79461c0d9fd43e0b668f3d119eaee45075071efdcfe73652e31219ce8839d6823e5dccdd3db2a7a75c3759a16ebadeefa63fba878d72ff6cd80ebcc6629881e87275ad2ecc6bb71e9d6e8d9f2c000225cd81a1c5961ea80e9d88606e98b2065c3e1a0522fe15ac182a9664afd0eeef1a81a2ced140f51ea7544500c1b74ba775b6a58f7ab258fa8e96070dcc095c75797b9160cc039f31862f85e9984f3e88b19bf1babc02181e0c078ec4"], 0x1d4) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/541], 0x4d) sendfile(r4, r4, &(0x7f0000000200), 0xa198) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = dup3(r3, 0xffffffffffffffff, 0x140000) ioctl$UI_SET_PHYS(r7, 0x4008556c, &(0x7f0000000280)='syz0\x00') ioctl$IOC_PR_RESERVE(r7, 0x401070c9, &(0x7f0000000140)={0x287, 0x3, 0x1}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x68, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @tunl_policy=[@IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e24}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x80}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xbbb}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x26}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x88}}, 0x0) [ 113.823796] binder: BINDER_SET_CONTEXT_MGR already set [ 113.854406] binder: 4101:4127 ioctl 40046207 0 returned -16 07:07:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f0000000180)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) dup2(0xffffffffffffffff, r0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x80008}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) dup2(r2, r1) preadv(r1, &(0x7f00000017c0), 0x1a6, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000240)={0x18, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="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"], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="00000078afb753aa7790ec00000000004000000000000000165a25c608e4e069347a0d40aa5469289e370f80d00a2dcac2"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 07:07:07 executing program 2: socket$packet(0x11, 0x0, 0x300) gettid() prlimit64(0x0, 0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x2000000000000241, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x1ffffffffffffe18, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) openat$cgroup_int(r2, &(0x7f00000000c0)='cgroup.max.depth\x00', 0x2, 0x0) 07:07:07 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000081c0)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x184}], 0x1}, 0x4000000) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x71ff, 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0/file0', [{}, {}, {0x20, 'lo'}], 0xa, "c11c6ef93814d129acc82b5062dda0c55c091d9758f8fb3d62a45351538ca5f3d9dcc4e9f951c15257ba49e7127c6bc50ff7d382c053ac0179124b9edc6b158d8212f5649c328150f806f11f4944cc7b3dba349131c05f0052dffcea759ee9b94edc86abb3f911a93c2da5cd6fab003f752298d5c792aa6b2a601ff232db15ed10cbb3a3ebae7170b6fb0a373515b57fef23a0de046002a33c47044d3ae002e2ade386b48e639a1f06ae44a8eeb6eaf68c2a5baa40fd409196c94c2bef5826e3e000ef"}, 0xd9) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0xffb8, 0x1400}], 0x0, 0x0) [ 114.182496] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 114.205773] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 114.229032] F2FS-fs (loop3): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 114.237800] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 114.254863] binder: BINDER_SET_CONTEXT_MGR already set [ 114.260862] binder: 4158:4170 ioctl 40046207 0 returned -16 07:07:07 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c5ebf5c5932eec510100019b3d7280437a7462a8ea037950010000000000000029a741efca44f937d0492482ba834057548c402cc43b3897ccb5430331f733e7ec2bc40d42cc3aa39f2441d8ec54021b9d9e2afb674462b415729c12b0f1c4872b0001000000000000f515586de3c101e4f8d1b12b0f84ef983d0cfcdfbb1118c5ae060b0c27aee01b34a83358f82f1646cbeabb8d4563257aa78474d0a72bd0a612094c110e632caabb6634325633d2", @ANYRESHEX], 0x0, 0xbf}, 0x20) r1 = socket$packet(0x11, 0x3, 0x300) fadvise64(r1, 0x1, 0x1, 0x1) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 07:07:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getnetconf={0x14, 0x52, 0x200, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80000}, 0x40000) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) 07:07:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x116}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x68, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, [@tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8}, @IFLA_IPTUN_TTL={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}], @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xbbb}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x26}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x88}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', r5}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r6, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:07:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='OPL\x00', 0x5, 0xd2, &(0x7f0000000380)=""/210, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x40}, 0x10}, 0x70) socket$unix(0x1, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000080)="cc12b7aab617c5bb0acdb49ae5d3476af0d497fec8be62887dd386c7ac2940", &(0x7f00000000c0)=""/66}, 0x20) 07:07:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f00000076c0)='./file0\x00', &(0x7f0000007700)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000c00)={0x6, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000400)={0x2}, 0x4) 07:07:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) io_setup(0x3b24, &(0x7f0000000740)=0x0) r3 = socket(0x10, 0x200000000080003, 0x0) io_submit(r2, 0x2, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="6d0633e50595", 0x6}]) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x43) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000140)=0x6) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/238) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000640)=""/246) r6 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r6, r5) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000640)=""/246) r8 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r8, r7) ioctl$PPPIOCGIDLE(r7, 0x8010743f, &(0x7f0000000200)) 07:07:07 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000500)=@nfc, &(0x7f0000000580)=0x80, 0x80000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)={0x0, 0x0}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={r1}, 0xc) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x62, 0x2, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6b, 0x101}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x4, &(0x7f0000000240)=""/151, 0xfffffffffffffdaa) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) keyctl$describe(0x6, 0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0xc) write(r3, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x367) flistxattr(r3, &(0x7f0000000180)=""/75, 0x4b) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r4 = socket(0x10, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000600)={0x8, 0x9, 0x101, 0x2, 0xf4c7}, 0x14) r7 = syz_genetlink_get_family_id$ipvs(0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001880)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r8, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x480002}, 0xc, &(0x7f00000002c0)={&(0x7f0000002bc0)=ANY=[@ANYBLOB="99c7c4fa8cb31e46ad918497b7f5148af3aebfa0dea2791d57ef45f7f9f6938829ab45156b72878190deafbf0c7ce436c712fb294f334e9bbb2b0365b6fd3e628998fa166ffd0128024a692ae660a63d27d11652c9e0de6d8a093726d64d180176dbd1164d637e09cba8d37b4eb9258e49d0c3111fd306606372a3063b4689509f92ff5a3f493108426d6acb1ce9a5e429f24c6e13a5068d6fc686cca057f48bd3f6f72ec85a2e9bfd3b2e5056a20073a05abf73c78d823f1a5648774f59770175682f80cd2f4a5a719c031e7d41ee2a6ecc95fbb78040b1bb419142c36f6b658ae4dc1052a800ede2e099c20c6e0becfa2c116d6214e8d197eb88ea9342bf8598822a6585d6b308cf02c2220919cbd988c613c364e5d3741381623bbb66365170804c0ee30c4dc82cf6d3ed39071938168584b976a53fca68f2b0373711e6182c529efe708c7f82eceaa6ef174dcda404d7bf6a70320760c7cd9d9d7d88cfdc3fc090e60dcb34f60b1f1b78045e88debeaff852b7bc1737e86fc951f30689f022fbf6a378efcaca8c62e23777977aa1c947ea96499a3eceee2a23e15f959d2ac7e36c5f0be2ebb5ed682e196eb38d00dda323e2eac67a6672759f2e6fb467d952581669cfa7eefa43357e52dbc4598ecc27c1a15372c20d3e4c0a54a4ee1044a2241110ec9f79b7dfe4dc830a9e6838630c978fbf1a96849fb139ac01508d1d28f50c9957479abd34bf6abe7f70ff5062b57749cd92e1539042b5c35ba6541170c92e415b2e3ac82b8815a8e0e82f183faa16c33ea318e8ef9b65ecdec5d60b24e36b2de8f7753f5b177035e55111ad2ae5656b9f925a8542d3058a4016eb676bc9d24b1e8f79b5f14c6454929112c28bff606e8987e88ce55017156f98e7b18903c464c53e3da816972ed6ced83c51031e2546d6c78a85f68fc89834b5f90339c35e59944bc340185855094105d3c4fcde36353fea5075be258f046686b503dbafb9714669cf460f46f0eee89442b0a91669353cd608516de73cb9996415f920cb8100eb857b057ba818263d49d23937ee9325b6f22de87d65b07cdbfe2a3c2f5a3a5fe9edb594bfce028f4e01c42e78e869d327da86b4147c37b918f67174b89135457917ec53f0946132044ad0c3dd05c4e6c29bdff509bccad9174c4ebafd1bbb696c3e91fac9895d725aeab1d1373650cd41d1c90c2ae3020378a4d6a930544beb41539b298804f50fa40bef732d7f8d3630f1038d36538720bbc9e38243d70d447ad64f1482b93e511d88d0fe360ebd3a090408a69ac6ce66e7b5f068a3a11c95d2564976709c7fe0e5025afedbf82ecf8c9bab8b0eb6f5d29210e112858cc4440173e05c95da9d9363ee6473b3d401712d5da0b7b5d997e4f4718465ac9fb9e22506a094b44f1fb3501305de410b62cb9b2953692f9e8977bcda74991da44d9f07a1a81a50ab7f1f3068ff08e0533d2526645428095ffd7144b6da16868e51387b15d4caea92ce127d72843d9c793389b73c242aa0fae80521158f73e7ee16b1853b53bfdae640d5778085b1c794ab7a8303c331ac02355fc3e808dac743cfa815dc8efdcc94a2827477f5385fa79e187d23a62c6c3dc751b6f81d603c5bc0e8646bba2e164cfc6809eae2222d599b4be893bf3fb0e8a51d16f494f5e1a13ca5327f4364be0afcb3b7f9631b4d090cbc282cdb8b4a7527bff6d169c6c8ad444c5e06509cd7730a8864a4d36d12e5fb4ecbeaffc6acadef0d2b4aa0ee767738c7b06b05b74fe4af66bc31c28783d1e590aaaf8c97237ce854694a173fa19f65f6175e6a6cc185a8ca7d8f9f717853da8d895816663fdfb0e6a5e56cdbb89ac5838ef6aa646ef94ee5058767832df0c48e0e836741b2264c6877936ba5091e7a1e0e3241a0d3b921264ff34ec7617b14cca4b323d0248a631bd4a2bcb50c01f4956838978300ae928460871680c23017f7829c90a379034eba78e6ecadca94ec182f6a7697c0cd6fcc9c87bbfa66014182844360c4ebe12513b458a5e03de9c2078a798e89c80d5b0007c8c5cc2b326f7d76fc8c6e47c00e74588da2936f99f44e0fc35663904085cbcbe644974556e3743e619387f05f93c551482717441f2a75241bff8280ebfe0d96fc49d6fc33b242ccb8119f7d1d4a961bac996629a067b7e6f326fc33a25cce57c348f238d06ff292c3ea7922b7573adb5ea224fe3d98db016ab4ac41dd7313d509581fb0ba0bf2e12ead603d06de43568aec1322e6d3e995af171b91d1da9d7b7d71acb16cea1548619c713e5d31dd01c48d6b6baf1a1c6d4cce747ca4a99483d3aa9c084a271bfabd60a1e2fd1fd73a3b9e9d0e1468920d57667b364816cc2cfd248827fe1da45454951791a9d391e12bfaa3e97cb2c7bed8033aab2bb69d93390a6c74e963460b4daa3a8bfe6d1fe90fa28d0ffadb845905f95803e94282eb4dc6023a0eb17271b6efc3a157913bc4e84681f3063f47dff990a9d3ecc79db0346a5571e06a1208e35baf6b250815012af12b7839d9e5c1101dd0aa79d1018f7ec7e76f365c8fe3c27f70725b62539fc089119f7c1dcef8e35fc2ec2d3fbcdeafccb40af98b64c60030615931eb9e5e75f8cf96e881bb5ee6e5fc44ec6c9a74191270e508767d9922463b98792643e792bd134c17630174b3ce5ef6e627ae6ca03505bf453ca37484b30e532c8a4f79f0ae6236cdceb511a521cf9b31e2255ea1becb8ed2a27716749818a282b08d5f98a32ea7a11d2bd795f468d0b3cf22842ff25c1efd48567be1a827c50e468b3f50ef166e697ecc7fa2d1abe91e82cda7ff9065bd27f25d20eaa8735c51a4bb69d7fb91962726e1dce84db09010232ec280e3ac823589c38b40bd7b8af8007cf55514a83e34e8f58b976d23bdc72610ddc6f61c5ee8b74fe14e7e6490b8ee2a8f3212378064856b533a260fb1f7262d39e458ce6783f15c308b6a502180f3910406c610d3356faf7fc583b04c573e819aa74cf503492b4d746f86631a8e8388470d7f3c104dbf5d71bf1f7adef5487d073084f5e4bc0af6c45e2cf0164e20030d0fc5344257213e0d2830f5ebc6405f59d20f5f1c42c0afe4be055fd5797439af4ab5e1b261bc38262d902aea7c1f2c0ad145559a91b7668d730633c50290d0e6129b5e0b3919b6a3495525cc6fa2ca5ee9edf76195847889df43b4a808f5bd09459d9e7a26baffb48766debc721dd1b98d60238fb4cb7a3671ffdf5964a2055abd23cc2835fd479c8e7b69a6419594b5ffc28991a27af34236d1f8222ae60f2080540617396d1054daa6824ed33bd97856344d4632d6f62143fdc7664333ea167f654bd4a6cbd055c0353e3de81da3c66f5b37f13e477893da74efd6546d3fac8bd2c52edc2eed5d914030ddeb9013060ff5ef736ddda31ff03091d54048e73e90412472018b02d92420191d560affb3d9c3d02dcdbbe73e3e898a26d7659ed451a2a6479dfd1e95cabb494c4113e852c1bb9be929de555a6d6928a411c007bec7e4916dfe922b195bd2fd1aedb1fd711c185ba348dc8e3b5657a95256be1cbb0d4c24c52f4a951dabafdee58a2d535fc8112b711c9ed0744da008616cff7d695dbb07c4ade0a2102bdad092288626354c1942ca718b782944b64077edccd5e5a51630f30f6ef99614e1ba17a5f88d0fb0e5112d09978efbfd4e02d3f28ea4b173e7cb746d14b2de6ff38ed78a71f66bf92ce8805e6a5710133cbf363e6412f9da17996bd933d30f00fe31b6fd644a06a3a730ade52c0f3bdbf6d0e9cb161f4519468c549d4d886a971308c1f628d6467653f8d930dd45ffe189fc6e81cb965fa8a7635dbb8e4475429a10e70f0579ea97059c7d3bacc2eed6e2645800462046a5f073eb728e1c2dd6d8d0c95af6d1fecce9a9864f1479e7471d6c8fc73743bdc84e77f4578a464ce84b3af1be0d37505ab3c486e9b76c4b437092b518efcb6c696686df2e54220b845759c3dd9e15a9c38c2d55c5fe04788b8481980a4eafb356997c136e16175e9fd223f96d39d1ab257be4282fc17f6982b01ab82bbed29c77c57788f8d9d9c88ac30d6201d2ac4f5f38e8094c1561db0a74f1c348321296778040e74b24dd4e4cf2798fcbb48ec5551d7da506e58b7ce200ccd21a12bb64a83be6cd760ae1f9205c9c0d84ca5aa9bf6a1af680eae15e44a424a58e757a668da82aeefb74db0c6624bde7840131e1344e7334b27cc382b22ab7b4ae7e61b1dcd54d15101621b1c52a4fa4058b18e574821e614803ce4c0bc268e3d069ebc07139c64ca640450bbd8865d3cd5878682fcad979cd7cab606a3e553aa498d0077e286fabc52841f7721bd6318a699171b40764a575f8106c57c66b42169f5ab093ed6b83af32672d1c9c458857d2334020542ba72dcae914788d83216a8a512c4f6e587264861929bbd96e3773380bf662a7100da5a488b8ad15f161c1c9e4d8c07cd6b87d99b66a3d77746e2da5ed195b2460e3f876feaee07579a0c518cdd18fc7a9f5ce4a9cccf4d0cda1b7bf28ec57b8aadf638bec9b11c554291c35b06cd7c801a9f27d38e4313633c957025d45dbfabddccd6a6769e4f196b3527d2d196192b9ca44c5b882b9f08fcaae8996fa1db509202411145367c28f99aaa83349935aae2e9c24f99f35d6d88828eab061146913f72aec3f2794b9f6e79f63b821109327950712f1edfa7b2665401e83670d1ba5aa58871717d9d774d677abb0376228f2d6349126e744278fc539e79d269a3c74bb98291aaf4b082b0cc09b90fc8f974883327317d15fb37f422ea1daabdf13f44229d1d25d994e8f87263ea5745de9863f62c8af0c1007d9cf00d673a865eed29cb6821241efbe0f7ebddc5844b2d738cffa0fd59e80046ee6d996c3f34d74f0d8b74db41f7c0e89f8608a5ca0b2cf41a2b93d53765f1e2855fcc98410a5bfd14dbf5359425823fa7bfb6998d4c61be20801aab8b45b5e816167e0438236df38bfafd0429b8386c3aadc69ed3f360483802b050b35af03cf14640552f2b3ae502e187e823e435a7c66fda3503d0a3e580e6b05f8a64c52a07be8d145ec6f83c7da11cb94a418b12fd4e4a1d05f3d5a30b6c07939dc41287b7962909125b981893ada03dd31a9ad0a602f25a80f6060891afbdd34d738b0dcf9653903c0c6681116ffddd38110b5ee23dbffa958d44ebfba6a6ac84478707f1af0b8b05a7bc18efb38733506d27b4aef6e5a870695d07181ce1eb02ede34476751f01d7998de7f6599e3234e2c0425d9702bc21261a5e6545ed17670f8eb46fc306b81bf47c2dce64741f5008b5080e91fe0a2448d7c784fe775be97b9cd922821e983f4f927ffda7fff58992ad4ff467a35b2d349e0d4060a4c9d366b50277a6a055644f8e1e3e60b17a11cfb042dec49157229bbb45742ac5162b4747623d3695be82b38c81b2578d36edd97e206f2f815eaa77f294d0ca0c94e4e94a77cdd5d7a9cee14477b55c8d5cca09fd1c2262196d9257f67af255fd4a213088135334adf87bc787358b4073b04c9912e987c5d1d5a1353eefd1928f0cbcdfc361b2e425e66b6747af918428181a11bec46f7c5a0ef13826e98c38c5e5a7a2e624083d70c812143098c0aaae8cdfb370a410702e1ecac10e062b2d8b0b58302ab47537a4bd7a22656e71026312e10bf88726c3bd6e0dea8ce013eaff64e0508651f80c0928907335f182ed2f9b6ad56c94c4f047a2d36cb31f6f9ea559ed99d99bbd9dc3d28ff4739b88c48bf6c1944f4498805c6a5081339849d235f8d003b235929b6ce2517e913bda411a431ba917b5ec3ca9765a98757c6a8940ba872c66a90032739c36fa87f1be182cd2488e7dfc005ac1303a64106a2b21521f76190ac32c538f0ce225223a4abf1e611527bee75a7803fa26324ec305ba037c93ab1e4fd218052548edb48991ed8a5e1e64d822795e19d319d3f22f3c5154b9690dd0ea3cadec2722b049e508aa52d8e175ecb2f65058bf179f48686eccbf01fcbde18601951bb0d790a5812b3", @ANYRES16=r7, @ANYBLOB="00002dbd700400dbdf250a00800008000600faffffff000006000400000000050000000091a5009d8fb2b4d67ed4be9d45422b1242190796875d9059518ebfc6555a15f6fa9728dd79332125a296374a89f3e32769d8320b298bfc09697a6c01d2ec8dfaf98f5e1cfd958cbd873f617c450f43310846687d99855d6c0e4f2f3b9454da812bc3eca85234449060c49b19f5a1123b1f525b7a2efb531e1180b9da1825eafe53d3fd909193c736680414ffb2c939fa56980b5e2b83c1d62b9a5c69dd2864af8ccf1a7d5e9f23a5347f2cce04a677"], 0x3}, 0x1, 0x0, 0x0, 0x4048081}, 0x4060040) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000018c0)=ANY=[@ANYBLOB="00e833d69b1d91fad181c3b9ffe150010000", @ANYRES16=r7, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x800}, 0xc4) write(r4, &(0x7f0000000040)="1f0000000104ff00fd43", 0xa) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') [ 114.613831] audit: type=1400 audit(1574665627.844:13): avc: denied { create } for pid=4215 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 114.644913] audit: type=1400 audit(1574665627.884:14): avc: denied { write } for pid=4215 comm="syz-executor.3" path="socket:[9063]" dev="sockfs" ino=9063 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 114.673107] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.684862] audit: type=1400 audit(1574665627.924:15): avc: denied { getattr } for pid=4215 comm="syz-executor.3" name="NETLINK" dev="sockfs" ino=9063 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 07:07:08 executing program 0: arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) clone(0x85880700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:07:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet(0x2, 0x3, 0x8) getresuid(&(0x7f0000000000), 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r3, 0x4, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1b, 0xd8cf, @l2={'eth', 0x3a, 'bond0\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 07:07:08 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000000140)=[{r2, 0x6587}, {}, {}], 0x3, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800d20010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r5 = getgid() keyctl$chown(0x4, r4, 0x0, r5) r6 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={0x0, r6}, &(0x7f0000000340)=""/216, 0xd8, &(0x7f0000000480)={0x0, &(0x7f0000000500)='\v', 0x1}) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) [ 114.832016] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 07:07:08 executing program 0: chmod(&(0x7f0000000000)='./file0\x00', 0x34b3bc2799bb52d1) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) prlimit64(0x0, 0xe, &(0x7f00000008c0)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x3, 0x0, 0xa00000, 0x1000}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000580)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x800}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000280)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r7, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) sendfile(r6, r8, &(0x7f0000000000), 0xfffe) fcntl$addseals(r7, 0x409, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 07:07:08 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 07:07:10 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xccec087522ac0cec, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000014c0)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x407}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000001080)=""/246) dup3(r2, r0, 0x80000) dup2(r0, r1) 07:07:10 executing program 3: creat(0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x23d) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x56d4e0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x25b) ftruncate(r3, 0x80003) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@loopback, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_getparam(r4, &(0x7f00000002c0)) 07:07:10 executing program 0: perf_event_open(&(0x7f0000000a00)={0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') write$selinux_load(r0, &(0x7f0000000280)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x5) poll(0x0, 0x0, 0xffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000d7, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 07:07:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x149142, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @local, 0x3, 0x4, [@dev={0xac, 0x14, 0x14, 0x24}, @dev={0xac, 0x14, 0x14, 0x15}, @dev={0xac, 0x14, 0x14, 0x26}, @dev={0xac, 0x14, 0x14, 0x17}]}, 0x20) ftruncate(r0, 0x88001) r3 = socket(0x11, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x1) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) sendfile(r3, r6, 0x0, 0x4e68d5f8) 07:07:10 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) poll(&(0x7f0000000140)=[{r2, 0x6587}, {}, {}], 0x3, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800d20010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r5 = getgid() keyctl$chown(0x4, r4, 0x0, r5) r6 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r7, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000200)={0x0, r6}, &(0x7f0000000340)=""/216, 0xd8, &(0x7f0000000480)={0x0, &(0x7f0000000500)='\v', 0x1}) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 07:07:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000640)=""/246) r4 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r4, r3) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000640)=""/246) r6 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r6, r5) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setstatus(r2, 0x4, 0x40000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x861}, 0x28, 0x2) sched_setattr(0x0, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat(r8, 0x0, 0x100, 0x22) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r10) io_setup(0x3, 0x0) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r10, 0x0, 0x12f}]) r11 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4182) r12 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r12, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r11, 0x4c00, r12) sendfile(r11, r11, 0x0, 0x24000058) ioctl$LOOP_CLR_FD(r11, 0x4c01) io_cancel(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x9, r11, &(0x7f00000002c0)="0eafdffcdb8e51b1d9e8448d9faa6a3de76a3cac09ffb72745229f3c78c8be940b3f0b35c3f955272975a7ca3a33544dd22da94099f3054180a3b334c26100c695d82ec12070c49ec195e10fdfa57ca5ada55cc873396f3255acaab431770809157efd57536c2c2b899dba302ba7cb50f298c2470c72ccc8d7ffa1f3", 0x7c, 0x2}, &(0x7f0000000380)) ioctl$UI_SET_ABSBIT(r9, 0x40045567, 0x4) r13 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r13, 0x405c5503, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) 07:07:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x7ff136601f57a10b, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x80c, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_pts(0xffffffffffffffff, 0x0) r5 = dup3(r0, r0, 0x1c0000) ioctl$EVIOCSABS20(r5, 0x401845e0, &(0x7f0000000000)={0x6, 0x9, 0xdb45, 0x5, 0x3ff, 0x7}) 07:07:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 07:07:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$sock(r2, &(0x7f0000000800)=[{{&(0x7f0000000000)=@rc={0x1f, {0xff, 0xca, 0x0, 0x0, 0x3f, 0x8}, 0x4}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000180)="1ba09d3f2766e7a2bd92307ac6b18b8a66aedc18cafd312c595bce0dabaee00b383e3ad240bc73907d6764a8966e203ff090fbebc543b6fc89658991de4d337f4692a4ec9f9b077b6aa883db13911ebd60698c9d73277be81779e20c6cb34a10649ac16315126ec1f2c364a9a6f3aae6c8dad0f5fc01ae34e0b519dfb3ab03395c7bbf780806679c87a4be5dff50ba1f1207e38b8847034e5a061b2c7532497b4117095129a9fc08eae40fe7eb2b07fdd9eb5d1dd32ee355fe6b6a806328708f85c060d74e1b85a90e42", 0xca}, {&(0x7f0000000280)="c0eed028f957cf8cfc7666398cda548e91a2a30aa082e410876a0fd46316e581a022f8bba70f127d659efafba2fe65ecebeb795646c05b8e366e7241ed14e2594bbba8255d3d5d20aa863baa7470b7347bf8538e1ec5895f3bf4418d30827c8fe6403b3e8eabc0709c2d0de6b9a22c4c77227cf3e997427f590ada118a3c224b89854504a0d02a7b5d231301688209b9ea53f7443993b468b99d76ceca61960afcc5269b6438617c963a072ab7f953dcf9dfe471b22d39ad3dbffdfef5c87e63a8f97d079eab48eb7e1ec2ef11ebb8e7576ed975ce4b", 0xd6}, {&(0x7f0000000380)="b48a1d60eca8cb872fc0e84e297304d94eee99aed179df5ce0513e32750bf9acb6092193deeef7386aae82d4a958b6212f75b19571c03dcddaeb004ef661f54d4a853abd7febb730eaac8eb28c02ce51031ff821fd6c149b093f29329a671bdd630c62357c19f732be45b33366fcbddfc60b9a1d05224996a625678b4f624ef60163ca596f027b72057d527217e4e69915db4b3d8fde1b3665096b602671a0dae51614adf1a8b8f765c660a567883bba7e2cd06d138d13a154a1e6a2e0f79063ffe1a631e349bb4575baa620515db299e6f7d29dd80c44eb08fe65d636791eef26", 0xe1}, {&(0x7f0000000480)="5f90c1fd38cf746c9ef37d643a48638787a7cc96283f10ab8b4be3f2fa886a72edfe4a0615cf42016bbf29accacb04006d585b1597935ba9b13e86739a41b2fd58776c8a42a92b0e27710ca7e197be3a72919afb71c729414db15e1dbeb71a6ff27011f7ececf3e3da7ea8f89ba48c56e9f41d01ab2bc49703b5acca5aee030809e8971c99e22b86506e95ff336177", 0x8f}, {&(0x7f0000000540)="4268c24406140ab5174389d44d1279dbe23866ce1fbe5adc5ec45c3af0a4aefd931e150f1ed456286b50a8e93e6122117e3d2e20b17a73a4d73ed4e0b91312de93a471bb0c2100f6bfaa2cbf1ae44f6cd9cf4979fe24ff00a1169ea95517e918c4b49803d86baab199a7da7427541967f38527468d1196a6154bfc0d7111bbac07e4792bb90cae1d4c883f4bd3a0a9d23152db2ce0e1d506a80706fbf1ed7ca7e99efe5908d5b6d378c723989666977755213c33f8930b2ed4c07ac4f8ab5134704b6eb45b5948d5afcba5df8d87b9d53a93787965d58938307de0adc90528", 0xdf}, {&(0x7f0000000640)="d062bb3ee50b605c83b80579ffb57b4cc19479ed0a078efab9f49cd581e944786ed714a092491b4c0954f456bbad18ac174419af6cc1d647b93a69bfd3b6a8bd24661d151f4f29a84a97f86f90652d7dcaa3c1aad724796f70a10b3cce36ac887d57534be28e813a4b3615352d091152ea25ef731dbed685b5c6dd1f0799027f", 0x80}], 0x6, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x100000001}}], 0xa8}}], 0x1, 0x20000841) exit(0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 07:07:10 executing program 1: socket$inet6(0xa, 0x80002, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x50) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x800, 0x0, 0x0, 0x1, 0x9, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200800, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendto$inet6(r3, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) write$cgroup_subtree(r1, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRES16=r3]], 0x8) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000001c0)=""/150, 0x96) socket(0x0, 0x5, 0x0) keyctl$setperm(0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 07:07:11 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = timerfd_create(0x7, 0x800) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000080)={0x4, 0x4, 0x1, 0x2874, 0x1, [{0x1, 0x2, 0x9, 0x0, 0x0, 0x485}]}) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 07:07:11 executing program 3: r0 = memfd_create(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYRES64=r0, @ANYRES64=r0, @ANYRESHEX=0x0, @ANYRES16, @ANYRESOCT=r0, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESDEC=r2]], 0x43) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r6, 0xfb88) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x182) r8 = memfd_create(&(0x7f0000000100)='\x00', 0x2) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$GIO_CMAP(r10, 0x4b70, &(0x7f00000000c0)) r12 = socket(0x10, 0x2, 0xfd) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="490000001000050700"/20, @ANYRES32=r13, @ANYBLOB="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"], 0x88}}, 0x0) setsockopt$inet6_mreq(r10, 0x29, 0x15, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x1b}, r13}, 0x14) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) r14 = socket$inet6(0xa, 0x0, 0x0) dup(r14) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r7, r15, 0x0, 0x1) [ 117.890053] audit: type=1400 audit(1574665631.124:16): avc: denied { wake_alarm } for pid=4322 comm="syz-executor.4" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 07:07:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000140)={{0x0, 0x1c9c380}, {r3, r4+10000000}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00\x00\x06\x9e\xf1GC\x818\x91\x94n', 0x132}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)) chroot(&(0x7f00000001c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00\x00\x06\x9e\x01\x00\x00\x02\x00', 0x132}) 07:07:11 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x3, r1, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000240)="7d90afe7f2e6825f188dc6e5b6ee6e0b141b87d504ebd9d88dcd9ce84b94372b5b57113583442e79c0849d8cd0bc057a3d9244d1d8a8f37fda61311c9a3e2797c54446910e0c56359cc1cff1947ead7e4550c245bddc7db92dc6df2cf110b51b5dc1f0e273f38fa71534e5d86f80975bacb03227fa1d95602c93f362560d2db15fed5a495add51477006ee4138790f6e691b93a0ae4551aaf794704daa1145c4c7493a5d8b", 0xa5, 0x0) 07:07:11 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x219) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x5dc291) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x80020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r1, 0x0, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000100)='bpq0\x00') write$binfmt_misc(r1, 0x0, 0x0) 07:07:11 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB="69d43d4b6f9a13b5de751c02757827d8c1e2e8c011503d2ae077695841dffb4e52150c799ca1e126783a09f520f3a90cb3fbeb8cda18b01ec4b9", @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303a4b9e05d9f7520", @ANYRES32=r4, @ANYBLOB="b96617c48500a90e9b3ee392c5d3b3e2b156c22583aa15aff51d1bce70fa0cd66c12af95dcca093e0c3f3fbd68ce77c8e90e6a3a228269c7f8f5ca6e3d4638acecd8b0075e9b74ee895eeefe4fe389806c607a3ad4288dd42d7578345b596beab8e23823bb7ab60ddbc22fe1c19ddd90e2407175fbfaa12ca3c241039d4a3391", @ANYRES32, @ANYRESDEC=r3], 0xd, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x2, 0xffff, 0x2, 0x100000001, 0x0, 0xffffffff, 0x5, 0x1ff, 0x5, 0x0, r4, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303a4b9e05d9f7520", @ANYRES32=r7, @ANYBLOB="b96617c48500a90e9b3ee392c5d3b3e2b156c22583aa15aff51d1bce70fa0cd66c12af95dcca093e0c3f3fbd68ce77c8e90e6a3a228269c7f8f5ca6e3d4638acecd8b0075e9b74ee895eeefe4fe389806c607a3ad4288dd42d7578345b596beab8e23823bb7ab60ddbc22fe1c19ddd90e2407175fbfaa12ca3c241039d4a3391", @ANYRES32, @ANYRESDEC=r6], 0xd, 0x0) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x2, 0xffff, 0x2, 0x100000001, 0x0, 0xffffffff, 0x5, 0x1ff, 0x5, 0x0, r7, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303a4b9e05d9f7520", @ANYRES32=r10, @ANYBLOB="b96617c48500a90e9b3ee392c5d3b3e2b156c22583aa15aff51d1bce70fa0cd66c12af95dcca093e0c3f3fbd68ce77c8e90e6a3a228269c7f8f5ca6e3d4638acecd8b0075e9b74ee895eeefe4fe389806c607a3ad4288dd42d7578345b596beab8e23823bb7ab60ddbc22fe1c19ddd90e2407175fbfaa12ca3c241039d4a3391", @ANYRES32, @ANYRESDEC=r9], 0xd, 0x0) write$FUSE_CREATE_OPEN(r8, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x2, 0xffff, 0x2, 0x100000001, 0x0, 0xffffffff, 0x5, 0x1ff, 0x5, 0x0, r10, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getgroups(0x2, &(0x7f00000000c0)=[r7, r10]) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303a4b9e05d9f7520", @ANYRES32=r14, @ANYBLOB="b96617c48500a90e9b3ee392c5d3b3e2b156c22583aa15aff51d1bce70fa0cd66c12af95dcca093e0c3f3fbd68ce77c8e90e6a3a228269c7f8f5ca6e3d4638acecd8b0075e9b74ee895eeefe4fe389806c607a3ad4288dd42d7578345b596beab8e23823bb7ab60ddbc22fe1c19ddd90e2407175fbfaa12ca3c241039d4a3391", @ANYRES32, @ANYRESDEC=r13], 0xd, 0x0) write$FUSE_CREATE_OPEN(r12, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x2, 0xffff, 0x2, 0x100000001, 0x0, 0xffffffff, 0x5, 0x1ff, 0x5, 0x0, r14, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) r15 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303a4b9e05d9f7520", @ANYRES32=r17, @ANYBLOB="b96617c48500a90e9b3ee392c5d3b3e2b156c22583aa15aff51d1bce70fa0cd66c12af95dcca093e0c3f3fbd68ce77c8e90e6a3a228269c7f8f5ca6e3d4638acecd8b0075e9b74ee895eeefe4fe389806c607a3ad4288dd42d7578345b596beab8e23823bb7ab60ddbc22fe1c19ddd90e2407175fbfaa12ca3c241039d4a3391", @ANYRES32, @ANYRESDEC=r16], 0xd, 0x0) write$FUSE_CREATE_OPEN(r15, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x2, 0xffff, 0x2, 0x100000001, 0x0, 0xffffffff, 0x5, 0x1ff, 0x5, 0x0, r17, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000180)={{}, {0x1, 0x5}, [], {0x4, 0x5}, [{0x8, 0x1, r4}, {0x8, 0x4, r11}, {0x8, 0x0, r14}, {0x8, 0x2, r17}], {0x10, 0x8}, {0x20, 0x2}}, 0x44, 0x1) pipe2(&(0x7f0000000140), 0x0) pipe(&(0x7f0000000200)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 07:07:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, 0x0, &(0x7f0000000180)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x80008}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f00000002c0)=""/246) dup2(r4, r3) preadv(r3, &(0x7f00000017c0), 0x1a6, 0x0) r5 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) r6 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000240)={0x10, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="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"], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="00000078afb753aa7790ec00000000004000000000000000165a25c608e4e069347a0d40aa5469289e370f80d00a2dcac2"], @ANYBLOB], 0x0, 0x0, 0x0}) 07:07:11 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000040)=""/251) 07:07:11 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x5b9d, {{0x2, 0x4e20, @broadcast}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f0000000240)={[{@noblock_validity='noblock_validity'}, {@data_err_ignore='data_err=ignore'}, {@sb={'sb'}}, {@lazytime='lazytime'}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) 07:07:11 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='pagemap\x00') read$char_usb(r0, &(0x7f0000000840)=""/4096, 0x501500) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x0, 0x0, 0x4, 0xf, 0x6, 0xff, 0x0, 0xab}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x4c2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) socket$packet(0x11, 0x2, 0x300) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) socket(0x1, 0x2, 0x0) setxattr(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)=@random={'osx.', 'sysfs\x00'}, &(0x7f0000000240)='sysfs\x00', 0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x1c, r4, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x789}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x10000000) r5 = socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r5, r1, 0x0, 0x72439a6b) 07:07:11 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) fstat(r1, &(0x7f00000000c0)) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000440)=""/230, 0xe6}], 0x2}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendfile(r2, r0, 0x0, 0x72439a6b) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0x0, 0x7, &(0x7f0000000980)=[{&(0x7f0000000280)="3d32e537852cfb6ab58f950f67133946cceed06605faa9cb3ba6ee534ebf2c4262ac019bf51a035f0e05fb1fcd1c0e8b180be469dfbb3bc4671ff6a8d728702aabf4f388a6022263e6ab8690dfaed3bb24ec910544943a0b93cab3d62ab6ee632a830cdd4debfc8ef0118eae579ebd4dd53e21165003558fbfe7b4bc48d7430d1839f87f66e0854b15d1884b8e796f81474e7cf22f89512adbede26fc78b48fddd67415af135d31dec2ff37e3b4147", 0xaf, 0x7}, {&(0x7f0000000580)="6c797131bf797cc7c91a15c88a30dd7ffacccbef4b11db566d05bb9314c322b312bc4659fc1cb7a82f24fa2b3883204406d8a1516acb94f0b69089cdee17d0fd0e64eab7ce4f7cbd259d38e0c7286428f378269a11ae731577aea9ffc081bfcadedd3b60490f01adbf0cdcb920ff3ec977c0351287eb5f", 0x77, 0x40}, {&(0x7f00000001c0)="7e41fa6c1b9bd1b920f99682", 0xc, 0x3ff}, {&(0x7f0000000340)="6fc69e5a3073a3bb1644c6e36f6587264e778acc924aa600cada789d9e20af4ca10b9c963a7eacc770b92c526226", 0x2e, 0x400}, {&(0x7f0000000680), 0x0, 0x3}, {&(0x7f00000007c0)="a01cb5600e8b5323c30957e8b1ebd5704023e3152232a404d1455632824678f6f3b8dce654597704f90b1e93c79e82e711a5349f689be4862ad76b86d5abcf7dfa09e8ee6a31c2888ce219f85db338d10ac66595ac05a747f2be95c9e4d21a671628990493a1252419461c9397602067139537525c2549d3f76049c578c83aae04fa7564afe99d465ac58d0350a3fb89b8f521800e9673598764ea9fc0fae9321ad2cdace4aac1517b875f4a30cbd220967b855c9f85d5bb840cea6d210be9c9aa94bc44d838a482dbc4414d7bab0839ecae", 0xd2}, {&(0x7f00000008c0)="d5b1d1426b1372946d0ae77560097d4cf36b708e9da2dbcfb9b85b3a6d037d1815d82718b1b446ad76eb55dc70986cecfe78de553e03bad5f6ab7547c3489cfb07166f21a96b3c50", 0x48, 0x200}], 0x10, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x5f1ec1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000540)) io_submit(0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) [ 118.581330] ================================================================== [ 118.588773] BUG: KASAN: use-after-free in ext4_data_block_valid+0x28d/0x2e0 [ 118.595901] Read of size 8 at addr ffff8801d4c0dbb0 by task syz-executor.3/2115 [ 118.603493] [ 118.605128] CPU: 1 PID: 2115 Comm: syz-executor.3 Not tainted 4.9.202+ #0 [ 118.612765] ffff8801a2787730 ffffffff81b55d2b 0000000000000000 ffffea0007530340 [ 118.621034] ffff8801d4c0dbb0 0000000000000008 ffffffff817cacfd ffff8801a2787768 [ 118.629099] ffffffff8150c321 0000000000000000 ffff8801d4c0dbb0 ffff8801d4c0dbb0 [ 118.637241] Call Trace: [ 118.639828] [<00000000e4f28c73>] dump_stack+0xcb/0x130 [ 118.645229] [<0000000024fbd807>] ? ext4_data_block_valid+0x28d/0x2e0 [ 118.651826] [<0000000068acdc2a>] print_address_description+0x6f/0x23a [ 118.658510] [<0000000024fbd807>] ? ext4_data_block_valid+0x28d/0x2e0 [ 118.665195] [<000000006c7fc1b0>] kasan_report.cold+0x8c/0x2ba [ 118.671173] [<000000003752d6ac>] __asan_report_load8_noabort+0x14/0x20 [ 118.677938] [<0000000024fbd807>] ext4_data_block_valid+0x28d/0x2e0 [ 118.684349] [<00000000ef4012fe>] __check_block_validity.constprop.0+0xc1/0x210 [ 118.691793] [<000000001da6ec8d>] ext4_map_blocks+0xdb7/0x1710 [ 118.697765] [<0000000050e1e610>] ? ext4_issue_zeroout+0x150/0x150 [ 118.704600] [<00000000287e1488>] ? trace_hardirqs_on+0x10/0x10 [ 118.710689] [<00000000972b1621>] ? check_preemption_disabled+0x3c/0x200 [ 118.717549] [<00000000972b1621>] ? check_preemption_disabled+0x3c/0x200 [ 118.724562] [<00000000804f5b82>] ext4_getblk+0x307/0x490 [ 118.730111] [<00000000ef299139>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 118.736885] [<00000000e32b3d42>] ? ext4_dio_get_block+0xe0/0xe0 [ 118.743055] [<000000001a7ad699>] ext4_find_entry+0xa43/0x12b0 [ 118.749042] [<0000000045744fdd>] ? finish_task_switch+0x1b7/0x660 [ 118.755396] [<000000008e9fe6fd>] ? ext4_search_dir+0x2b0/0x2b0 [ 118.761454] [<000000004e653d75>] ? retint_kernel+0x2d/0x2d [ 118.767161] [<00000000ef299139>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 118.774451] [<0000000079124857>] ? inode_get_rsv_space.part.0+0x70/0x70 [ 118.781289] [<0000000045a017c0>] ? do_raw_spin_unlock+0x142/0x220 [ 118.789006] [<00000000b8821a93>] ? _raw_spin_unlock+0x2d/0x50 [ 118.794971] [<00000000ed397529>] ? d_walk+0x3aa/0x700 [ 118.800259] [<00000000eeeb4532>] ? d_walk+0x218/0x700 [ 118.805639] [<00000000e8a8c0ca>] ext4_rmdir+0x108/0xab0 [ 118.811181] [<000000001a656789>] ? shrink_dcache_parent+0xcf/0x110 [ 118.817576] [<0000000047c2b22b>] ? shrink_dcache_sb+0x120/0x120 [ 118.823713] [<00000000bd7e512e>] ? ext4_rename2+0x90/0x90 [ 118.829338] [<00000000ebdd7d14>] ? selinux_inode_rmdir+0x23/0x30 [ 118.835566] [<000000009eacc908>] vfs_rmdir2+0x21b/0x410 [ 118.840998] [<0000000069dd68e9>] do_rmdir+0x2c9/0x3a0 [ 118.846278] [<00000000472cf806>] ? kern_path_create+0x40/0x40 [ 118.852250] [<000000007c5c833d>] ? do_syscall_64+0x4a/0x5c0 [ 118.858039] [<000000003894fa91>] ? SyS_mkdir+0x30/0x30 [ 118.863383] [<00000000185ec9df>] SyS_rmdir+0x1b/0x20 [ 118.868567] [<00000000f09cefcc>] do_syscall_64+0x1ad/0x5c0 [ 118.874260] [<00000000e1c660c4>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 118.881165] [ 118.882771] Allocated by task 1: [ 118.886148] save_stack_trace+0x16/0x20 [ 118.890108] kasan_kmalloc.part.0+0x62/0xf0 [ 118.894472] kasan_kmalloc+0xb7/0xd0 [ 118.898177] kasan_slab_alloc+0xf/0x20 [ 118.902154] kmem_cache_alloc+0xd5/0x2b0 [ 118.906238] add_system_zone+0x2a4/0x540 [ 118.910283] ext4_setup_system_zone+0x303/0x480 [ 118.914937] ext4_fill_super+0x6c62/0xb7a0 [ 118.919177] mount_bdev+0x2b8/0x360 [ 118.922784] ext4_mount+0x35/0x40 [ 118.926286] mount_fs+0x27c/0x380 [ 118.929726] vfs_kern_mount.part.0+0xcd/0x4c0 [ 118.934201] do_mount+0x3c4/0x2970 [ 118.937723] SyS_mount+0xab/0x120 [ 118.941183] mount_block_root+0x304/0x6bd [ 118.945313] mount_root+0x77/0x7a [ 118.948753] prepare_namespace+0x1de/0x21d [ 118.952997] kernel_init_freeable+0x3aa/0x3c8 [ 118.958601] kernel_init+0x12/0x163 [ 118.962210] ret_from_fork+0x5c/0x70 [ 118.965898] [ 118.967507] Freed by task 4414: [ 118.970781] save_stack_trace+0x16/0x20 [ 118.974745] kasan_slab_free+0xb0/0x190 [ 118.978697] kmem_cache_free+0xbe/0x310 [ 118.982656] ext4_release_system_zone+0x6f/0xf0 [ 118.987313] ext4_setup_system_zone+0x3c3/0x480 [ 118.991977] ext4_remount+0x7b8/0x1c50 [ 118.995851] do_remount_sb2+0x340/0x7a0 [ 118.999807] do_mount+0x1368/0x2970 [ 119.003436] SyS_mount+0xab/0x120 [ 119.006878] do_syscall_64+0x1ad/0x5c0 [ 119.010775] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 119.015855] [ 119.017466] The buggy address belongs to the object at ffff8801d4c0db98 [ 119.017466] which belongs to the cache ext4_system_zone of size 40 [ 119.030465] The buggy address is located 24 bytes inside of [ 119.030465] 40-byte region [ffff8801d4c0db98, ffff8801d4c0dbc0) [ 119.042147] The buggy address belongs to the page: [ 119.047060] page:ffffea0007530340 count:1 mapcount:0 mapping: (null) index:0xffff8801d4c0db60 [ 119.056642] flags: 0x4000000000000200(slab) [ 119.060953] page dumped because: kasan: bad access detected [ 119.066663] [ 119.068280] Memory state around the buggy address: [ 119.073204] ffff8801d4c0da80: fb fb fb fb fb fc fc fb fb fb fb fb fc fc fb fb [ 119.080574] ffff8801d4c0db00: fb fb fb fc fc fb fb fb fb fb fc fc fb fb fb fb [ 119.088011] >ffff8801d4c0db80: fb fc fc fb fb fb fb fb fc fc fc fc fc fc fc fc [ 119.095375] ^ [ 119.100284] ffff8801d4c0dc00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 119.107664] ffff8801d4c0dc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 119.115125] ================================================================== [ 119.122544] Disabling lock debugging due to kernel taint 07:07:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) vmsplice(r1, &(0x7f0000000240)=[{0x0, 0xb90cac5236f97ee3}, {0x0, 0xfffffffffffffd68}, {0x0, 0x23c}, {&(0x7f0000000ac0)="6653ffd89abf4d209bc876003639405cb4aed12fcff438132b8951e34c51866937728af49a9f7d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858cc973328e792c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f761503f78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bc7a908f4c1e0292d83c02a63ce134b1b15464f6fc2296b18279a8ae219ba0b8b595a988ad10c0689f2b2d9e45b8b3f28ff256dc908be098a8c83759b5a9c73eb3f94a4b5cc103b7f7663f26ec4cf223095913e61c121a6e53d57c11322cf687240e8c83bc2df036606549ecf11d3cde9567e3f44dca4304c87bf11345eb66d8349e43304f27f0944d5eee1dd0818ab329f20812b64000c2f7600000000000000000000102a136e36de61247f6f2c558f2012a6f5a7aa246f6661794473d9a2e44be756bfa03577609432f287ac955d8f666bd7cb8f594edc3b4fc8c5b7331044102fa716eebd7ccf9bdf9ca2a24c36bde1eb417595dac7f9593ae7a5211c83072a78a1cb165fa3c0d8a93e14541d8116ba014ab64f550067223742a9ca59b9335d46e2b1b4a960cf13a2a214c21ea179c0fd95713bb3ff524727e5cedd98e44e0e67d595d54014bf44d1040b979c3eedd0ee340144f24f4cf301ae498d0f2e8e7bd797c5f2b0b61995c6a8f49b58f8fe702d4d6c3e15c19957127e92a85a354f7f6b99a3af35a748b500967e32348a65cc4b9884d5e2c3db3dfca4d54f7e9c91535ab451b85d70f4c2d22abe776384266cc6d0d8d158dd80762e5e7e8fc80e8d6a96ca1cb4b578f1dad66920c6419bbf218bbf02a87436825799ac8e25ccf5c60b8001fd4138b86b9da2345384d463fbfcf46ce652d50d8d39b3383ddcfa4a0258e6aa9c6a41a60d125af9465580d45dd5a9423d9fcbc0ec4b4cf04a016aaf6699ab373f4460d5a8eb27bfb6f0691420c68047d3c44e61e715edd6609a9db917c53fbf76348c880ce19c454c3b0c97aa6d07386d68ea7259dd1b4cfffb8e3af50ec2752cca6da58139a62a0e56c6663ee4d50b18b87abdb37dc3e30a51b17c95b3e04f73ec1006b49e68151c", 0xfffffffffffffe01}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ptrace$setregset(0x4205, r0, 0x201, &(0x7f0000000080)={&(0x7f0000000180)="99c08e3bb424f8b87f93d41b1a13efb0e9d8d8035a555a4dfce56975445cb9adc2c6d1454e03e51854cb0f4c82e8810c693d418e505ce3de3e31128c5d890dea2770dad414204586044298993ca12cb05ebe62cf484274ce9a", 0x59}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) tkill(r4, 0x3c) ptrace$getsig(0x4202, 0x0, 0xffffffffffffffff, &(0x7f0000000000)) ptrace$setopts(0x4200, r0, 0x10000, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 119.128728] EXT4-fs (sda1): re-mounted. Opts: noblock_validity,data_err=ignore,sb=0x0000000000000000,lazytime,jqfmt=vfsold, [ 119.146098] Kernel panic - not syncing: panic_on_warn set ... [ 119.146098] [ 119.153568] CPU: 0 PID: 2115 Comm: syz-executor.3 Tainted: G B 4.9.202+ #0 [ 119.161717] ffff8801a2787670 ffffffff81b55d2b ffff8801a2787700 ffffffff82e3f768 [ 119.169794] 00000000ffffffff 0000000000000000 ffffffff817cacfd ffff8801a2787750 [ 119.177920] ffffffff813fef21 0000000041b58ab3 ffffffff82e316f3 ffffffff813fed41 [ 119.186013] Call Trace: [ 119.188608] [<00000000e4f28c73>] dump_stack+0xcb/0x130 [ 119.194099] [<0000000024fbd807>] ? ext4_data_block_valid+0x28d/0x2e0 [ 119.200698] [<00000000767fe37f>] panic+0x1e0/0x3c4 [ 119.205714] [<000000004688330c>] ? add_taint.cold+0x16/0x16 [ 119.211637] [<00000000e7dd956e>] ? preempt_schedule_common+0x4f/0xe0 [ 119.218241] [<0000000024fbd807>] ? ext4_data_block_valid+0x28d/0x2e0 [ 119.228620] [<000000003a76906c>] ? preempt_schedule+0x26/0x30 [ 119.234580] [<00000000d541c06c>] ? ___preempt_schedule+0x16/0x18 [ 119.240799] [<000000004143cd09>] kasan_end_report+0x47/0x4f [ 119.246602] [<000000001e5bfda1>] kasan_report.cold+0xa9/0x2ba [ 119.254120] [<000000003752d6ac>] __asan_report_load8_noabort+0x14/0x20 [ 119.261011] [<0000000024fbd807>] ext4_data_block_valid+0x28d/0x2e0 [ 119.267585] [<00000000ef4012fe>] __check_block_validity.constprop.0+0xc1/0x210 [ 119.275219] [<000000001da6ec8d>] ext4_map_blocks+0xdb7/0x1710 [ 119.281469] [<0000000050e1e610>] ? ext4_issue_zeroout+0x150/0x150 [ 119.287819] [<00000000287e1488>] ? trace_hardirqs_on+0x10/0x10 [ 119.293864] [<00000000972b1621>] ? check_preemption_disabled+0x3c/0x200 [ 119.300696] [<00000000972b1621>] ? check_preemption_disabled+0x3c/0x200 [ 119.307543] [<00000000804f5b82>] ext4_getblk+0x307/0x490 [ 119.313090] [<00000000ef299139>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 119.320181] [<00000000e32b3d42>] ? ext4_dio_get_block+0xe0/0xe0 [ 119.326321] [<000000001a7ad699>] ext4_find_entry+0xa43/0x12b0 [ 119.332295] [<0000000045744fdd>] ? finish_task_switch+0x1b7/0x660 [ 119.338605] [<000000008e9fe6fd>] ? ext4_search_dir+0x2b0/0x2b0 [ 119.344669] [<000000004e653d75>] ? retint_kernel+0x2d/0x2d [ 119.350376] [<00000000ef299139>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 119.357116] [<0000000079124857>] ? inode_get_rsv_space.part.0+0x70/0x70 [ 119.363967] [<0000000045a017c0>] ? do_raw_spin_unlock+0x142/0x220 [ 119.370271] [<00000000b8821a93>] ? _raw_spin_unlock+0x2d/0x50 [ 119.376230] [<00000000ed397529>] ? d_walk+0x3aa/0x700 [ 119.381520] [<00000000eeeb4532>] ? d_walk+0x218/0x700 [ 119.386795] [<00000000e8a8c0ca>] ext4_rmdir+0x108/0xab0 [ 119.392245] [<000000001a656789>] ? shrink_dcache_parent+0xcf/0x110 [ 119.401623] [<0000000047c2b22b>] ? shrink_dcache_sb+0x120/0x120 [ 119.407770] [<00000000bd7e512e>] ? ext4_rename2+0x90/0x90 [ 119.413386] [<00000000ebdd7d14>] ? selinux_inode_rmdir+0x23/0x30 [ 119.419607] [<000000009eacc908>] vfs_rmdir2+0x21b/0x410 [ 119.425061] [<0000000069dd68e9>] do_rmdir+0x2c9/0x3a0 [ 119.430353] [<00000000472cf806>] ? kern_path_create+0x40/0x40 [ 119.436352] [<000000007c5c833d>] ? do_syscall_64+0x4a/0x5c0 [ 119.442142] [<000000003894fa91>] ? SyS_mkdir+0x30/0x30 [ 119.447493] [<00000000185ec9df>] SyS_rmdir+0x1b/0x20 [ 119.452687] [<00000000f09cefcc>] do_syscall_64+0x1ad/0x5c0 [ 119.458407] [<00000000e1c660c4>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 119.466035] Kernel Offset: disabled [ 119.469918] Rebooting in 86400 seconds..