[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 10.490693] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 21.144028] random: sshd: uninitialized urandom read (32 bytes read) [ 21.715590] audit: type=1400 audit(1548398333.615:6): avc: denied { map } for pid=1768 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 21.780848] random: sshd: uninitialized urandom read (32 bytes read) [ 22.336858] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. [ 27.991292] random: sshd: uninitialized urandom read (32 bytes read) 2019/01/25 06:38:59 fuzzer started [ 28.076742] audit: type=1400 audit(1548398339.975:7): avc: denied { map } for pid=1777 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 29.547002] random: cc1: uninitialized urandom read (8 bytes read) 2019/01/25 06:39:02 dialing manager at 10.128.0.26:37801 2019/01/25 06:39:02 syscalls: 1 2019/01/25 06:39:02 code coverage: enabled 2019/01/25 06:39:02 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/01/25 06:39:02 extra coverage: extra coverage is not supported by the kernel 2019/01/25 06:39:02 setuid sandbox: enabled 2019/01/25 06:39:02 namespace sandbox: enabled 2019/01/25 06:39:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/25 06:39:02 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/01/25 06:39:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/25 06:39:02 net packet injection: enabled 2019/01/25 06:39:02 net device setup: enabled [ 31.762164] random: crng init done 06:39:46 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) write$P9_RFSYNC(r0, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) r1 = signalfd(r0, &(0x7f00000000c0)={0xc6}, 0x8) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) r3 = getuid() r4 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001a40)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000001b40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001d40)={0x0, 0x0}, &(0x7f0000001d80)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001dc0)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000045c0)=0x0) stat(&(0x7f0000004600)='./file0\x00', &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f00000046c0)={0x0, 0x0}) r11 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004c80)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000004d80)=0xe8) getresgid(&(0x7f0000004dc0), &(0x7f0000004e00)=0x0, &(0x7f0000004e40)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004e80)=0x0) stat(&(0x7f0000004ec0)='./file0\x00', &(0x7f0000004f00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004f80)='./file0\x00', &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000005040)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005080)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000005180)=0xe8) r19 = getgid() r20 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000051c0)=0x0) stat(&(0x7f0000005200)='./file0\x00', &(0x7f0000005240)={0x0, 0x0, 0x0, 0x0, 0x0}) r23 = getegid() r24 = getpgrp(0x0) stat(&(0x7f00000052c0)='./file0\x00', &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000005380)=[0x0, 0x0, 0x0]) sendmsg$netlink(r0, &(0x7f0000005500)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004c00)=[{&(0x7f0000000180)={0x1894, 0x3d, 0x20, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x104, 0x94, [@typed={0x100, 0x5e, @binary="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"}]}, @typed={0x8, 0x87, @ipv4=@loopback}, @nested={0x330, 0xc, [@generic="6ca663b68d11c0de69aa9453100f128880f7e0cde07e00e18db71bfcead0fbf610feb56210f667ca93ceca0f2836f289ebeb198b9472cbccf6d317063938841c4c817822352ee6ffcdd97e27eb24cc1284d5fe7c866431660f1d2e4d64cb2840cb00aeaa61f408ca6818", @typed={0x8, 0x8, @fd=r0}, @typed={0xc, 0x13, @u64=0x10000}, @generic="446b8f1771a0d1cd493fef5690e39ee98ffbb580fcd3d8542d64362d65f8b7f82f4891fb627aa239a92726d8427159e157b75610f21db2464f70671192002217485419868b7ac3b0aaddb1b21a1245e7e34ef8632dee67ae5b3a38c00bac58aebe95de145ffcb9a7287e64bccb9722a5e5daa7e60749b1f424c075cdabdadd109d0824620bbe0bc17d83535b76ad2d9d2a6d36e066edb2f91de4d719a65d64d912343e08cfc266c33c597efee7f4221ea8d80f66e363392af8fce8f34fc89faaf0f07a750234751e5d42ff56aea44b4628b96c35db85f8b0d07b36e82e2ac92fb1ef759fa29d968a9c33551afb0ddb9d540c6288b0155b97", @generic="c99785a0406ad38e47a5c7358076b2520b960004459adc6cbaee77d1be7b65d4d8083072ee0e6f6bb423c2df8e812e07e07ca013fa3936d1500629efb423bbbab535408764777d78322593736c51e4f2187aad6167e2c7e40bf0140834b529d6145bd4c7b53dd3a1f53d384c1da59ffcd803b0ce0becd50afa7f14c8ca6d1096f740ea665fb61e5de493a55c80deafd1a9e5fd2bf567818f5823c3ae79e9c559a1411c32bed03d9139c08ca109b263ff06492f3e6dd8c47d3ca5fb39ed9f38b57e185153cfe7e722c32f49062a7c35fbc148ecdb", @generic="b185baeb9ee2c5c1f98c686e82b4f1bc0c7c45ed0d79a8b14917672f0b56e6cdec606f9d93a6895195651162d76e6c1e1c8bbfa39f4782b8d8683c6352971382dac88029e48101eed5883a7d00d11f190458dfba8955947ae25a3c3a97820c3cbcd07f4b02ab8f2fd868d4856b7c1358099c5aced73d5d14e2da7b57993d6dea4e5fff33bfbc528e55124fe3a6a6d371df55abc1e15174a57f67f7f9bd57b1f3", @typed={0x8, 0x18, @fd=r1}, @typed={0x38, 0x38, @str='vmnet1bdev$.trustedvmnet1lokeyringposix_acl_access\\\x00'}]}, @generic="8604150dc9a1bf28283bfc43eb240ab3a2defc03b7d9dc385ea3616b03f480153af738aa8ecd290ce03e2aeaf103a69c25fc79847103bd44c5ad1c65191c703a960cad22289d736af8e72b5d7fcaef74cc081e8a24d5bc23d661d000074f7d5934817f467b84ffeef9cd97436bab2831db0d43888ef7dcfcf54841c40145842c85c4288a8b4fe0ddd76b59d1cb6311840569487281db5e6d16d69edee44ad475af23bf8975e1b9b2b565758a32de7a601c9704", @nested={0x128, 0x79, [@generic="40833f2ccdcd7c805db7487d88976ae7cbc61da77660a8a30ea889bc4902e4b5e23526ced79665d6", @typed={0x4, 0x14}, @typed={0x8, 0x39, @u32=0x400}, @typed={0x8, 0x94, @pid=r2}, @typed={0xc, 0x1d, @u64=0x1000}, @typed={0xc, 0x88, @u64=0x9}, @generic="68611ddabc9be9a4c71a64fa14c92680f33f96e2bfba5d8c6c55dcebb4615d000b01998f5d86131fb339e1e308617ab85cc40008b58567cfac046967683eb449f52349cd3e2cf4140c585ae33913b1c89bd80d02bd8eadf3af3ab5e5970794cdeb50130b1be2ca41905c4f155fe14bfc00bc5fef74495c364c1e8fdea501a05d52fde82d629a1addb2b3ab86ebc3b21d0ab6b524452dd4691225485a88970b8856d215d89aa2bac22eecf30882ed27c26253323e81f191cf6d60c83a3fc328a56da234851087c475b22d6b2e8bee"]}, @nested={0x188, 0x57, [@generic="b243691b8337b9112d8fcf0194a8cc05d2ee343d4d87f484efc7bd68a294e364810248a37a277a3e731ca55bdb63d0373aafba855774a7ba1452639b2145f1b93c64e502309c0df44c963259336de4918262a58c738a863b084585b3673ab6fdb03c98bce49ad95bbd2f03fd369aa1c6e5aef734924a9488200e3bd0e5c8191185dccbe6f6587775b73e271e2ec844ff5c5ddd830b718cb517ae93d50a579649afe774eb1b04215dd0bd663ff1a390b7cc650a63a5ef99", @generic="54d98accf6ebf53c397dc8bfa8654c7ab769c9595a2d3bb0d3a96875e2f3b0a4e03bab27bf2b775e75e3e15b3d9801311788556741f22de93e1cf875de0be22c", @generic="e7e00db73e67607f15733bd8a1a966d0080147f8358395e851b43a6ee4d74d892c12b4d1980bdbb4ad2f9792985179b2a4789846b628167a108c51afa1c9ee79f453ce7a763efad93bea59f9a335c2d6325162b0789271fa6077281dcec4e22c7be820d26c11646b6b00cb1ca48548dc22bc64c8824a4b14d59b036c3032fe32a1163b743bb66a9560b2f6"]}, @generic="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", @nested={0xb0, 0x5, [@generic="ac1393de0de5e1b493bf1cca9e5b984ee14be8b9c9ac170cf5076238ff57d7dc2ee26744f48ae05783214b109cc2cedafeca311cf2d9757725f53efbe0c05d3dffb2", @typed={0x4, 0x79}, @typed={0x8, 0x84, @u32=0x3}, @typed={0x8, 0x7, @uid=r3}, @typed={0x14, 0x1d, @ipv6=@dev={0xfe, 0x80, [], 0xe}}, @generic="e42606d369eabf26106cf2e0894b4e19", @typed={0x20, 0x2e, @str='/selinux/avc/cache_stats\x00'}, @typed={0x8, 0x91, @pid=r4}, @generic="6b831c0f68e110"]}, @generic="3e26975f65ac1c7dac020ed8ff8cb3426c23d6e711277a699ec59ff9ac6b9733ed553adafb85e2fd9f0a0a8d2a69cb112cf082"]}, 0x1894}, {&(0x7f0000001b80)={0x1bc, 0x15, 0x8, 0x70bd25, 0x25dfdbfc, "", [@nested={0x20, 0x5d, [@typed={0x8, 0x2, @u32=0x10000}, @typed={0x14, 0x94, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @typed={0x8, 0x65, @fd=r0}, @nested={0xc, 0x5c, [@typed={0x8, 0x12, @str='\x00'}]}, @nested={0x178, 0x8a, [@typed={0x8, 0x45, @uid=r5}, @generic="17442c4800854323cc0043f8ffd068c19197cccaa309ebc861d103d89391d6bcc1ca908e9bd1f9a345c4a2d253d6e51ec0b599dbd6ca1c5fdefb6f4fa995e272eee4263eade08630f112138f3adcc8705500c18f3bbd459cbf7276068f43f145e74a81e57d64e1ddc3d072656ca712a33b74a7a609a1467bbea253c8cf184e63794d33a2eb0d87dbf30a7c36c82a8063a4e7b0d0523beca3a08266ff27b3a811aa4bc607c4044e0d7ae556f7ce1302af35c53a007714b1fa1b7662348ce86643e9f3508ada8a5b17b0eec53cd8bc2e3504ab07d0c6a49baa6c7673303f48b475f3f4043ec09c0a82361168", @generic="3377695435f6288dd8edc77306701340b66c65deab6bd40bb724582100bff9dc8df61d333606be78aa3961c7e103553cd01ac4c1a6a6cb48fee6faeb35f2f0b9636cdef712aca031b675b584ec54cb47b0", @typed={0x30, 0x11, @binary="e41edab7a5c0b87c95056e7dda9ca1598768a7a01e02cf44beeb80b64c2a387c49bdc41fbd51af799d7b"}]}]}, 0x1bc}, {&(0x7f0000001e00)={0x1738, 0x14, 0x200, 0x70bd27, 0x25dfdbfd, "", [@generic="0bcc1de7052748a3cd278f2c802193b3df2a3b7856e2ee8ad50fc5d08b14ea8ba6beb1baa5aed2ab31a80e87913264440a053e1ac62ca353b7ea0db2bd06d558ee94", @generic="1e817b3d9fcfcb0ebbc830ca65738358ba2f5cbad68f7b95477c04aec24a83787d6c6d981fe005913eba51e22539f8823e8bd56c083a4f3d706a099317633e02cc9b08c889dcd65002045a2c376e5695ef16e70bb79ce5111ea18e1d8e6245b0e8c438441c3bfdd92708928f", @typed={0x8, 0x1d, @ipv4=@broadcast}, @typed={0x8, 0x40, @uid=r6}, @typed={0x8, 0x92, @pid=r7}, @nested={0x137c, 0x24, [@generic="0a2b1793cd909a2c67e9f7eee709a82d9ee8390d39faebd5581336337e166f3af53b172392fc0ffa18b6837f9698e52d41b0cf7125c7faebcce97ecec754ad1b0dfa67f0889b758a18133e53434b4afb38d96ee65080fdbc19f4736b054e8600f0a8c0657670da6de9544aa6be0373b2bf8c1a6bb7081306be", @generic="63e83ac65c4e4109fcd0c468ce743b", @generic="16cbcb3e3266931f546fe57217bed24b23438efb4494ee2f142dc70873c5f7bee08157d2cbffc7e2dbcc091f552fbf2c8fd9155d612b271198561833368a7894a4520f1d312068755d66833ed59192c1aa28e63f637268fab40429e609fcf6d9ae0a33ae9c7e9efa5f3083a0d5a44723a4550db654d788880e773f72110bb962580a8cb6cc484a43451f19bbb53e9e6afc43df1bba86dfff25d0f433cadbf33693054064b8f1bf33569662bf56a28166dca318c2661b9b5d4343a991083c1f76ce4a97cfce5445f0618d2e2f1529", @typed={0x20, 0x8e, @str='/selinux/avc/cache_stats\x00'}, @generic="5b1d836932b48d835e7502b68c227236ea849446736b45a62f5ff6f5488f66d534734eb1e7f4ffbbb675723a7aa6e38f21604830104838a5ade58112382a02cb84082a19e6ead87b529c33ae43461394c3cd9c49889d31724b3a96fb65da2cbe3ac1d7561a0b2475aa8915c386cb566a7e26e30c6100565a61f79cf259abddcbe2ff1b93efd37bd6a6fc809f32af92d8cd2ab00e8edad4edf4904e476aab8c402d34c3f69cd4e239ce38f73c77b72e46b63c80121f4653de3cbf13e06a970b83e9a5d0d246cb8fe2c2284cdf149cad6cca343ce3465779ef28d5f315c9375f8115cded2ca74b08302767c364", @typed={0x8, 0x6c, @ipv4=@multicast1}, @generic="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", @typed={0x20, 0x42, @str='/selinux/avc/cache_stats\x00'}, @generic="b314937bc685c362b0f8d4acb5f64178ae7e97cf810b7b2e84542007152b1adba1b558ecc543ed706195e431951e797fec207264480681bd61166cfe838242b73cb4409c24cd8aa466a703293a9b98c1ccc6e4b39772307a86bc4c5c889661045b8b6d2b3ad97da5a2220f5242a2cdcb361225b2f7f8ec3fed4fcb48eabbbadd7c11bea05d7c3b15bc49c940d6869c78f0e73bf6af2e59e7acfe2778c078b9d0e4ce5394631c1301cf8ff0b47df8ce51dbba2706bd34f553f1a21f3745f49d5a03b29bf2f1a21ab24d564aa383cae0a4831f308345ebe50a006be6983c2a7362b9e8ce75ff5662507df2f3ce"]}, @nested={0x2e4, 0x80, [@generic="e267ef87832bd2de79037038a130c6d950bac936798b5586fb5c91a066c7eb2862f56302836173108b480431ccea97c00a7ce7b34ef2d11bd6c34a39d5b7361a457eb427a311889b6df8098848113650196c3cb7a83b28d84188f9f4ce88ef47d09281ee13d8469d98bcc32f5f20008b131416590367f19b559657affffe3d89452da43bf33bc9c4876c3501fb2f750d1cf3352ea4207823239e1fbed7a6edc651985bc2ead5ed73d2020526a8d6f23bd706f92554", @typed={0x8, 0x55, @fd=r1}, @generic="473987dca9e096a69b1d0e33911bc70f0e31b7544523f3c8dd00cf5e457ef7b3a7e164c00891dae7c45f5f018b99cd1f4576d1580afdfde2c547ed3cbbb49e353ee5cb86f15e8ae1c6c176072fa21d3a5abbe559e0c335e453f23cef3c9cceb92f34ec53913b66e68df37340c4e78d4310043656e2a8f605e713313528d7e2895ac204e71c85d15afb1bbe3ebfba8f8d8f9ad7f860c973fa00184f3de13b836309deded132148b561c75bb544b52f7c9672da3091abe4b175492b16b9b2e1068351e6f2f81", @generic, @typed={0x4, 0x4f}, @generic="4a02b0326f325f33b226622f5fd8dfbbe3a530912cf99b84fc856eae4098e6b8be1a076cc2945255adeae4988bf8efb05a8a83a11abed49a7b2aa97416a9cb4e15071fd10917da571c730e229f04867e5d4b995b3b417ce7b8eb5d8082c223ba0f8e5a7245cb47be374911dbe1cc3659ab0a4fbc832e25f263c454423a4408cd7eabfc8294c0599200daf73bc7e87f46e4df09efea2504d2b7b6", @generic="861711385e26cfe7f92aa84061c94562ded35d1388987954d57c28e3233cbae8cc41809607f3a2227f1413c6a9d7dacde433a248151731f54d9a836a34572d711df6833ca77dae485bcbea8e1719a5075048207c492ca6abf71c8410404b58908744c4fcab5d322c9e01b5e658ae2341b93126ab8152ca9facea086fdaffa4b859cdae43d2ec0124ade7af5d4322066b03c846d8bfa51b80d8ed56bd9f853a2fe3a7eeaf9713c9cebef9c8d544ee31e14cabc77d8a143cc43e467f77949632"]}]}, 0x1738}, {&(0x7f0000003540)={0x1070, 0x31, 0x4, 0x70bd2d, 0x25dfdbfd, "", [@generic="66ebe85fa683eb82cb67acce0ca4ebe9d56217010fc7c491a2f211e646fdea03a4e84fa42a5e01a291066993bf470f1d83e67712c4f7f3ee2d70fb014b5ec7272726c199cf3c37ae93ba47afd482c69caf8eb887c5aa11dc7d3af96da6", @generic="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"]}, 0x1070}, {&(0x7f0000004700)={0x3f0, 0x18, 0x100, 0x70bd25, 0x25dfdbfe, "", [@nested={0x130, 0x11, [@generic="a3b5db5660f761fac66a100ebc761b339f5cd212aa6bc3ce8b3ff80f69d32760", @typed={0x8, 0x8f, @str='\x00'}, @generic="f52228a9c1f05085c222f6edcea67f4b8fa75e9b2e02a2e648ea4462c4dcafb7b4aa08292fbe7a3c4fa6a86b5ae43c0500f012df5ab2a051a7700521f620cd11813290230cd055fb7b43e39133a6e9a4040527d8cd9564979d640c069c9981db90a4ecfe1cc212ddee855697bc931d8741df1125c90f9854e8aaf9f11bd390dcce1a7a8b30339126ffafab6512d3557c74ba45c104fed1604ed71e6061ed40723dd9bd5c23c24db7b9dcaf26aa3ea5291cde296a60eb756a58e2caa36d8afee92b611a7ccf3a805a0388390e9d2c13e78d9380056dbc933eead71bfce4cb7e41e8330a08a0c36983e1005c6dbcfab779c8074aab", @typed={0x8, 0x51, @pid=r8}, @typed={0x8, 0x73, @uid=r9}]}, @nested={0xd4, 0x22, [@typed={0x8, 0x5e, @str='*]\x00'}, @generic="44f2d43553e53b9132c3fa61be4a2f99f90a7993490d9f280c5d7c6c1b64b0cd3b44593191cc26dd4fb84d6befb1b71e033cff70c1395cc235cef87ee11fd5777eb0253b1bdf7dadb30a48f5e656d63baf52fde82911de1812c355f7a982fb73e51b0afcd0fc5075aa96aeacf5d3d65d64a792651b832ea9a76e64b1c71cadd3cc9fcc72c4622fc3866eb2d846c498ffd558b27b9bc75ebb0cf06d698872fa759398031cbc", @typed={0x20, 0x6e, @str='/selinux/avc/cache_stats\x00'}]}, @nested={0xc, 0x61, [@typed={0x8, 0x23, @ipv4=@rand_addr=0xffffffffffffffc0}]}, @generic="657d19face72fbdf7722691cc4b377fedb3cd1757c3490b1267e07a866830526cfadd05ab3c629b99ced5d374ffc69a9f730c24dc5cc1303bc8456707af1786b52da4dd1afbb04b71207f5c8d1ffd4805c24873e2fc7d1ce4dcdf2de87a6bb0aead87d207385787ebbef52379bfb80c818ae2775e465eb658d72ba31c57de3d99561401cd0908c0dbde9478ec6dc5ca672caf9ab446f3b1f94abf224c6de0518c1f3a1d401774d772c13449338e26400411340ac281aa8c330768eb6a2036b8833e9fa054140e8507e4a2d2f6e91f0f02b43576ae2d8463d24ff908721a6dba56c5999", @generic="124ecb822a9665fa99f6a2599f8d52fe75d1eedb1a4e6d824f44fa1bc20534076aa5d5ed7b61423943af6e6467455be8efca1af87d6da4fdc1152aef235f08fc3afd6db9bdf17f8180eaf24eeeb88dbdceca7d05703f38ac6a26a4afaa8b541077fd1e41c0b16069dc3ee01cd4696cea08637137e561b85d919ed1cb9bd3423334ac9bb88c31794a55c4246a35e252cb279f72e231932b29bf122e93624a1e2353e57d05dd43d6096fb7", @nested={0x38, 0x87, [@typed={0x8, 0x3e, @fd=r0}, @typed={0x4, 0x33}, @typed={0x20, 0x7a, @str='/selinux/avc/cache_stats\x00'}, @typed={0x8, 0x8e, @pid=r10}]}, @typed={0x8, 0x6b, @fd=r0}]}, 0x3f0}, {&(0x7f0000004b00)={0xd4, 0x39, 0x208, 0x70bd26, 0x25dfdbfb, "", [@generic="fac15600f4c9a12b5bbdddcd36fa6cd983b6f8c8223a211cb7be7df1c8bb751c7d1cb113601791f62a092cc50168d95c34a26a77e33896c431e72a88b052caebc7b647982a1435981642c72fd23bea5c2e12964368d267dfbf8c05878b99f9ef0e26a22f52a24d42bbfa16a3db68ca8086db54aa14305c6cdaa3401708d2e45b2aa261f2b57e712572f5c4e8a87c84c38dcf1a819095d3b743f1e0281632271069d47558354e75c2915bbaf637b2ba668e64440576fc4043f9c2fb0761a51e1986"]}, 0xd4}], 0x6, &(0x7f00000053c0)=[@cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r1, r1, r0, r1, r1, r1, r0, r1, r20]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}], 0x118, 0x8040}, 0x4080) 06:39:46 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, 0x1, 0x101, 0x8, 0xe2, "1a40ca26fc64a9bd70498fc6707b927aafbd96f2dd5dfadcce51404d312aad523256154260aa3d4c93ab6770430f901763c5a60e03075cec221a033c4f0f73ac581ed0a1c0604121997bdab3f3428421bc9b6295845685b99ddc59c250d5ac42471f44a3f5f72efc6f8ccba227d86abfd509946fc1656bf615e2faa189d5d67a7b5938e5ca968cd520362e9159a237228d8e50d2c00b6ae707fd5f014c4acb3c0977c33e9856695f3ab8e55ef420b3a3f039d348b0ab5505dbf58bf9a3f2a3293edc4be1dd1f95b8527e6cb1173c91b3dbbac5f88fb37340eb51f62486b976618042"}, 0xee) r1 = getpgrp(0x0) timer_create(0x3, &(0x7f0000000140)={0x0, 0xf, 0x1, @tid=r1}, &(0x7f0000000180)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000001c0)={0x2, 'ip6_vti0\x00', 0x2}, 0x18) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000200)=0x100000000) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000240)={0x9, 0x80, {0x53, 0x1, 0x10001, {0x240000000000, 0x1}, {0x3, 0x5}, @ramp={0x47ef, 0x8, {0x1ff, 0x0, 0x0, 0x3}}}, {0x52, 0x5, 0xd169, {0x8d1b796}, {0x80000001, 0xffffffff}, @ramp={0x1, 0x2, {0x9, 0x80000000, 0x400, 0x631d}}}}) write$P9_RRENAME(r0, &(0x7f00000002c0)={0x7, 0x15, 0x2}, 0x7) sched_getparam(0xffffffffffffffff, &(0x7f0000000300)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x80000001, 0xd84e, 0xffffffffffff0001, 0x8000, 0x8}) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/185, 0xb9}, {&(0x7f0000000440)=""/79, 0x4f}], 0x2, 0x8) r3 = dup(r0) setsockopt$inet6_udp_int(r3, 0x11, 0x66, &(0x7f0000000500)=0xffffffffffff03da, 0x4) syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000580)='./file0\x00', 0x5, 0x2, &(0x7f0000001640)=[{&(0x7f00000005c0)="c56d081ec35018152c578dcd3985a52d5c47a9efe29efdb3fd84243b46a0a07ee6f4295bea12667c1782e52d2dfa338ddd3c59300e6225b01d3df45fcee618d63c13dd77e675cf188432ce8ab83bcb242d0feb2bc0270c786994e20910", 0x5d, 0xc7c}, {&(0x7f0000000640)="1f01b55a4ee9a2f45a71f24343ceec521261854bb08db004f0f06cc25137266f192677ec9c1d1dfb0157fe2e7c4c9c321ed1f25a1dc656072c97ad06154572fd3fcf041db1f02147f41c07263b05fd8f1059afa0ee84bcfdb45012306bbe218fe9bada88031153d1a964c87ae0cbf25f7e8d3803e9cf48b28ed31fa28b8baf91c53c470de3be47c82280ea92a1982ea20080f72103ee2ac8524f3494c88d61da44a5dc83305ba0869c81ff241fedee8b4dcd0b05b8f502dae9678bf85f230bbf8c156f9cc99aedabee576ba2f39fea9a7826b1cb5750d287f4b5c5853004454edf3010d212c77fc2ce9c15f4134f317b2a41a8aee3e655d1a3528a76da6bde32b340aaffb4594dec4a8fd3c20ec3c2dc0e59f196c1d60f0eeea311e841a3d9fb8dff64670fae61b0c8bdf4a6df027f08e1876f0e8eec679617abfe9d9aed637041aa55490fc8fcb9e2839ec5c6e320d0bda2f0f150197fef125ff6173d8483ef53f59e463c0f7a0bdfa1cbcfdc81a0623c3fcb2184c7e4197636a9f289849af191cd401752f39cdf124a1c280c110740fd8d84d8f472cd05db28084c9ff7d53fa2f61977020c1882369017ca777a2b3ad7ad12358482995336dbd1183bc3a684349c429a62188db073d27cb427ae55a96e8b380b1e19ba0373c5e069803af022546fa14dd37229f58b9cfd28205317a0a007c03cc842fadc873ca533b7646747a782cf75e7688c822debfc79587968912f3764e54554f9ccd23fb92ead202a3ef4903f1ec3bb0a9dec2afc41f7a3c88918cbf4c435f6c638eddb9b6c8d54d2978d1356f9c6c9b88bc32697295ec1fadcd9d68d5f5962508dde0db15120cecf3fd173fd3edbf20ed96004a239e529d79551d8404fd4ed136afc4b641d0602f1ba89b42c683fa2c3e6707465253f25b6b9c383285edda9fbc876c050326d7e0f471001aa36c815b9c222e34f44519c87e598529607fbbf0acdd348c18388990a15f4b1361646d85442b8fe55b2e42e2325116da02c6aaaca1c839375073fd7401be5b6991bca66e1dd845e588201aedcf1a34b90a53cfe3a7c45c031c6b5812d5c457c8af09869c8965e8761c521a5f0b414b387886be94375eab8e35b9d6438f4a79fd42e803300e8233de2adcd98bba364a55c966f9642ff53b1af2d463cf2a8ba299d068bb4b995d502cfafbbbfd0fdd935c23adf1c9a5bde4e9d72943cf3ad1c84d541b8a74f9b1db1cfbf14e2abdd99c209be15eb01fd7d72ede3ddbf246495b53f50fd359edb28f0f24420860bd241f8c3ba54a639da926f11ff13a296f86419cc3827da62dd4c148617158e4ecde900f3fb504805cb2118fa8cc8d48cdadb3798d31676cae96f9e179d0529fb4654c0d3bade2bf1ca7961f1df367e1fb4f35285f31f0689dd67a0bb811947183da86a8f8d8e986cbd058daaf77ad7ee7fe7bcc292b15480710c5d8aa941e0bb050a58b10f7331bcfe712fa09c88c7292451574de9a0f99ab748666d0b0af30da780dfabf2473a3673ae04a762e7bdba0f1206f32f09988bce9b50d9d0805ddd93af7a656649859141d27b36861322067780a9aaaaa26c9fc846dac7f6ebfcce23e581691b96b27321dad7df7de03f219f6ed8e1cd7a1f88ee277ab3e487a5493d30897a7546c46d8cb7c35c8099f21d98e698f189830c31fc00299870c00e7f6fcef178259b786841eafd66a6e5e5cd2040e73fceee5f2166d0c352e0b59f6addb31b866dc02ae1c735d4bb1e9ff6e384fb8128125da112623ede873104ec38e3371bb1629c1bce009db8d32900288e283f53a157a3475a8ea055d1fc9402bc87d17ec3be51bc2254b9cde013424bf5b0b7406ef8e7c77475fdc7e184cbaced3b92f283b8946b151e4abe6eade24a0ff35d19fb75592818bbd20686a910c4af5e5ba2ab2f2e4415d18fcd168f51aeb9220f3a6afdcf111cefc83340572c03d71a2a07311594e6e289812936655a23f175c2b9afe94e969a965fbc84ad159ce28644ca6f5063bc1edb9fd7a8fa217a4d0366ce900529ff59438e8672183f69f0f7cda9d2d1a61e68104b9e9c2cacb3bc9bf3a43331ccea1485f2babd7b8990c266e24aa555b9f05c9fd8bea7309fda04ff93f36b84a25e060ab72818dca4aac9257cbe3b7cb8967ba4d150dd9bd49ae49cfc0454d93dfff91b1523cfe9b74ff67828324ff19fa9137ca79be19ad121dc98be6a51da351ca591f2d16ae63c3d914a708afb4c24d992edd7efa61703ea60e08e17e5a3be1e497cbf063f87f4fa88b85eeca7890dc5e51d487cfe0180fe43961b1e345d84afb5212e1a76586f0cb4c37ac149de2e8c108e1e69d0c91f5628297278f1d10e2e9d2befee34415868cb71546eacf624850a489b071e6b6bd0acf48c37fa79e9ef8bba2c79a72957fe0dfd7dcc34d98abb402bbec50d863b45e070a07853753d45e6aeea129487297ad7a11c5dbfcae4400cef5cd2389ebaaa30303fc4181f7442de83198ca32fd5e81835890d68b24810eabdcd14a8b1cec242afbd6e48bf89ea937cce6ac09eaa530ab28e752aef51a540e4197bcab5ce856f375f68013d50c10fe440fa7b97393bfe90b344d7120416e3db65aeef0adc1fc18ccb989d58ee373bd0cc5e20ab033bce98fc407981be8d1ee735923040b08322c70bff444ad0685486721a7992033c851415dfdd8619a6036fef0f2db8a365bd6b04e9ba31a6a2010e5500ee9b750d92ba1cf630863d244de8e95e9b178c675b298a4fe3051f3c40dd4f21b02f2f1a2e0896386728bdfec11a874309f8d711211d38e8c904eba7ab095ffe1d3a8a13600b78d18de75b20ce67d82178eeab1af09a5acb470e607fd76cace0804d3b9c3075fbae157cdc931d7d5ac286c5a923eb7e03191292b1a1547944402de71abfb910588f3feeddf1fade1a6a966d5266eefe56c1a7f7da662a339fd6f7534691eb528205bdba2eac60e7a3e82b1b713e3a92831fc97a710b209b047d8a94b5a5453e4b061556ee69dc0d21a9faf446e8d8ca9c5019b681b8a9340a047ce78fa6fc4bfa5bf0e4f4e4e4fc2154b44ab4e0d5437f66b912a2bf38f6415af56af535af2df6ff36df0a3890d9fdfc17f186d5ed20d10199efa486a10cee29e59011141fb91531d9f1ca055a895a4d23302e72b14a26cb95ebd77320ef34fd9b79058bd59cdf81c6f890fb35ca722fc73d90b23cd2846aa39c15f94bbe560d62d057768b450807c26c936bc87273cb4beb1de791bdadf528ff6c674e4af702ebdec3b721694a38f39d4df2cd123f52c7682dfb305988ac047d33c4a0e5f1aef2bfe829070b5c168b8b37e6558706d775b1fe76c22b169a2432fd0c2f7a73471700048a74c39fecd2118b5cc9eeafad2f5957f85502ac93c59f4181e5aa77e148a448519a663fc7406a5cc29cc2b0d5b94b6cfedd5cb4fb9941a503c925f69debee85b27189885679be28869b9ea53164d18ab7c27bc69357241646085c381ea71b2d546dea604b83587dc36dd69f1f69951334dc2bb95a7ca9591e8bcda3d3e0266db387c6290351af92dae30ffe62b63edec3f7d9859ab36c9b92098aca60ca3d4a226d58c9b4f0e0c163e2351cf224ef38b29f1695ec0ce1a9d448179423fa7b064cef28f5141ee5fd2d82d58d00fac3efe4d55951143dde44f8fb2c115d8c517b8e07a92b1693609d022c7807699d9ddad8c462d7a324ec0a0f5201678624b04e2febbdd92b1601c51a8a8a3cfa0cc124f00978ddb27e83b2dfd60d2edd9549191008ae92ec81a3903c6000150e4f9a0b364ff127e6be1ad186f63b98a729ffdc58505f6171b6c7ed06eb6c0d21b95d2dc045f4a851d1eaca48219f1c30c51977cff60d81dcea458df2542a063213ee03051e0a3a7a02041026f778db1b06f93b1080d686a93e708e3e1aad22571d940742f7062ce215f36fcad12469f4cdac738ef0edd8bb79bea52b6c0787e252501338433f5a62a49467636fd15e02823603586cb5486eddd7e7045ea265b75428eeb79616f38a00f5591e1db7d32879004fc581b4db180ccdd979c26d5bd99a1d04b8618b13ceb3a95ae9c083856a3af414661ecc699910b858d381c6ccb3724198dfec98b2012a83691364828c28d8d079465953b0d050cb7580f21560f545c245496a905a9769b568302151ae08ce37c41241ab08b372f600260efc120e5927769f8367f986a4b3d31d815fb32422bde7a184e4e07a635d469337d14c4b891c12cdd1a2a0477b2bc7739dcc0c4ed75b3f9e6c5ed17ae55ec7ade8a74e956673f7196c34d11feae4745763114b0e45a34778cb805da6a13e790a687656cdc657633509b78130e09005ad88a4252ffe7fa48122a48bddbb2257d53a0ef0c897966ae083250fc41836f573d2017646dec1dc757dbf19443a92d03d2d1b1a8a6658c3469f064f8f85a860e3048dce2516e54072112a4003af740c3c1edd75aa5972a7b37cb3b8757bb98da0ea15e9c72f798d8807e1add0e728b0ece9f28287ebc8b54e9fab68edae94c471ac0373ed47c0504cf295a7eef707b794a929bb4ca5a8108975194f2d9f7d055328768337bfa757615c5d9310876ace5ea8be59c0e647aef01961975ffe153c1da165aee194a32d1a7b638e21eb0b672773b3da5be9e2918f9093449094b6e5bde8814f779543cb4878cda688e7d8eb5fc47033056c73638c6d74d22f906b879baa84a61be73d2759428b936b766e8359d78ed7381d0185c38b5d1e8ee2cb484f4e1529f6c1d3a6eab60acf4e35a6751020f45993dae503d37caaa22f38a95da1629610e736dae6b43378c2c94d2ad3cdea8c6f2076291e83b26b8ce59816d87b0d7ddff7e05cca1368c422964c62beeb4350cc3df01d30249efa6cadc64146cda3bd1afc883a8d36037bc475bb880e87de08dd0d0a4c79b1d706635a9752f178172f93f540b90e2e55deb25fe5f8508619f42af678578743fa0f5fbe93f17d32e035e631905f8e0844c932e72a74962f33015bf3a4d9ed97abd6faf8d6533c897922bba892aef5d33b9947b68795dcf4b9fb8fa89f0be24fb072534a3bbaf56cbe789556c35314e7714eef358cd7febe6cf7d03038fa0af8fce2d30e963ee12126e3ddae945da0f1215dd803eda97831f69caa906ab9ec131f882aba33a9fed8226c029f36225dcf54da50446db2b4c618b864d63e990fef6bb5a8a25952d85c7110bb6da01baa41283d494707f0eb128afe45778e4b3d4e3978893acc42d590ecb996aaffcc92ade3b83fa740977e74e9bd4781544b802c3d520a4a1d1c6b1314ad2ef3f34abe8adb170912cfa38f10568dd9ec68e76d8be20e542e1973993b9c03bc596f06df8e25a7e046e744dd672562bcd1f946ae2eb3adb7e07cefe54232a6eea3b4f526df2d52c4f2008ee8e6b2346e6151a3376aed8bc6e7338ce8046a3d324f4ff66d3fac4383dbb509189e2a18387b9e71442d4908aded4bc9f4a0241ad965d36614865c8b04be1afe6555d4003fc79126ed318566ee6dbad36661b345133fd4360264e0c61011931e08c24856716f129aafcb432609e1aff44d5e4bbed44c1466f3527bff201f10dcacb0ea4849d96f26df369e47cb2b13503f3a27b4f5074a3536f35809c7bee14153f685464d719003a00f5886e778509e39e00bf9a57d5b3b00b4a5ff1b5775f1e9569f84cea41d11ce70f668fda229a71f9d8d3584b94933fbd65005a4a190d75edc8b6941ac769f2b7e899255a7882d1180253f5f440b877cb1a9782273698a76c44b0fb4f8ef2da6fde591", 0x1000, 0x3}], 0x48002, &(0x7f0000001680)={[{@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) r4 = accept4$inet6(r0, &(0x7f00000016c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000001700)=0x1c, 0x80000) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000001740)={0xec6, 0xffff, 0x100000000, 0x2, 0x8}) ioctl$sock_TIOCOUTQ(r4, 0x5411, &(0x7f0000001780)) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) sched_setscheduler(r1, 0x2, &(0x7f00000017c0)=0x6) getpeername$inet6(r3, &(0x7f0000001800)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000001840)=0x1c) fcntl$setpipe(r2, 0x407, 0x3) fstat(r4, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() write$P9_RGETATTR(r0, &(0x7f0000001900)={0xa0, 0x19, 0x2, {0x1000, {0x80, 0x4, 0x4f}, 0x16, r5, r6, 0x5, 0xaa1, 0xff, 0x1f, 0x1ff, 0x200, 0xcfaa, 0x4, 0xffffffffffffff25, 0x3, 0xaa1b, 0x7fff, 0x200, 0x5, 0x9}}, 0xa0) bind$inet(r0, &(0x7f00000019c0)={0x2, 0x4e24, @multicast1}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001a00)) fchownat(r3, &(0x7f0000001a40)='./file0\x00', r5, r6, 0x1100) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001a80)={0x0, @remote, @local}, &(0x7f0000001ac0)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001b00)={@ipv4={[], [], @local}, @mcast2, @empty, 0x5, 0x89, 0x1, 0x0, 0x1000, 0x180, r7}) 06:39:46 executing program 4: nanosleep(&(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000000040)) r0 = memfd_create(&(0x7f0000000080)='posix_acl_accesscgroup.\x00', 0x3) r1 = dup3(r0, r0, 0x80000) connect$netlink(r1, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x2000000}, 0xc) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0xfffffffffffffffb) recvmmsg(r1, &(0x7f00000049c0)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000300)=""/50, 0x32}, {&(0x7f0000000340)=""/144, 0x90}], 0x4, &(0x7f0000000440)=""/127, 0x7f}, 0x2d}, {{&(0x7f00000004c0)=@tipc, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/197, 0xc5}], 0x1, &(0x7f0000000680)=""/184, 0xb8}, 0x6}, {{&(0x7f0000000740)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001880)=[{&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/161, 0xa1}], 0x2}, 0x3}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000018c0)=""/17, 0x11}, {&(0x7f0000001900)=""/28, 0x1c}], 0x2, &(0x7f0000001980)=""/2, 0x2}, 0x80000001}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000019c0)=""/166, 0xa6}, {&(0x7f0000001a80)=""/86, 0x56}, {&(0x7f0000001b00)=""/148, 0x94}, {&(0x7f0000001bc0)=""/4096, 0x1000}], 0x4}, 0x2d6}, {{&(0x7f0000002c00)=@ethernet={0x0, @local}, 0x80, &(0x7f0000004100)=[{&(0x7f0000002c80)=""/184, 0xb8}, {&(0x7f0000002d40)=""/87, 0x57}, {&(0x7f0000002dc0)=""/111, 0x6f}, {&(0x7f0000002e40)=""/104, 0x68}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/63, 0x3f}, {&(0x7f0000003f00)=""/213, 0xd5}, {&(0x7f0000004000)=""/253, 0xfd}], 0x8, &(0x7f0000004180)=""/23, 0x17}, 0x3}, {{&(0x7f00000041c0)=@nfc, 0x80, &(0x7f0000004400)=[{&(0x7f0000004240)=""/41, 0x29}, {&(0x7f0000004280)=""/197, 0xc5}, {&(0x7f0000004380)=""/5, 0x5}, {&(0x7f00000043c0)=""/49, 0x31}], 0x4, &(0x7f0000004440)}, 0x401}, {{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000004480)=""/95, 0x5f}, {&(0x7f0000004500)=""/186, 0xba}, {&(0x7f00000045c0)=""/95, 0x5f}, {&(0x7f0000004640)=""/96, 0x60}, {&(0x7f00000046c0)=""/132, 0x84}, {&(0x7f0000004780)=""/192, 0xc0}], 0x6}, 0x4}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f00000048c0)=""/51, 0x33}, {&(0x7f0000004900)=""/75, 0x4b}], 0x2}, 0x9}], 0x9, 0x2002, &(0x7f0000004c00)={0x0, 0x1c9c380}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000004cc0)=@nat={'nat\x00', 0x1b, 0x5, 0x4e8, 0x380, 0x0, 0x240, 0x380, 0x118, 0x450, 0x450, 0x450, 0x450, 0x450, 0x5, &(0x7f0000004c40), {[{{@uncond, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x6}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xe, @remote, @broadcast, @port=0x4e23, @port=0x4e20}}}}, {{@ip={@local, @remote, 0xffffffff, 0xffffffff, 'yam0\x00', 'veth1\x00', {}, {}, 0x33, 0x1, 0x40}, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x200, 0x80}}, @common=@inet=@set1={0x28, 'set\x00', 0x1, {{0x0, 0x8000, 0x5}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x4, @rand_addr=0x6, @remote, @gre_key=0xf93, @port=0x4e20}}}}, {{@ip={@multicast2, @multicast2, 0xffffff00, 0xff000000, 'veth1_to_team\x00', 'rose0\x00', {0xff}, {0xff}, 0x62, 0x1, 0x4}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@inet=@tos={0x28, 'tos\x00', 0x0, {0x1, 0x5}}, @common=@set={0x40, 'set\x00', 0x0, {{0x2, [0xfff, 0x2, 0x7ff, 0x800, 0x7ff, 0x1], 0x2, 0xfffffffffffffbff}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x1, 0x22, "90dab98788059ff63f264e502dbe3a35e5bfb6c77f8a510cabbdea6ebb4a"}}}, {{@ip={@broadcast, @local, 0xff000000, 0xff000000, 'bcsh0\x00', '\x00', {}, {0xff}, 0x84, 0x3, 0x8}, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x7, @broadcast, @rand_addr=0xffff, @icmp_id=0x66, @icmp_id=0x68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000005240)={0xd5, {{0xa, 0x4e24, 0x7f, @mcast1, 0x4000000000}}, {{0xa, 0x4e20, 0x2, @empty, 0xff}}}, 0x108) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000053c0)={0x7, &(0x7f0000005380)=[{0xaab, 0xff, 0xecde, 0x6}, {0x6705, 0x2, 0x7fff, 0x3}, {0x5, 0x4f49}, {0x1ff, 0x5, 0x2, 0xc26}, {0x8, 0x6, 0x2, 0x3f}, {0x85ab, 0x5, 0x400, 0x10001}, {0x6, 0x2, 0x5, 0x200}]}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000005400)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000005440)={@mcast1, 0x3, 0x1, 0x3, 0x2, 0x8, 0xff}, &(0x7f0000005480)=0x20) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000006500)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x4, &(0x7f00000054c0)=[{}, {}, {}, {}], &(0x7f0000005500)=""/4096}, &(0x7f0000006580)=0x78) r3 = add_key$keyring(&(0x7f00000065c0)='keyring\x00', &(0x7f0000006600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r3, &(0x7f0000006640)=""/170, 0xaa) fsetxattr$security_ima(r0, &(0x7f0000006700)='security.ima\x00', &(0x7f0000006740)=@v1={0x2, "3d296fdfe2ff04"}, 0x8, 0x3) r4 = syz_open_dev$sndtimer(&(0x7f0000006780)='/dev/snd/timer\x00', 0x0, 0x880) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000006800)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000006b40)={&(0x7f00000067c0)={0x10, 0x0, 0x0, 0x4b2000}, 0xc, &(0x7f0000006b00)={&(0x7f0000006840)={0x2bc, r5, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x90, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc3}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffc00}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd94}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffe00}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x32c2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x27}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff9a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xf0, @loopback, 0x26d}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x81, @dev={0xfe, 0x80, [], 0xd}, 0x800000}}}}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x80}, 0x4000) keyctl$revoke(0x3, r3) openat$ashmem(0xffffffffffffff9c, &(0x7f0000006b80)='/dev/ashmem\x00', 0x400, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000006bc0)={@broadcast, @loopback, 0x1, 0x3, [@local, @remote, @multicast1]}, 0x1c) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000006c40)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000006d80)={&(0x7f0000006c00)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f0000006d40)={&(0x7f0000006c80)={0x94, r6, 0x500, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1c, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000006dc0)=0x5, 0x4) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000006e00)=0x5, 0x4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000006e40)=0x5, 0x4) futimesat(r1, &(0x7f0000006e80)='./file0\x00', &(0x7f0000006ec0)={{0x0, 0x7530}, {0x0, 0x7530}}) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000006f00)={@mcast1, r2}, 0x14) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000006f40), &(0x7f0000006f80)=0x4) uname(&(0x7f0000006fc0)=""/76) 06:39:46 executing program 5: pause() r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x100, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, [], [{0xffffffffffffff9d, 0xa980, 0x6, 0x0, 0x2, 0x3}, {0x7fff, 0x5, 0x100, 0x10001, 0x8001, 0x8000}], [[], []]}) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x200, 0x0) r2 = getpid() r3 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={r2, r3, r4}, 0xc) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) inotify_init1(0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x15, 0x81, 0x73, 0x23ec, 0x2b, r0, 0x1}, 0x2c) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) close(r0) write$selinux_load(r0, &(0x7f0000000440)={0xf97cff8c, 0x8, 'SE Linux', "5e647a1863ee99a4bd946b938a137f596359cf800b6f9d570b53cf6d2fadc8d1cfbc8aa7d9f06ae02ad7f5b3"}, 0x3c) r5 = accept4$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, &(0x7f00000004c0)=0x10, 0x80800) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000500)) bind(r5, &(0x7f0000000540)=@l2={0x1f, 0x4, {0x3, 0x1000, 0x7, 0x6, 0xfffffffffffff99d, 0x3}, 0x10001, 0x10001}, 0x80) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r5, &(0x7f00000005c0)) ioctl$RTC_VL_CLR(r0, 0x7014) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000016c0)={r0, 0x0, 0xb9, 0x1000, &(0x7f0000000600)="b1cb9a772214c37c2591c914a2380de563f20d15cde0ff41bf2f3046d5d0a634e160e21993a272184a826da9812e8cc4f657a2892741513d78bc7de6ab77259fdfd5a73cc1d9216dfcdc82212dc59e9cfd97796861ce3b73e9a0a571963c6f0e7bbebe9c2c1b18a0ffd2394264449ae2bc5f97f6c4d72e6e586bf75482d41c6982e214f582a060e37118c4756541ce2b0e1773d51cb11b157b2cd99933d721fcf533ee6c3f68b30bf2cef9e3b69e5d407646c6a14cd3ce3e3a", &(0x7f00000006c0)=""/4096, 0x3}, 0x28) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000001700)=0x3) pipe(&(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSBRK(r1, 0x5409, 0xfffffffeffffffff) fsync(r6) getdents(r7, &(0x7f0000001780)=""/209, 0xd1) 06:39:46 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0xffffffff, 0xffff, 0x8, 0x20, 0x5, 0x7f}, 0x1c) r1 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = dup3(r0, r0, 0x0) sched_yield() timerfd_create(0x3, 0x80800) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)=0x0) r5 = accept$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) write$P9_RLOCK(r3, &(0x7f0000000240)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000280)=""/192) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000340)={{0x2, 0x0, 0x800, 0x3, 0x10000}, 0x8001, 0x8}) write$P9_RLOCK(r0, &(0x7f00000003c0)={0x8, 0x35, 0x1, 0x2}, 0x8) fcntl$setown(r2, 0x8, r4) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x9) syz_execute_func(&(0x7f0000000400)="0f027200c46135d5bf070000006667f04509444708673e0f00680dc4417e6fc0c401ff70d8f6f0470fc70ec4c2650254e585c4e2790eb864000000c482b5aa9a08000000") socket$inet_icmp_raw(0x2, 0x3, 0x1) request_key(&(0x7f0000000480)='blacklist\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='vmnet0keyringwlan0)\x1b/\x00', r1) io_setup(0x4, &(0x7f0000000540)=0x0) io_submit(r6, 0x4, &(0x7f0000000a00)=[&(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0x2, r3, &(0x7f0000000580)="b4ea3932944d1a472e33e7e0fcdaf96d800362ab2504bf7387e032e6df22275b85f2936d9bd7f5388802631e8184a9deed7ddbfb149c3deaae014ac57e73bbf3c92b4cc18f626c07083fa92b3d509816a6562c33b284a06acce6e78dc1e425de3e45a3bfc9676af04e3143b5447fff436eda3302e323efcbbe38ae9e22c9d10717005274b01d242b4f5560546ad73721b6a14b1b5139c38ff00990e44bf4f322b3838dacf7510407d3c08d65415c74ca89355d31a48f21b40190b087447eb7fd43adbf2978119a708c", 0xc9, 0x5, 0x0, 0x3}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0xeac24f15413fad82, 0x1, r0, &(0x7f00000006c0)="0178ef715ae24d6c731645506d8e9ccee741be1d5e27e25ed0872e17beaa21f49ffa1210d665586d54ff379e3722b2f4bcbbf2bd47937da8dcecf0c0d9b70fe5fe0cd16e3226cc7ba0df7b5ffde1a9a056ed54651e9e3043c1f5afb1d5c8d46b93acc5a2acaa36ebdfdd0c67c932165d23475bacdba079128c574c902c42fbaceef3073661bec83d64afee067b0bc69ac8ae68e41e72dc835cc588ba5e2235377d120e07eb4dbaa56963f2550a751886a9ea77b4cbf5f4bb37ee2d34bef8c00317bf", 0xc2, 0x9, 0x0, 0x3, r3}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x1, 0x3, r3, &(0x7f0000000800)="5279161207416fc618573eccead595785ea3e530166b5b4128fb8a59713ecbefe5c4c835060a26f110057d14626f564f9c3c5b0711b0461266f2b48c146fc68142a99cf50eec1a8b1237b66c700ef633cf9174a6ed6c75938f17e7b3f20526f290ba347f1574bdf87ebbe21df7e4efd4cbd268d18bfe8e352eb239623fe3d613c3e0b5cb08bb17245e7a6b8368b94353d09b853edd44c4a891f7a0fbc663776b758e94bb9d530cf9d84ff3d768006b62", 0xb0, 0x8, 0x0, 0x0, r2}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x3, 0xffffffffffffff81, r3, &(0x7f0000000900)="0f51b1cb2d605c2c1ea1cb057af2b0f3b65ef73244534d958460f2ab45a3828ba75790d6fe829e38938ef74105675289629e773a581449f9547bcccd8e16006f8a28b535d01277de19aab37c08fac1c7b404399aeea27cf8c947a6abaa025be0ee54ad80fbfe49a593932a0cb3745d235dcac0486e25109c9b4fe530a3907a83d25a233a8ca417cfc0f6e0e482a966bf1ab1a4a547d8a32e352ae8c0f9cefe07579539e3daed0fa0569a05dff85ddf4525b5b53dfe15d4859b40d53126259431", 0xc0, 0x4, 0x0, 0x2, r3}]) r7 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/access\x00', 0x2, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f0000000a80)={0x5, 0x3ff}) sched_rr_get_interval(r4, &(0x7f0000000ac0)) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000b00), &(0x7f0000000b40)=0xc) openat$cgroup_subtree(r3, &(0x7f0000000b80)='cgroup.subtree_control\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c00)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000dc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d80)={&(0x7f0000000c40)={0x130, r8, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff0d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffe0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1953140f}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x10}, 0x40) close(r7) getsockname$inet6(r5, &(0x7f0000000e00), &(0x7f0000000e40)=0x1c) 06:39:46 executing program 2: r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x2, 0x3ff, 0x1, 0x30, r0, 0x9}, 0x2c) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') fcntl$setsig(r1, 0xa, 0x6) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1f, 0x6, 0x5, 0x4b8f, 0x14, 0xffffffffffffffff, 0x1}, 0x2c) r3 = open(&(0x7f0000000100)='./file0\x00', 0x100, 0x8) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000140)={0x5, 0x4, 0x20, 0x7, 0x4, 0x5, 0x6, 0x200, 0x8, 0x2, 0x10001, 0x2}) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f00000002c0)={@initdev, 0x0}, &(0x7f0000000300)=0x14) sendto$packet(r3, &(0x7f0000000180)="3d973f5d06614fda5f50794b1c0c40f17dd851330541f10c487dbc114de45506085fa27b041d59fedfefe268773b075e425e069b0a68b67078744d746dd013cc2257a664a16105e2122b9e04faea0e", 0x4f, 0x40000, &(0x7f0000000340)={0x11, 0xc, r4, 0x1, 0x8, 0x6, @remote}, 0x14) prctl$PR_SET_FP_MODE(0x2d, 0x1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x400000, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000400)={0x1, 0x80, 0x0, 0x7fff, 0xffffffff}) ioctl$VT_OPENQRY(r5, 0x5600, &(0x7f0000000440)) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x4c, 0x0, 0x5e50cde6746df954, 0x1c, 0xe05131eb83d00acf, "2f55532e966fc8edeae296f1d6532291d95834bd3aebf057bdba63db88c8bc5e8d4f54cb513c118597810e583eda1158baf76a546f9e1f847557ac403442278b", "4cfc0e8a33285ec56c9940055a305d00ad9e5225d94399860a6bb8a0991f2dccebd54af0e9492a6321c681a8699e28a9d00df0f8ea7cf37a693bdf9e66347413", "0f7de6c70c040f1e9f68f3c1fa6cba39f65f03890f7fda6d59110cad4625e7e9", [0x100000001, 0x18fbc445]}) write$uinput_user_dev(r5, &(0x7f0000000580)={'syz0\x00', {0x1, 0x6, 0x9, 0x75c61167}, 0x3b, [0x3, 0xc441, 0xff, 0x6, 0x1, 0xbcc, 0x2, 0x6, 0x5, 0x7, 0x680, 0x800, 0x0, 0xe0000, 0x2, 0x3ff, 0x100, 0xff, 0x4, 0x0, 0x7fffffff, 0x5661, 0x5, 0x2, 0x0, 0x2, 0x3ff, 0xffffffffffffffe0, 0x4, 0x1, 0x5, 0x5, 0x7, 0xfffffffffffffffe, 0x800, 0x80, 0x80000000, 0x4, 0x401, 0x1, 0x3, 0xb7, 0x7ff, 0x3, 0x1ff, 0x7f, 0x233e, 0x4000000000, 0xffff, 0x2, 0x1f, 0x9f2, 0x0, 0x5, 0x0, 0xfffffffffffffffb, 0x6, 0x4, 0x3, 0xc8, 0x6, 0xfffffffffffffff8, 0x7, 0x401], [0x49b3, 0x6, 0xaf, 0x9, 0x0, 0x3ff, 0x5, 0xff, 0x8, 0x9, 0xe2, 0x32, 0x6, 0xfff, 0x3, 0x100000001, 0x6, 0x3, 0xc30b, 0xe8, 0x8, 0x9, 0xff, 0x7fffffff, 0x40, 0x7ff, 0xedc9, 0xdc, 0xf4, 0x20, 0x1, 0x3ff, 0x51f, 0x3, 0x800, 0xfb0c, 0x1, 0x6, 0x8, 0x1, 0x4, 0x6, 0x1000, 0x7, 0x9, 0x5, 0xffff, 0x9, 0x1f00000000, 0x9, 0x2, 0x7fffffff, 0x3, 0x5, 0x6, 0x401, 0x100, 0x80000000, 0x7, 0xa0a5, 0x1, 0xffffffffffff7fff, 0x8, 0x2], [0x8, 0x80, 0x1, 0xfffffffffffff9c3, 0x7d41, 0x7, 0x3, 0x800, 0x136e, 0x8, 0x8001, 0xff, 0xff3, 0x800, 0x89, 0x1, 0x479, 0x3, 0x7, 0xc63, 0x7, 0xffffffff, 0x1, 0x0, 0x4, 0x2, 0x18, 0x3, 0x8, 0x3, 0x0, 0xa3d6, 0x7, 0x401, 0x9, 0x1, 0x4, 0x3, 0x4, 0x8, 0x4, 0x8, 0x7fff, 0x81, 0x2, 0x1, 0x7, 0x2, 0x1, 0x2, 0x100000000, 0xffffffff7fffffff, 0x8, 0x98b6, 0x1, 0xf5a, 0x9, 0x5, 0x3, 0x2, 0x0, 0xea, 0xff, 0x5], [0x0, 0x3, 0x6, 0xffffffffffffff01, 0x8, 0x2, 0x90e, 0xb994, 0x2, 0xad, 0x1000, 0x8, 0xb1, 0x5, 0x5, 0x576, 0x100, 0x5, 0x5, 0x1, 0x0, 0xd, 0xfffffffffffff801, 0x6, 0x7, 0x200, 0x9, 0x81, 0x5, 0x10001, 0x5, 0x9, 0x100000000, 0x8, 0x80, 0x2, 0x0, 0x7, 0x6, 0x0, 0x80, 0xb4b, 0x7, 0xfc, 0x800, 0x1f, 0x1, 0x7, 0xffff, 0xf3, 0xa5e9, 0x34d3, 0x100000000, 0x9, 0x9, 0x9, 0x4, 0x3, 0x6, 0x9, 0x1, 0xbc59, 0x5, 0x3f]}, 0x45c) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000a00)=0x130000) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000a40)=""/166) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000bc0)=0x0, &(0x7f0000000c00), &(0x7f0000000c40)=0x0) r11 = getgid() setresgid(r8, r10, r11) ioctl$KDADDIO(r3, 0x4b34, 0x9) setxattr(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)=@random={'os2.', 'wlan1\x00'}, &(0x7f0000000d00)='\x00', 0x1, 0x3) fcntl$getown(r3, 0x9) write$P9_RSTATu(r6, &(0x7f0000000d40)={0x5c, 0x7d, 0x1, {{0x0, 0x40, 0x1, 0x0, {0x4}, 0x300000, 0x10000, 0x8, 0xd7, 0x1, '\x00', 0x1, '\x00', 0x6, 'wlan1\x00', 0x5, 'syz0\x00'}, 0x7, 'NET_DM\x00', r7, r9, r7}}, 0x5c) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000dc0)='/selinux/validatetrans\x00', 0x1, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000e00)) [ 74.867115] audit: type=1400 audit(1548398386.765:8): avc: denied { map } for pid=1777 comm="syz-fuzzer" path="/root/syzkaller-shm414407191" dev="sda1" ino=16488 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 74.920108] audit: type=1400 audit(1548398386.765:9): avc: denied { map } for pid=1822 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 06:39:49 executing program 3: r0 = accept(0xffffffffffffff9c, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000180)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000540)="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", 0x1000, r0}, 0x68) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x320, 0x4) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000340)={0x12, 0xad, &(0x7f0000000280)="23a995792ce12423ea5d3002130a9676c8ab86d788a7cec397c0f594276eb2fb30e3c7041b63f958f82094e9c9710d1a854ca26ea6f0b4be9587199d91d6a65abc9de72d955443b039c915920825478a6ac3e21ae1f9ed6996441514605d4c04bc67dbf2b0cdf81d89c76949f89b69cdf0e93b9b2bc3ccd1859155f58234dbdc56d0af4f342cb6bd97f8d070e196c9c296491d02f399371917fd322044894d32d7fd8c15eb22c773221107e848"}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) 06:39:49 executing program 3: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)={{0x0, 0x101, 0x5, 0x3a3, 0x268, 0x2, 0x2c8, 0x904cf270}, "f93d4b240a89e9ccde86757927b207a2d2095c3cf8127c84d251837b25c5961873871899c25eceed95c3522ce83235f1de1f624071aa96f42262efea86f2ac0decd1150a04486945c7", [[], [], [], [], [], [], [], [], []]}, 0x969) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fff9000400000000000000004000000000e9088a1ff9dc0100df772600010000000000000000005f"], 0x3c) 06:39:49 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r2 = dup(r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x80, 0x1, 0x6}}, 0x14) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000500)=""/246) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 77.315966] SELinux: ebitmap: truncated map [ 77.328126] SELinux: failed to load policy 06:39:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x1, 0x1, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) write$evdev(r2, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x400000001, 0x410000000000038}], 0x6) socket$inet_udplite(0x2, 0x2, 0x88) 06:39:49 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) io_getevents(r0, 0x4, 0x888, &(0x7f0000000100)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r0) 06:39:49 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='#}\x00\x9a\x1b\xc2_R\xea\xd3\xddT\xd0\xec;\xa4\x9dV>\xa4\x11\xa4\xac\x9e\x1e\xac\xaaT\xd5\xd3\xf8<\xd7Yb\x04I\xdct,&\xe90\xa8\xaf\xff\xd3\xcd\xcd-\x90\'\xa2v\xbal\xa3l\"\xa0G\xebD\x1d\x8c\x8e\x15\x8d``\xb2\xdb\x9e\'\xef_\xde?i\xacl\x03\xaa\xdc(\x96\xbed\x9b\x1d\x95\x13\xbe\xe7\xb8\xa3\x13>\xdd}\x87\xc7Y\xf1\x92\xe3BIky\xe8\x85\xe9^\x1d\xb2\xd2Ycn\x9d\xafQ\xb1\x02\x99z\x81\xff\xc2\xdd)\xfe\'\xb8\"X@\xd6,\xb5\xa6\xa2\xe1:\xecG\x1d\xfe\x86\x85\xe7\xd4\xf6!C\xa3\xcf\xf3S\xeaA\xd7\x11\xc9O\x8e+\x94\x8c\x1f\xd6\x88\x97\xd0\xdd*\x90)\"\xda', 0x2) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002740)='rdma.current\x00', 0x0, 0x0) ftruncate(r1, 0x40001) sendfile(r0, r1, 0x0, 0x100000000000) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x7f) fcntl$addseals(r1, 0x409, 0x8) [ 77.547159] audit: type=1400 audit(1548398389.445:10): avc: denied { create } for pid=2728 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:39:49 executing program 4: pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000803) writev(r0, &(0x7f0000000180), 0x10000000000001b2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)="d53c410500ec7d3d064e33949571546d140169bcf487b56e53bdfe06c75f7e3748982927152fad776dff74fea568688f5171ed1264a489ede0f8ee835ff41f9e3e64c4edf0297d8d1d4ffed4796e748f353178cbd51e8cd0b749e44f098448db1d5ed012b708dfb6b49bf4fa8ff43aa785943427bf4bd7027a08042fa79d7f9a19431387e003be34357f4e9a46a4211b35a0ac8c24abbc47bb535bb0ca0a102290dc6be14249b2d982aa53515aee871430cdf5f07ca172e5c6e720502438f2ef1c3d79af467d0c94c12e1f044d432cc4386604f39dc7f483c440149732be9644abc928d381f93197378afe69fd98c3be", 0xf0, r1}, 0x68) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x10000000000001f7, 0x0) [ 77.595602] audit: type=1400 audit(1548398389.445:11): avc: denied { write } for pid=2728 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 77.631850] audit: type=1400 audit(1548398389.445:12): avc: denied { read } for pid=2728 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 77.666541] hrtimer: interrupt took 36182 ns [ 78.615342] audit: type=1400 audit(1548398390.515:13): avc: denied { map_create } for pid=2775 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:39:51 executing program 5: r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000480)=@v2, 0x14, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x101040, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) writev(r0, &(0x7f00000015c0)=[{&(0x7f00000005c0)="8b", 0x1}], 0x1) 06:39:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000780)={'filter\x00', 0x4}, 0x68) r1 = socket$inet6(0x10, 0xb, 0x3) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="5500000018007f7500fe01b2a4a280930a06000000a8430891120000390008000a000a00060000001900a30700000000000000dc1338d54400009b0100000001000000448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x40000, 0x0) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = dup2(r1, r1) r9 = dup(r1) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x480002, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r7, 0x4008700e, 0x2) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/full\x00', 0x0, 0x0) getsockname(r1, &(0x7f0000002a80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000002b00)=0x80) r15 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002b40)='/selinux/policy\x00', 0x0, 0x0) r16 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002b80)='/proc/self/net/pfkey\x00', 0x0, 0x0) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002bc0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000002d40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000090}, 0xc, &(0x7f0000002d00)={&(0x7f0000002c00)={0xc8, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200080b0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}, {0x8, 0x1, r16}, {0x8, 0x1, r17}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000040)=""/65, &(0x7f00000000c0)=0x41) 06:39:51 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)="9552bad212b006e29f7231786daac6fe73ca41cebbca7e89b64432cb74e39654563f417bf0401a6450c908323a81199c5cc771844e051a27c79c", 0x3a, r2) r3 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x15, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="046304400000000007630440000000001263484000"], 0x0, 0x0, 0x0}) 06:39:51 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80800, 0x98) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = perf_event_open$cgroup(&(0x7f0000000340)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x6) write$selinux_validatetrans(r1, &(0x7f0000000080)={'system_u:object_r:crack_exec_t:s0', 0x20, 'system_u:object_r:shell_exec_t:s0', 0x20, 0xfffffffffffffff7, 0x20, '/usr/sbin/cups-browsed\x00'}, 0x70) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x1015, 0x4, 0x4, "bdb7af83348720ddb6d513a63aa33579", "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"}, 0x1015, 0x1) 06:39:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x8000000000000) ftruncate(r0, 0x0) r1 = open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, r1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ustat(0x6, &(0x7f00000004c0)) 06:39:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup(r0) dup2(r0, r0) getsockname(r0, &(0x7f0000002840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000028c0)=0x80) sendmsg$key(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffd7}}, 0x5) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f98001000000000000000000000000800120000000100000000e8ffffff0006000000010000000000000000000200e00040010000ba00000000ff0076e32f94a7e9acd9000000000002000080ac14ff9af00000000040000200423b1d632bd7b8200000000000c7000000000000000019d000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="02118000170000002dbd7000fbdbdf250500120000000000000000000000000000000001ac1414250000000000000000000000001900041402000a0008000000080000000000000002000100000004d277fce00400000080020013002000000025bd70000135000002000a00010000000700000000000000030007002b80000002004e21e00000010000000000000000010015004e22000002000100000004d40402b50200000020020013000900000027bd700003350000"], 0xb8}}, 0x1) sendmmsg(r2, &(0x7f0000000180), 0x3ffffffffffff39, 0x0) 06:39:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x6000000) io_setup(0xffffffff7fffffff, &(0x7f0000000000)) 06:39:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000000000000000000000000000170000000000000000000000000000"], 0x80}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 06:39:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001100)="0adc1f123c12a41d88b070") socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x314, r1, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @mcast1, 0x1ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7954}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5ee}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2b57}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xda02}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1a0f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x314}, 0x1, 0x0, 0x0, 0x1}, 0x1) unshare(0x600) pselect6(0x40, &(0x7f00000004c0)={0x1f}, 0x0, 0x0, 0x0, 0x0) 06:39:51 executing program 3: io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./bus\x00', 0x6, 0x2) [ 79.476918] binder: 2798:2802 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 79.488890] binder: 2798:2802 DecRefs 0 refcount change on invalid ref 0 ret -22 06:39:51 executing program 1: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f00000000c0)=""/4, 0x4) uname(&(0x7f0000000000)=""/127) 06:39:51 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) read(r2, &(0x7f0000000140)=""/165, 0x1000000eb) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000240)=0xfe8) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200000, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) r5 = gettid() sendmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair(0x11, 0xa, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) fstatfs(r2, &(0x7f0000000200)=""/28) wait4(0x0, 0x0, 0x0, 0x0) tkill(r5, 0x0) ptrace$setopts(0x4206, r5, 0x7, 0x4e) 06:39:51 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x602, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x20048000}, 0x800) [ 79.554673] binder: 2798:2802 got reply transaction with no transaction stack 06:39:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e22, @multicast1}, 0xffffff09) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000240)='cpuset\x00') getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) write$selinux_load(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xbc) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) [ 79.594918] binder: 2798:2802 transaction failed 29201/-71, size 0-0 line 2920 [ 79.659223] binder: 2798:2859 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 79.683430] binder: 2798:2859 DecRefs 0 refcount change on invalid ref 0 ret -22 06:39:51 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x4) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000140)={0x40000000}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000, 0x0) getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001500), &(0x7f0000001540)=0xc) getgroups(0x2, &(0x7f0000001580)=[0xee01, 0xee01]) stat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) getgid() fsetxattr$system_posix_acl(r3, &(0x7f00000014c0)='system.posix_acl_default\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b8250618ee77fc6bf69fdaaad8ee3c5394ab03ce88ccc4653409acdcb330c648d3868a7c73d88370492e239441eda90de66efbaf78aa9bd227e7e179f9b913a7eedcd000000"], 0x1, 0x1) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 06:39:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x1, 0x411, 0x6, 0x3, "6836043e5292a7cff7a8163a32b6a4a9a6de481fe9b7ad517a14ed738321677e"}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[@ANYPTR], 0xfffffffffffffd8f) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) 06:39:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xe, 0x1, 0x1, 0x1, 0xed, "da3069e3f21dcb54c867ab8add3e84e911f72bce0a5419472fcbf32863f6ad7fdb141eec4f71f9a23887760166bff394bf25e746db3ea0b750331fa6a135ef6bd06d95f45e3afc3cf769cfe9373b6c18ec6bfc562b60b9c92b037ff4794a515d43562fbff87ebe9f377e953011573a260575d4ecfde8efd1e4fbc40ccc267e5a722167da9d6e10599214063e12b80f576f01ca1a173080d5e0437d44b3eb2d86f2d5dbe658ece402ac54f237e52dfc865d25f160c5ce6f3e0a7c02af9b0e55f0b428f0f5adcc2cc4c938cf782c776e087ed8df1ce98e128ad566eba57bd81612ae4094402ba591ee18d286b177"}, 0xf9) ioctl$FICLONE(r1, 0x40049409, r1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet(0x10, 0x3, 0x80000001) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$TCGETS(r1, 0x5401, &(0x7f0000000340)) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x569f0ffc19f6e6ef}, 0x40800) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x6) 06:39:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@allocspi={0x1f8, 0x16, 0x20c, 0x70bd2b, 0x25dfdbff, {{{@in6=@loopback, @in=@dev={0xac, 0x14, 0x14, 0x24}, 0x4e22, 0x2, 0x4e20, 0x9, 0xa, 0xa0, 0x80, 0x5e, r1, r2}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0x3f}, @in=@local, {0x3, 0x5, 0x4, 0x9, 0x7f, 0x1, 0x81, 0x8}, {0x2, 0x7, 0x80, 0x81}, {0x0, 0x8000, 0x3150}, 0x70bd28, 0x34ff, 0xa, 0x5, 0x3, 0x60}, 0x100000001, 0x1}, [@ipv4_hthresh={0x8, 0x3, {0x14}}, @sa={0xe4, 0x6, {{@in6=@mcast1, @in=@empty, 0x4e23, 0x8, 0x4e22, 0x0, 0xa, 0x20, 0xa0, 0x4, 0x0, r3}, {@in6=@loopback, 0x4d4, 0x3f}, @in=@broadcast, {0x9f6, 0x1ff, 0xfffffffffffffffb, 0x5, 0x7ff, 0x9, 0x1, 0x7}, {0xffffffffffff8000, 0x4, 0x0, 0x800}, {0x3, 0x9be6, 0x10001}, 0x70bd27, 0x3504, 0xa, 0x0, 0x7fff, 0x1}}, @policy_type={0xc, 0x10, {0x1}}, @extra_flags={0x8, 0x18, 0x6}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x3}, 0x0) 06:39:51 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9}, 0x2c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1802) r1 = dup(r0) r2 = getgid() r3 = getgid() setregid(r2, r3) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1f, 0x80, 0x2, 0x1f, 0x23, r1, 0xfffffffffffffff7}, 0x2c) 06:39:51 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00\xf47\x10\x9c\xcd\x14\x96\xb7\xa0\xb9\x1d\r\x93\xa2\x15\x1f\xa8\x03\xbby\xa7xb6\xc3\x12\x7f\xd6\xdc\xcfq\xebxm\xcd\x11\x16\x99O\xf7\xf2m\xc0d') fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) [ 79.703411] binder: 2798:2859 got reply transaction with no transaction stack [ 79.711774] binder: 2798:2859 transaction failed 29201/-71, size 0-0 line 2920 [ 79.719168] binder: undelivered TRANSACTION_ERROR: 29201 [ 79.724894] binder: undelivered TRANSACTION_ERROR: 29201 06:39:51 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x38, 0x1}, &(0x7f0000000080)=0x0) timer_delete(r1) 06:39:51 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000200)=""/254) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x11}, 0x8001}, 0x1c) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f00000003c0)=@isdn, 0x80, &(0x7f0000000480)}, 0x5}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/103, 0x67}, {&(0x7f00000006c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/222, 0xde}, {&(0x7f00000008c0)=""/209, 0xd1}], 0x5, &(0x7f0000000a40)}, 0x7}, {{&(0x7f0000000a80)=@l2, 0x80, &(0x7f0000000b00)}, 0x7}, {{&(0x7f0000000c40)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/32, 0x20}], 0x3, &(0x7f0000000e00)=""/17, 0x11}, 0x70000000000000}, {{0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000002540)=""/233, 0xe9}}], 0x5, 0x2000, &(0x7f0000004440)) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) [ 79.752249] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) [ 79.764872] audit: type=1400 audit(1548398391.665:14): avc: denied { setattr } for pid=2878 comm="syz-executor1" name="environ" dev="proc" ino=7987 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 06:39:51 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "939e18", 0x28, 0x0, 0x0, @rand_addr="bf76766d17653f18f7f1bbcc9ae463d4", @ipv4={[], [], @initdev}, {[], @tipc=@payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 06:39:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbff, 0x100}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x2000000000000000}, 0x8) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0x800) socket$inet6(0xa, 0x3, 0x9) 06:39:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x3, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "66dedcaf4f92af84c18722b84adff56f"}, 0x11, 0x3) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000160007011dfffd940101830020200a000900000006000000000000000d00ff7e", 0x24}], 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000006c00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006a80)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000800)=""/211, 0xd3}], 0x1}}], 0x1, 0x10020, &(0x7f0000006c40)={r2, r3+10000000}) init_module(&(0x7f0000000180)=':mime_typevboxnet0procmd5sumwlan1md5sumwlan0\x00', 0x2d, &(0x7f00000001c0)='security.evm\x00') 06:39:51 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) lsetxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:syslogd_initrc_exec_t:s0\x00', 0x2b, 0x1) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) uname(&(0x7f0000000400)=""/236) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x9, "64ccc25d10d074d2b3058a1204dc10"}, 0x11, 0x2) [ 80.381773] syz-executor4 (2897) used greatest stack depth: 24112 bytes left 06:39:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) close(r1) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x10, &(0x7f0000000080)={&(0x7f0000000180)=""/108, 0x6c, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x29) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000600)="80f17a0b8c8970cad4e7c2198c830f262255157995a738328a6ea456e2363942b6223ced8e1d157847f0c1b27a6f790486384b94faefd0dfba2444691133054cc3c8e8e0c3448446a3c2b9f6f110a48d3902d829438729dc7496c17992daebf777fcec616e2ab5ee4386fc35ddb3c5be77d95c0fffaf93cd81c953d311d52830de1d0e9e0df27d08c3fd370198119340781d16aafdfe831593becee6a47cb0fc059d70333ded95e2eb745ff068798a7f26f16839020454432ad0db8fad8c6f345d112e5a6324307d2828ab93a8466da7e80f1a9a4e52857001931223755f7cfb153a98e80cf6b91cf3b9d6634bb2a11f78cc4b3e54a5ac1f17ba23f8eae550c41ab7fcfb549b1791b61093ef140b2b4974e454654ecf5d28797058e196c632fe4f8b71816b2e3c766121499ac4ccdabdbb8c2c57d4a2b5a2e123d0eba31d36285709a22bbdd00e1da947b486f23cdf7453fb1ea5a4775d4dd315e6555ca87c6326efe9bf74b8daecd441eec2ac284d3c062ca8db46acd4e54eafd2cfe5871feac2ba09f31813b44eb3de3515a7b702ee6e0858841ebaddbc8a01d8bfc444c7c0d5d9829a7f61063e31f4fbdef237ff9d4809dcb115c5ffd86af35d1d2edadae8d793a6a0b37adff41ba5a7188e3d46764a5f242fc20b3f44ec5d18ff251b231135c066b9ab5b889b0774613a5dc7a6d6ad5e2d6d095b610f674be6ac519c7d19be29ddccdfe3bf7ea744230ff61d1f3657407d2cc64a4a432cb843d91f98e39f96f47fbd513a12d4a40bd7e15b5910792bea8f197731950245000a99787b4d267c70852d07c94c280f17934214c64677bb5c3c6a996f4d20fbf54f520ed7575f66cd07aa2e14423134962f73d86bce9eb93c697f66adeb655b7898d1f9e66a045f421937f85c251cd510614d3f5f8ca6230d4e04e3e9f36f73f8484749ac03c6b657e81cc9a201817e44f8cad068d100c2ae02c521a83d7bd5f26d8eb9de2f769a356a4adbcbb4425f66293ad1f49851c233a3a64f474860bd6e78b9edb66e259358fd322140140341245fb111b95c9b2e4b6b63b82e711b59d65b06b70ec3ac731d916a5b9f3d4c84c63c4e25db1ca40b2662e0d03327ea4f82d4d19b65527d48859ae051f6c7726bd84ceb1f8c40cbaeb08ecd0fd6aa1367b62f4c41d85525b4c4d39c0f314d88bb1c63554c199bc5f2c8aed9d2b4e864e232107e28658a612fb8589105b00004308fe4635e3a20cc44ba33557a8c3dbba28d78c5390b6a1e292bbdd4ada2244c87a4135c9dd3a426908b9aeed9adff063fa6fc056b7587e3afc5390bd5f1069db6277e3a84282157c1d4fc8c9326efd496659955724cccf7f0ac6d767dfc9511bcc3b51ab7061a35a24310b1f7b0b003f132360fc2f0df5a0ccc27bcba0395fc3ff3842071f0a4dc2debdc1becfffc9f0519e323f5d9793274b0e5eac4be6da21055b44e3db6ab0bb550cfa7305a78a840e1e46b29ffc4f337b1c6165aaf284290f69a620fe2dc9cdc6db45dec913ab4d083d77207439e758c156a39299872b288c9f18d13e8ae0284e132ddf77140b4d4a1c8b5f2c93359efcf948dbd92338fa90641069b479ce2a2ade41edb50f32dbc746903fc41d9b6c0c478848f8c60e1c77a6fd41f4a859609b944350543a4694c913d8cd8ebf9209615b9a1b726d50e1ed2e810ccb2ed4340eb30d27b22120292057a8c11dc888825c97f2ba1d558246bc5d972c141eb8633592bd3246962f08a5595ae01220b7a78bc7a090d1ccc8613537f766e4e9602685bd00aa5ad7309f5883bcecd75b65b341508a5beee817be3fde4b38cc6da3be077760693023a4295", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x1, 0x401, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) 06:39:52 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000aa0400aaaaaa08004500001c800000000002907800000000ffffffff11029078e0000003"], 0x0) 06:39:52 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000140)=""/212) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="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", 0xfc) 06:39:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) getgroups(0x4, &(0x7f00000000c0)=[0xffffffffffffffff, 0xee00, 0x0, 0xee00]) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'ip_vti0\x00', 0x2d}) r3 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000100)) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300030c0000000200090008010000e500000000000000030006000000000002000000e0000001000000000000000002000100000000000000000000000000030005000000660002000000e00000010000000000000000000000000000000089e0a9aa5aea23ed554f8114eceec979e6c956b631e4bf6c5a30627bd40278908f7f2cf744682ffcd7ca5e7d96804871661790b87b6757ea2dfa3dd0f8a3ed0409154e70f19c070fc8ecea63ddd5bdfc4592cc54d141fb932b171c1c7c1c034bebb557fa6b339e0d777a63e6b00a246b6d5d73d6551e8e9f008b94bf0f60fe304ada000600b00706352cac2d543e1adb3f82e7"], 0x60}}, 0x0) 06:39:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) r3 = dup2(r0, r2) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000100)={0x8, {{0xa, 0x4e24, 0x8000, @dev={0xfe, 0x80, [], 0x23}, 0x9}}, 0x0, 0x6, [{{0xa, 0x4e22, 0x80000001, @dev={0xfe, 0x80, [], 0x10}, 0x3}}, {{0xa, 0x4e23, 0x400, @rand_addr="711c6b51efd4d8bba1ab59cacd46f7cb", 0x80000000}}, {{0xa, 0x4e20, 0x4, @empty, 0x5}}, {{0xa, 0x4e23, 0x3, @mcast1, 0x4}}, {{0xa, 0x4e20, 0x8, @local, 0x2}}, {{0xa, 0x4e21, 0x4, @mcast1, 0xe4d5}}]}, 0x390) 06:39:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000200)=""/254) connect$inet6(r1, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x11}, 0x8001}, 0x1c) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) recvmmsg(0xffffffffffffffff, &(0x7f0000004280)=[{{&(0x7f00000003c0)=@isdn, 0x80, &(0x7f0000000480)}, 0x5}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000600)=""/63, 0x3f}, {&(0x7f0000000640)=""/103, 0x67}, {&(0x7f00000006c0)=""/208, 0xd0}, {&(0x7f00000007c0)=""/222, 0xde}, {&(0x7f00000008c0)=""/209, 0xd1}], 0x5, &(0x7f0000000a40)}, 0x7}, {{&(0x7f0000000a80)=@l2, 0x80, &(0x7f0000000b00)}, 0x7}, {{&(0x7f0000000c40)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/188, 0xbc}, {&(0x7f0000000d80)=""/32, 0x20}], 0x3, &(0x7f0000000e00)=""/17, 0x11}, 0x70000000000000}, {{0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000002540)=""/233, 0xe9}}], 0x5, 0x2000, &(0x7f0000004440)) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 06:39:52 executing program 1: r0 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) keyctl$search(0xa, r0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$selinux_context(r1, &(0x7f0000000200)='system_u:object_r:auditd_etc_t:s0\x00', 0x22) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2000, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r2}]}) 06:39:52 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 80.532160] netlink: 176 bytes leftover after parsing attributes in process `syz-executor3'. [ 80.558938] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 06:39:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x11, 0x803, 0x300) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) 06:39:52 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000100)='/dev/loop#\x00'}, 0x30) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000002c0)) r0 = getpgid(0x0) getpgrp(r0) r1 = gettid() syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) fcntl$setown(r3, 0x8, r1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000080)=0x6) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) clock_gettime(0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getuid() pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000040), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') 06:39:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = creat(0x0, 0x0) getegid() lstat(0x0, 0x0) lstat(0x0, 0x0) getresgid(0x0, 0x0, 0x0) setgroups(0x0, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) alarm(0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x9, 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) write(r1, &(0x7f0000000ec0)="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", 0x480) recvmmsg(r1, &(0x7f00000009c0), 0x400032d, 0x2162, 0x0) 06:39:52 executing program 1: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000002bc0)="ad6e16272cac24eb18b523ef3a19bc8dacd99c80c4715b74c8cdedba7c184ef24209409303d88791d45569b5ff6f8c73dde96f440af02570a3f25acc90b3d4f8fcb3dfeb14ba151a95e217e05cdd0f42bdc3097dc1baeeebf34e5ba8c3443077a6c263d396dbd9e31b8918d6396ff9c78ddc98ab7ed3bef5f2a8b99a97a999d9cf0c964609656d9f47d9983da5b12ffa6a7a2d517cd931e0f5bef993b3bcee4ddf8d5c5e10bc28d1121e6ceda2b46f6fec606351f5601f8a9f0b3dbdf6dee99acd314b75be23fdc750d3f46e7b08d7c9c0749460b1964d850d7f37420c58affb26f8d51b65d64f804ef000a97eb7dfa0d82e17831702dcec3d934ce25bf2a3e23535c128f38ce527334991d0834544c1b0db436193979afa48bd45e5693bb648a1f0076ea62736293498d54e65be698f19c84826c841238900e9b81257ea5ca7f284bad8277bc08a6ea21da941de1bc7257ab1f6570289f61c2324bdcf7250d1c0aec83171376c775ece15d8582795c904aa79c3e17bd19b6fe5948758bdad775378ecef70a3570f6733423dcfd6e835adfb33c2d493788b474b51c654a2b74a012bdbd6ae336d0962dde0b06421907174d77feb68356dd02a8bd6da87b0f5b48f99f357b657eec0ad2b89c68908f7e2fb6803882ebe37d11b4033ca136cc92242bf8c50cb8c556496ee71cbf784b0bd309f84434eb4d9512cd635fb53ca2ff9be581cec3bbb9194df5d673da0a157582809be924b2e768aaddd8e73ea88a9c41c8ad279bddd377b6e6f2efeacd2e0d5a036d0e3309cccfe54aa02e4462a02e58f8a2854c28834741568daa64e823c66854af061d7b233758808274e0610c1c9353ba2dea27beea1ac40135fd68c00fcab5c2f8ca3cdac34444b8891f0a719d7d2453e7d9c680ca6f0d89b93f7e4318b60c3bcf6e09514fb01c200d2f1a4cee4e98de7477ce9ad0d6d5e2cada463e4740d0aa89c919d1e6058bd85a3f494983633d7aa15c64119885a42611049807883902845712b754de16966c5207023e1c7ee91ae0dee9c5d7faab37dd87b4367349c6f11082afd6c4a2290822487e5d2904a8cfe94ff7686ec6f98c4d8b0c2391c5a22aa124c5a46319f1c1b5e1b8a3c258a747e7db648f5c75ea24b0a7cc1516939b0ea840f0b6245faa6b13b575bce06cd755235ba7f1c1bef5554809c25cbda13a70d3f579e747108624a3699f265719b4773e4eebdd967bf19d9aa944ad271a5799c35763d76365ef2257d9a8cd4a1ecb2cbd5b4daf6e1cc1a9aed505a3633a01b6c07bfc0f10c8fa8ebf27e538c230f1b9be372a11f829d1e", 0x3aa) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x9, 0x75d1}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x0, &(0x7f00000001c0)=[{0x35, 0x80000000, 0x8}, {}, {0x6, 0x2, 0xfffffffffffffffc}]}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4040805) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 06:39:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_names\x00') setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x2c, @multicast1, 0x4e21, 0x2, 'sed\x00', 0x8, 0x6d6d, 0x34}, {@empty, 0x4e20, 0x0, 0x2f2, 0x8, 0x7132}}, 0x44) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 06:39:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r2, &(0x7f0000000340)="67658ceef8e7c3652b4d552c207dfcc4d54c7f8eb091c29a6d221cab52ceefd4d3ab7b392177072c7edd00d7986fdc4bc222b25bf4254f672516abbffab842e338140151955d12042c9bdf0468930a5980205fe245", 0xfffffeff) r3 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r3, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000a580)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f00000000c0)={@initdev}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000280)="914aff8ebed8dfb19d999c54e8307b79d91e4bf2542eddb93ba92d47933c58f3212c95b0f1bca0733004a5702e6aea1b680651860d79c94b770ceb3c16baf9258a2319186d8fc8b6341d018af981f89afabdc392e415b6731e2892ff7b7fd2142620e46ab737177d4ac829cc2f863c5f5aa7ed9c63c20b77b3e88f8f0c392e0a8934527038eaf44e0a440f886e91c13e1afafe9298c61c8f7ad39c8e2df7bbc431268067e4df47dd068066ed43", 0xad, r1}, 0x68) getsockname(r3, &(0x7f0000000580), &(0x7f0000000600)=0x80) r4 = dup(r0) ioctl$LOOP_SET_FD(r4, 0x4c00, r0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x17c, r5, 0x402, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xed}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaa7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xa753}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 06:39:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x3) r1 = dup3(r0, r0, 0x80000) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x3, 0xf0, 0x3, 0x4}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 06:39:52 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r2, &(0x7f0000000280)=ANY=[@ANYRES64], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0xfc, r4, 0x901, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x685}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbbf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc4a7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffff, @mcast2, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @rand_addr="7245317f4e17e5403fa7212a8d5440aa", 0x4}}}}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x94}, 0x44000) 06:39:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") r1 = request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffff9) r2 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="55c910256488de0f37f28c7edafcf8438f0d31017b6431f5e8a3253b5fe266f20862a0c8408daf66cc64a8e44bc9a3", 0x2f, 0xfffffffffffffffe) r3 = request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='ppp1-em1%\x00', 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, r2, r3}, &(0x7f0000000340)=""/13, 0xd, &(0x7f0000000400)={&(0x7f0000000380)={'rmd320\x00'}, &(0x7f00000003c0)="65657f39ee3dd141d1dea79f4fe27d42856faf61135f09e4abfd7e", 0x1b}) 06:39:53 executing program 4: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r4, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}, 0x1c) 06:39:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0x9c}) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) bind$packet(r2, &(0x7f00000003c0)={0x11, 0x0, r3, 0x1, 0x1ff, 0x6, @random="8f0e728734a5"}, 0x14) ptrace$cont(0x9, r1, 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000140)=@v2={0x7, 0x2, 0x0, 0x2, 0xe7, "fc664d46738fdba1edc6fee32e23e81d1f23f38b208e65aba471019a775ef08a7c521e05df2db962a58ed169442a13a9da591ff089663df57c121e63151de8a949edd4d7ec435441806db6a35717e58b051c935ead63ad5d928e8e6897e31eeb97291e1c23872865f2b2fe909a37cbc0100829de34552b835fc505a0f809f1f5169210091f947466d908e4086210fa4dfdda8a727e3fd20147ec93d752926f79a7a08c934a388a74937cb6372cfb2d06f7ffb941b0ae714788e6cdb72c56446a7fa340a1bd143f48382e750de88e73d573a3e448994d54f1f461b73dbf63a4db1f7a81f405db3f"}, 0xf1, 0x3) 06:39:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x49, 0x7d, &(0x7f0000000000)="2035bcd0b99e77dbff2efa181095a18e4412c5c878eebe0d195a11f8d6408e2e973cb537ebeb336f028b06dd6d9ff9128240fb0caac5a9024c5bcfc510a440f54bfc2a8e5b5c512190", &(0x7f0000000180)=""/125, 0x68e}, 0x28) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000200)) write$cgroup_subtree(r0, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xff92) write$cgroup_pid(r1, &(0x7f0000000140), 0x10000014f) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)={0x0, 0x9}) 06:39:53 executing program 1: clone(0x80802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x107, &(0x7f0000000080)=0x0) io_destroy(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f00000015c0)='stat\x00') exit(0x0) clock_gettime(0x5, &(0x7f00000000c0)) io_setup(0xffff, &(0x7f0000000000)) sendfile(r1, r2, 0x0, 0x1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 06:39:53 executing program 3: timerfd_create(0x0, 0x0) pipe2(0x0, 0x80000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') clock_gettime(0x5, &(0x7f0000000000)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) clock_settime(0x0, &(0x7f0000000080)={0x77359400}) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0xffffffffffff8000, 0xcb2, 0x1, 0x4, 0x200, 0x3}, 0x1c) 06:39:53 executing program 0: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000100)={0x60000008}) epoll_wait(0xffffffffffffffff, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) 06:39:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() dup(r2) setsockopt$inet6_group_source_req(r2, 0x29, 0x10000000008, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 03:33:20 executing program 3: r0 = socket$inet(0x2, 0x4, 0xca) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x7, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 03:33:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) accept(r0, 0x0, 0x0) 03:33:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:20 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RMKNOD(r0, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x20, 0x4, 0x6}}, 0x14) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000001c0)=""/249) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0xa, 0x200, 0x7}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000180)={0x3, r3}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000002c0)={0x1ff00000, 0x4, 0x7f, 0x4}) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") keyctl$set_reqkey_keyring(0xe, 0x1000000002) 03:33:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x5110, r0, 0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101201, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x33b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 03:33:20 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x10000000080000) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000140)=""/128) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000110007031dfffd946fa2830020200a0002000000001d85680c1ba3a20400bf7e", 0x24}], 0x1}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000002c0)={0x0, @remote, @multicast1}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@mcast1, @local, @dev={0xfe, 0x80, [], 0x12}, 0x8, 0x1f, 0x1000, 0x500, 0xfff, 0x2000200, r2}) 03:33:20 executing program 4: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@rights={0x18, 0x1, 0x1, [r4, r1]}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}, 0x1c) 03:33:20 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@getqdisc={0x24, 0x26, 0x317}, 0xffffffffffffff2a}}, 0x0) 03:33:20 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) fchmod(r0, 0xfffffffffffffffe) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x2, @rand_addr="70554f6ab1edd2b4e939c76eeb36ef16", 0x2}, {0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x2b47c3c9, [0x5, 0x0, 0x9ec6a43, 0x3f, 0x8, 0xffffffff, 0x7, 0x1eaf]}, 0x5c) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc00, 0x10) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000080)=""/166) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x84004000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x128, r3, 0x402, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffffffc1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3e}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x58}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 03:33:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @remote}, &(0x7f0000000240)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000280)={@remote, r2}, 0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 03:33:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000080)=""/192, 0xc0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x379, 0x0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000001c0)=0x14) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) read(r0, &(0x7f0000000200)=""/158, 0x9e) dup3(r0, r1, 0x0) 03:33:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f318cb070") syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x6000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5cfd070529d3579d9ae5951a3bce8d934e655b0764fd69a84b9ab3eed76b6f06df5224739fc5f8f99df1", @ANYRESDEC=r1, @ANYBLOB="000027bd7000fedbdf2514000000240006000800010002000000080001000800000008000100010001000800010009000000240007000c0003000000000001000000080002007f0000000c0004000600000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000081}, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x420020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x400, @local, 0xc}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffffffffff801, @dev={0xfe, 0x80, [], 0x24}, 0x1ff}}}}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4810}, 0x8000) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000003c0)=0x18) 03:33:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') keyctl$unlink(0x9, r0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x1cd}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x4, 0x4) preadv(r1, &(0x7f00000017c0), 0x324, 0x400000000000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 03:33:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xfffffffffffff7ff) fsync(r1) write$cgroup_int(r1, &(0x7f0000000080)=0x4c, 0x12) setresuid(0x0, 0xee01, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x4, 0x1, 0x3, 0x4, 0x7}, 0x20) [ 82.169835] audit: type=1400 audit(2000000000.830:15): avc: denied { create } for pid=3110 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:33:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc00, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4000400) 03:33:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'veth0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth1\x00', 0x600}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x4, [@dev={[], 0x1a}, @empty, @remote, @local]}) 03:33:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:21 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x8240, 0x0) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000240)={0x1, 0xd5, "c6461bba47c23bcd3e2c18ee3cfbc7c3018ee601078dd74ba9fb1816390b45692f032f7ffc1e95048903bb436cfe09269fbd9be6c7249a60a1caa5e259e89b083ed2479c8fff41b11f807b01b5b3f20b9c1d669870b8a130f30d0ef69d2a3fc0700c0230c267d84abf8bf78868e4d184377f0cd162de212ca084efa6419fded4e682ded8b59e2720707b0fa867ea8090c38052bd9c9d474cc6d36982731705bd2830a6883bbdaa9db0601f4b1ff1abb0ca5a46142e2001bbc78ffa8efe0ac3bd4b52fbb141fbd42aacd9afd70142d508ce42d2ea8a"}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x1, {0x3b, 0x29, 0x6, 0x20, 0x3, 0xffff, 0x6, 0xdb}}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000080)={0x5}) 03:33:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000080)=""/192, 0xc0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x379, 0x0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000001c0)=0x14) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) read(r0, &(0x7f0000000200)=""/158, 0x9e) dup3(r0, r1, 0x0) 03:33:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x80003, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, 0x0, &(0x7f0000000200)=0x203) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @local}, {0x307, @broadcast}, 0x4, {0x2, 0x4e20, @broadcast}, 'veth1_to_bond\x00'}) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0xa, 0x8, "a232e3ebf893ae8e9b78d71650f9905d27f1625f3835ff4def118ff71a3104bb67098c20fb0296dfb46da9cec06be3da57c0312e6c50324a0834e2d3ef928b24", "f40c4792417e866bdfb23ec11a218ca117fa0e76e4eb723a6852b816fd38de53", [0x1, 0x61af]}) accept$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0xfac710768e39d55b, 0x1) [ 82.345637] audit: type=1400 audit(2000000001.010:16): avc: denied { attach_queue } for pid=3155 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 03:33:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x4) r2 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[], 0xe44fc23c7ffe4e1b) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 03:33:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) fsetxattr$security_capability(r1, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x6, 0x3}, {0xffffffff, 0x2}], r3}, 0x18, 0x3) 03:33:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xc0880, 0x14) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04022dbd7000ffdbdf25050000000c00080009000000000000000c00040008000000000000000c000400820400000000007c0c00020001040000000000000c00020007000000000000000c00060002000000000000000c0002000600000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="020200000800000000000000000000000100080000000000030006000000000002000000e009e4f948282f8d000001000000000000000002000100000000000000fb0000000000"], 0x40}}, 0x0) 03:33:21 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="9a0ae1b58b127736088d2ee3f765c4342c98f0349797f6c8a182f1a4e241fb791591958874427b52aea52dd0f7c2be0147a3575e54f9571ea565bd0364596c96e0ec24083ccf18fddb4d9c582af5562dfe9009ea90b39581c8129737fc5a57885f2d7aea0751666c086e1052b5ade2e9cc16e04978d1794aef8983e49e6f86f28fd3ad07653a8c46c0bc7d05cc187b3600f94c411c09a6306323296e289056e9c86652b8875816ccfec18c8c165c24e05cd5da5eda9de6960e269efa36bcd85df0c4af41cc2f321ab7a846bcc285e98118e3fd58823b89bf5cec6eca2439dcf10a462d5a24a3c01878f8", 0xea, 0x8000, &(0x7f00000001c0)={0xa, 0x4e21, 0x5, @mcast2, 0xffffffffffff0000}, 0x1c) clone(0x0, &(0x7f0000000000)="417d3987e90a605741e81b75599a8e8b2a3196b121dbcd7fdd1e38d90db471096f88a253c019c89accabb6b1353d703f3f622f05d1007b00dd8e41262862aa26026f7ef4aac48aefd5d3bf1018", 0x0, 0x0, 0x0) 03:33:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0xfffffffffffffd49, 0xee6b, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8000000000000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80801, 0x0) listen(r0, 0x0) close(r0) 03:33:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) 03:33:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/116, 0x7286b92435840245) 03:33:21 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0xff, 0x1, 0x7, 0x1ff, 0x0, 0x200, 0x10200, 0x8, 0x7f, 0x1, 0x7, 0x9, 0x80000001, 0xb90, 0xfffffffffffffffe, 0x8, 0x96, 0x4, 0xfff, 0x3b, 0x7f, 0x4, 0x3, 0xe00000000000000, 0x0, 0x8, 0xffff, 0x8001, 0x7fff, 0x7, 0x6, 0x16, 0xe389, 0x2b, 0x5, 0x0, 0x0, 0xfffffffffffffff7, 0x0, @perf_bp, 0x10000, 0x5, 0x4, 0x0, 0x5, 0x8, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x8) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 03:33:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000300)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}, {0x6, @local}, 0x2, {0x2, 0x4e21, @empty}, 'bridge_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='maps\x00') io_setup(0x2, &(0x7f0000000040)=0x0) write$nbd(r1, &(0x7f00000003c0)={0x67446698, 0x0, 0x4, 0x0, 0x2, '[\"\aN'}, 0x14) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="44007f00e96da70625b8b2c5bf4b54a6d3c6c4fd13931ef95b662b977428a7f4a308c25508cdc516c1a2804e1bc024c128aee2533d5d17bb1c642bc73d9d32d0c6ac9c0dd14cee3d4d28e4a5d3c1b42b275d6024c545e3336749686e44304a63955f813a36de600cddd5e77fa990d80ac1291c7564b6066e7b0c52f4b955e90ab35cb874fa38326867718a8085b181cbcf7dca9db230277f00800298545d568b38045053937a6aa502f8c90df50f94b8407798aa714fb33fc6c41c5f4a2ac68dd5ea3b0967", @ANYRES16=r4, @ANYBLOB="00032bbd7000fddbdf25010000000800040000000000080001004e220000080002000a000000080001004e200000080002000a0000000800030000000000"], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) 03:33:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='eemo\x01\x00\x00\x80\x00\x00\x00\x00nt\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000002440)='./file0\x00', 0x200, 0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000024c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000025c0)={&(0x7f0000002480)={0x10, 0x0, 0x0, 0x1404}, 0xc, &(0x7f0000002580)={&(0x7f0000002500)=ANY=[@ANYBLOB="80000000", @ANYRES16=r3, @ANYBLOB="100026bd7000fedbdf250a000000200003000800657673696d300000000000000800050000100001000c0006006e6f6e65000010001800030014000600000000000000000000000000000000001c0003001800040001000000080007004e2098da000008000800050000000d"], 0x80}}, 0x40841) getegid() 03:33:21 executing program 5: r0 = signalfd4(0xffffffffffffff9c, &(0x7f00000000c0)={0x13}, 0x8, 0x0) ftruncate(r0, 0x5d8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = fcntl$getown(r2, 0x9) wait4(r3, 0x0, 0x40000002, &(0x7f0000000140)) getsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:33:21 executing program 0: clone(0x20000, 0x0, 0x0, 0x0, 0x0) clone(0x60000400, &(0x7f0000000000)="89b8ee46973cba5410508c5a29761413a30278b69f9ce5aa4ffbcd8ae9127bcc9527c5bdd1a098f26584e05b6d20baf3a8405933d2ea3ae9de97165243a8bb31afd7169cf4390b0f829f147779b6e3203fbf758570baf24a07b3b3baf18cf1abcc8843ce198047a72c2f9239ab17ba2a715dfa058181f8c0efb02f5d481e6835030e3673a7a3434019e06b0b5224293f55a024dcc86a123a2a324c17c802d9343cd66111a9dbd1e0b138b6387361e6ca40e13bb7d1933848c976c06ea3b9bacc284d4764f94d4c81c37fbad1", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="432b46e29de989aa527b589a2a723465e7c861c85f6b29bf4e4fd2dea532") 03:33:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0xfffffffffffff1d2, 0x100, 0x8}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xb51) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x49e5ae4797575963) r2 = dup2(r1, r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000080)={0x6, 0x7, 0x7, 0x2, 0x8, 0x6, 0x1, 0x6, 0x0, 0x0, 0x8001, 0x6cd}) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000180)=0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x1b) 03:33:21 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000180)) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0xe8) setresuid(r1, r2, r3) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000300)={0x7ff, 0x8, 0x1, 0x5}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, &(0x7f00000001c0)={[], [{@fowner_eq={'fowner'}}]}) 03:33:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r3, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x15}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f00000014c0), 0x40000000000018d, 0x0) 03:33:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) [ 82.849394] EXT4-fs (sda1): Unrecognized mount option "fowner=00000000000000000000" or missing value 03:33:21 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}, 0x0) nanosleep(&(0x7f0000000000), 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000004700)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004680)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000004300)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/143, 0x8f}, {&(0x7f0000000040)=""/4, 0x4}, {&(0x7f0000004200)=""/63, 0x3f}, {&(0x7f0000004240)=""/186, 0xba}], 0x8, &(0x7f0000004380)=""/43, 0x2b}, 0x20}, {{&(0x7f00000043c0)=@ll, 0x80, &(0x7f0000004580)=[{&(0x7f0000004440)=""/193, 0xc1}, {&(0x7f0000004540)=""/44, 0x2c}], 0x2, &(0x7f00000045c0)=""/192, 0xc0}, 0xfff}], 0x2, 0x1, &(0x7f0000004740)={r1, r2+10000000}) 03:33:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0xfffffffffffffffc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x79) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c6300000b7dffe9f14dc55bf45e5d91cbf50000983b480000d11ae51311ebaf90dbc1ab"], 0x0, 0x0, 0x0}) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000080)) syz_open_pts(r2, 0x900) [ 82.920397] EXT4-fs (sda1): Unrecognized mount option "fowner=00000000000000000000" or missing value 03:33:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) fcntl$setown(r1, 0x8, r2) 03:33:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) 03:33:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x80000) r2 = epoll_create1(0x0) socket$inet6(0xa, 0x7, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '\x00'}, 0x7) 03:33:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) 03:33:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000072c0)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000003900)='/dev/ashmem\x00'}, 0x30) capset(&(0x7f0000007300)={0x20080522, r1}, &(0x7f0000007340)={0x8f, 0x37, 0x9, 0x9, 0x80000000, 0xffffffff}) eventfd2(0x2f9, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc0, 0xa) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000007380)=0x5, 0x4) r2 = dup(0xffffffffffffffff) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ashmem\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000074c0)={{{@in6=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000007680)=0xffffffb9) sendmsg$netlink(r0, &(0x7f0000002400)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x56329a613560a9f2}, 0xc, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0, 0x24000801}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000001000)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) recvmmsg(r0, &(0x7f00000071c0)=[{{&(0x7f0000002440)=@nl, 0x80, &(0x7f00000037c0)=[{&(0x7f00000024c0)=""/203, 0xcb}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/102, 0x66}, {&(0x7f0000003680)=""/122, 0x7a}, {&(0x7f0000003700)=""/136, 0x88}], 0x6, &(0x7f0000003840)=""/192, 0xc0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f0000003900)}, {0x0}, {&(0x7f0000003980)=""/150, 0x96}, {&(0x7f0000003a40)=""/97, 0x61}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/39, 0x27}, {&(0x7f0000004c00)=""/107, 0x6b}, {&(0x7f0000004c80)=""/182, 0xb6}], 0x9, &(0x7f0000005e00)=""/206, 0xce}, 0x6}, {{0x0, 0x0, &(0x7f0000007100)=[{&(0x7f0000005f80)=""/139, 0x8b}, {&(0x7f0000006040)=""/157, 0x9d}, {&(0x7f0000006100)=""/4096, 0x1000}], 0x3, &(0x7f0000007140)=""/117, 0x75}, 0x9}], 0x3, 0x40000000, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x2e) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:22 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:22 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x440100, 0x20) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x1, 'nr0\x00', 0x2}, 0x18) ptrace(0x4207, r1) ptrace$setsig(0x4203, r1, 0x0, &(0x7f0000000300)) 03:33:22 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0xfffffffffffffe73) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r0 = socket(0x10, 0x4, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {}, [{0x8, 0x2}, {0x8, 0x0, r3}, {0x8, 0x2, r3}, {0x8, 0x4, r3}], {0x10, 0x2}}, 0x44, 0x1) chdir(&(0x7f0000000680)='./file0/file0\x00') symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x10) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) lstat(&(0x7f0000000240)='./file0/file0\x00', 0x0) syz_open_pts(0xffffffffffffffff, 0x185141) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0xfffffffffffffcbc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000002, 0x10000400004911d, 0xffffffffffffffff, 0x0) ptrace$setregs(0xf, r1, 0x3, &(0x7f0000000440)="1104056dc635910b709db4f8e1125d17fe13980a18e5eb4a631c51755151109f1e289ba20c480a279f6210f11d8c3a55201aaf35bfc6b8b7a93562b7154c45531cdc096be4c5b828ae612ff9d737b1b437261f72548ed0d4e905b12542275bbcb654824cea7b8aeca892c26d72bdbae53cfdc4b680d96c8e8dcbad1af301d204c22a3289d2f11bb2aac44efad5ce1d32c9617134e862e7166085be") 03:33:22 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000180)={'\x00', {0x2, 0x4e22, @remote}}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000140)={0x57c4, 0x6, 0x3, 0x4}, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000000c0)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @initdev, @empty}, &(0x7f0000000380)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00000004c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400003}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xac, r1, 0x79f12b63f0207e6, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}]}}]}, 0xac}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@generic={0x0, 0x6, 0x1}) [ 83.649510] audit: type=1400 audit(2000000002.310:17): avc: denied { map } for pid=3305 comm="syz-executor5" path="socket:[9711]" dev="sockfs" ino=9711 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:33:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f00005a6000/0x1000)=nil, 0x1000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x5, 0x0, [], [{0x1, 0x7, 0x6, 0x8919, 0x100, 0x1}, {0x4, 0x81, 0x1, 0x10001, 0x993, 0x5}], [[], [], [], [], []]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) 03:33:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x75d9d2d5) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000b000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) 03:33:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000072c0)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000003900)='/dev/ashmem\x00'}, 0x30) capset(&(0x7f0000007300)={0x20080522, r1}, &(0x7f0000007340)={0x8f, 0x37, 0x9, 0x9, 0x80000000, 0xffffffff}) eventfd2(0x2f9, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc0, 0xa) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000007380)=0x5, 0x4) r2 = dup(0xffffffffffffffff) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ashmem\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000074c0)={{{@in6=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000007680)=0xffffffb9) sendmsg$netlink(r0, &(0x7f0000002400)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x56329a613560a9f2}, 0xc, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0, 0x24000801}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000001000)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) recvmmsg(r0, &(0x7f00000071c0)=[{{&(0x7f0000002440)=@nl, 0x80, &(0x7f00000037c0)=[{&(0x7f00000024c0)=""/203, 0xcb}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/102, 0x66}, {&(0x7f0000003680)=""/122, 0x7a}, {&(0x7f0000003700)=""/136, 0x88}], 0x6, &(0x7f0000003840)=""/192, 0xc0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f0000003900)}, {0x0}, {&(0x7f0000003980)=""/150, 0x96}, {&(0x7f0000003a40)=""/97, 0x61}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/39, 0x27}, {&(0x7f0000004c00)=""/107, 0x6b}, {&(0x7f0000004c80)=""/182, 0xb6}], 0x9, &(0x7f0000005e00)=""/206, 0xce}, 0x6}, {{0x0, 0x0, &(0x7f0000007100)=[{&(0x7f0000005f80)=""/139, 0x8b}, {&(0x7f0000006040)=""/157, 0x9d}, {&(0x7f0000006100)=""/4096, 0x1000}], 0x3, &(0x7f0000007140)=""/117, 0x75}, 0x9}], 0x3, 0x40000000, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x2e) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:25 executing program 5: r0 = socket$inet6(0xa, 0x10000000000001, 0x0) r1 = dup2(r0, r0) setsockopt$inet_int(r1, 0x0, 0x19, 0x0, 0x0) read$eventfd(r1, &(0x7f0000000000), 0xffffff86) 03:34:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "01ff000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:34:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5a79705f6e71d76f88d2fcca0975cbf04cea6e53e3543a8", 0x5f, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:34:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000072c0)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000003900)='/dev/ashmem\x00'}, 0x30) capset(&(0x7f0000007300)={0x20080522, r1}, &(0x7f0000007340)={0x8f, 0x37, 0x9, 0x9, 0x80000000, 0xffffffff}) eventfd2(0x2f9, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc0, 0xa) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000007380)=0x5, 0x4) r2 = dup(0xffffffffffffffff) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ashmem\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000074c0)={{{@in6=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000007680)=0xffffffb9) sendmsg$netlink(r0, &(0x7f0000002400)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x56329a613560a9f2}, 0xc, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0, 0x24000801}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000001000)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) recvmmsg(r0, &(0x7f00000071c0)=[{{&(0x7f0000002440)=@nl, 0x80, &(0x7f00000037c0)=[{&(0x7f00000024c0)=""/203, 0xcb}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/102, 0x66}, {&(0x7f0000003680)=""/122, 0x7a}, {&(0x7f0000003700)=""/136, 0x88}], 0x6, &(0x7f0000003840)=""/192, 0xc0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f0000003900)}, {0x0}, {&(0x7f0000003980)=""/150, 0x96}, {&(0x7f0000003a40)=""/97, 0x61}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/39, 0x27}, {&(0x7f0000004c00)=""/107, 0x6b}, {&(0x7f0000004c80)=""/182, 0xb6}], 0x9, &(0x7f0000005e00)=""/206, 0xce}, 0x6}, {{0x0, 0x0, &(0x7f0000007100)=[{&(0x7f0000005f80)=""/139, 0x8b}, {&(0x7f0000006040)=""/157, 0x9d}, {&(0x7f0000006100)=""/4096, 0x1000}], 0x3, &(0x7f0000007140)=""/117, 0x75}, 0x9}], 0x3, 0x40000000, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x2e) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:34:24 executing program 5: syz_execute_func(&(0x7f0000000040)="ba42440fe4f564ff0941c342c4c27d794e0066420fe27fe3e30f11103e66410f3a0ff403") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) clone(0x1fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x20000000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) 03:34:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 03:34:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2b, 'pids'}]}, 0x6) 03:34:24 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/54, 0x36, 0x2) r1 = epoll_create(0x1) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f00000000c0)='gre0\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)=0x9) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040), 0x4) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)={0x100, 0x100000001, 0x0, 0x4, 0x3, [{0x8, 0x15ca, 0x5f76}, {0x7f, 0xa9c, 0x20, 0x0, 0x0, 0x201}, {0x4, 0x8, 0x8, 0x0, 0x0, 0x2000}]}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000340)={@rand_addr="4dc04ac3f94b805b39adf844d9c2583c", @remote, @mcast1, 0xd0b2, 0x0, 0xd38, 0x100, 0x5, 0x0, r3}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000140)={'nr0\x00', {0x2, 0x4e23, @empty}}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) 03:34:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0xfff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400026f, 0x0) 03:34:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='bdev\x00', 0x0, 0x0) ftruncate(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:34:25 executing program 5: futex(&(0x7f0000000000)=0x1, 0x8b, 0x1, &(0x7f00000000c0), &(0x7f0000000080), 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) read$eventfd(r1, &(0x7f0000000040), 0x8) syncfs(r0) 03:34:26 executing program 5: mkdir(&(0x7f0000002a80)='./file0\x00', 0x40000097) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0x10000002a) getdents(r0, &(0x7f0000000000)=""/62, 0x2b3) 03:34:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) [ 147.461626] input: syz0 as /devices/virtual/input/input4 [ 147.491190] input: syz0 as /devices/virtual/input/input5 03:34:27 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='/dev/snd/timer\x00') open(0x0, 0x0, 0x1c0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000480)={@remote, @broadcast}, 0x8) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) fsetxattr$security_smack_entry(r2, 0x0, &(0x7f0000000200)='syz', 0x3, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) io_setup(0xff, &(0x7f00000005c0)) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x2000005) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) accept(0xffffffffffffff9c, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000000c0)=0x2) 03:34:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:34:28 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffc, 0x4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd4, r1, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xbdea}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x1d}, 0x9}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9e2e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x40041) getdents64(r0, &(0x7f0000000240)=""/47, 0x2f) 03:34:28 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x3) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @rand_addr=0x6}, {0x2, 0x4e22, @multicast2}, 0x100, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='nr0\x00', 0x0, 0x2, 0x5}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x3353e0db, 0x9, 0x72e, 0x40, 0x401, 0x3, 0x7fff}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r2, r1, 0x0) 03:34:28 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000440)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xfffffffffffffff7, 0x3ff0000000000}]}, 0xc, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a1) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000000c0)=0xfffffffffffffffe) 03:34:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:34:30 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000140)) mount(&(0x7f0000000200)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='mqueue\x00', 0x10000, &(0x7f00000001c0)='^\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6, 0x8}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x300, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r0) 03:34:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:34:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="137d156664127e00db7e90967c1c26ddf06bdebef5d4fed3a97d36be1d180c0ee88554a9953a7c2d31d58520f2b16ee93628cabed431ed147c"], 0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2000, 0x0) syz_open_pts(r1, 0x2200) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 03:34:30 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000080)={0x7}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r2) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x31) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x80000000001e) socket$inet(0x2, 0x6, 0x2) 03:34:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) futex(0x0, 0x89, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0x2, &(0x7f00000001c0)='$\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x20000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) fsetxattr$security_capability(r2, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x20, 0x1}, {0x101, 0x86}]}, 0x14, 0x1) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7fffffff, 0x401, 0x1, 0x4, 0x0, 0x100, 0x7080, 0x8, 0x0, 0x1, 0x3f, 0xc27, 0x2, 0x0, 0x1, 0x80000000, 0x0, 0x7, 0x5, 0x2, 0x9, 0x40, 0x5, 0x4, 0x9, 0x400, 0x0, 0xb775, 0x2, 0x2, 0x100000000, 0x9, 0xff, 0x40, 0x1, 0x7f, 0x0, 0x8, 0x1, @perf_config_ext={0x7}, 0x428, 0x5, 0x3e, 0xd, 0x9, 0x20, 0x3}, r4, 0x10, r2, 0x2) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e800000000000000000000000001000000000000000000000000000000"], 0x1) write$ppp(r2, &(0x7f00000004c0)="98091ed273283887f16d9ae433698cc6c3eb186a4b918e39d82b7a01a807f6ea2edea8c1d2178071cf9390ba670d3209347a8d3790a304bc57bc7b60d48fce2f6400aca8df387b50baeeefba631f356cff8d8be7e268157283e217602139533dee39f01fb299138b235e3d8ff39809794cdae64ce348db10287f90a137342604a6b3a21064a44b4e46cc226eab7a271d16721bfc", 0x94) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) sendto(r5, &(0x7f0000000000)="3bf87f57b4f0c17f1a1d519120d159ad7733acc5d0fa382560259c303d087542ad9bcee7bf24347ca71a8751cc8375e8d969fc03f157894a423da4c1f55c060756c06c626985a082f52e347a8b878865a049da0f101945f32b95a05520963db9", 0x60, 0x4, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) 03:34:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="d1d870ee4107dcb7e3435ac606184be2a93680950267ae82daa35987", 0x1c}, {&(0x7f0000000280)="c3946202029fe3392bc5094af79a93c7b5c0f4d71f0349dad2b876869e62d73a4bfaca079ce94e33bcc12430203d9afe6ed5b0a803a7cefd13478c0d261f1a8ab87ecaa4681bda0f9cbccf52b2aee8cca05de6eb279e3f16fc5ab8c6b00abd94e1231730f905681d4b0256f5b4bd79ff90cea6f613d973d45cfc414fea", 0x7d}], 0x2, &(0x7f0000000340)=[{0xf0, 0x29, 0x0, "dc315ed4fe73c0316491a8a3a2328839a2022f60d9b016fba3061fe2468d2d5e6cfc8a2d09cf43173ed8477badef1ca8b75530ad6f4d44a028b41719cf6945a241f93c6c6460cc2678d531aa50c947004f82f87c176adb0c12cdb247aa41465757cd1bb0efe0750749c23a1810d7fef225bb08f9f9e287624aadca24ec58c9c27eebc128222d6f2b7d5327c91373855e20005b58a5e4883b3a6105b94ad766358cf284966278f2f9fabe47d6e5bf647b3efc35a5143a3a50f52289e02542fcf8bf51121dbc7e4d758c74c0ab32941913b35b9a95ff60752c2c"}, {0x38, 0x117, 0x61c7f62, "6b7180fb0e1ac9f53ef3c15fab133ed2a3e295820ed46068f605d94ddb9e4d8755136799"}], 0x128}, 0x401}, {{&(0x7f0000000480)=@nfc_llcp={0x27, 0x1, 0x0, 0x5162d29c0dbe676c, 0x3, 0x0, "45124919141d37bc91c3c8b674067737a22b827b02bc63869162deb844ce9a02ecefb2fcc6af4577fa930375de49717b8566fb433e43d8ea5bd8f6478c11e6", 0x24}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000500)="581ea9b882ec4e", 0x7}, {&(0x7f0000000540)="661fac9f75cc19197ecdc6a0da8d03ec1cf62ac7f68f2cacc1dc2afb", 0x1c}, {&(0x7f0000000580)="1e832d9603856c378d469b15f4ab8894c4d26bad88ddc17748be98c23cbe5f1de48676b88c48d3c5d69b18d8081b3a41e2d78f765f8f6cc0de1dfd523429c615352103b6be361df2951bb0db368711263aef720e6a4942d68a196e14fff9aa8213834ce63d500ce8a7f5042cf9676657cc52f97c8374684d2a402b066c9827e6f9746fa1daab3c6f9cbf9148f0f6b97d8bb6e9422cbdb23bd3b9e913038c49a9e2c42dcf6a379d127148c6226360d70d851f019a87b2fb9121fff8d6ea62732e2a41ee", 0xc3}, {&(0x7f0000000680)="8caf814ba0db5f16123fe24af8cda16523a5f90e713b20876428ef611aed2d6f5caf0f74d965f23993f396d17d387c09bb6f5b13bb392b01a6b37bc14ea17b913d907c2eb9584265b739d6ec36744045cbc38e5a614c04d42190de860c83be60dcb49c03c792bb1e45c26892509ba4e4129644c25d41fb358a66bf35fe5889d214cae0df7856f718b2024f9727bd01969c537f88a0463eae7a0b21f93648f329aebd14874f14283934fa77360d2d0b804c05a7f90721e978b4dce44113a5ae188d7c0086dac1", 0xc6}, {&(0x7f0000000780)="5412912f5ce5fa88e299d99241", 0xd}, {&(0x7f00000007c0)="dee8fc37e4514686a77ac77b48be17cb1c4dc55ab0de3e970609772214fd01ae5f6299869bf339206b6a75bda8312ffe02b1a47d5941", 0x36}, {&(0x7f0000000800)="7a1932d900fb7eb1f72a714e629136879957538484399c8160acf2ddb6e4e46327471705e86e3c4f571c63df16344e89095d00aaec27c756f9f3bce2a4f16f8602f7b4205486a4fb12c0480e6b88d1ddaa9c71196d1686a9634f078cc3c5b8fb5d5486b4e00e8c6228873ef01071fd2b141189fe1c88397682b560c64f19ffc18cbc0a743324dcd0867d2d2a426dce2a991a", 0x92}], 0x7, &(0x7f0000000940)=[{0xc8, 0x84, 0x7, "a1f67cad498bd288571980eeee9976df4522a1c0d2103c24b996b373b772341ad86c9afed90eeacce243751648ee9302ed1efd49b4c9c932f270cd5b0aa12d931c11c1e8db7a426899df9f9aab9700eb263ffb0da31b7b64597ab25c1509105c864bab967c29415815f876204657057e80a4510b6222cfb9780967e16c9e0b15cc0941836a5711cde37e468e7c5c1453f655abee697a65bf7bc26f58b7eb9212c66f890133ea0d6055f197e70f5aa931a0f1d2a2d2"}, {0xa0, 0xff, 0x2000000, "2dcaeb1cd792a1d13e760b7d3d34fb2075c86f37ba78ee74012233a6bfbaf9cbe0583fd04bb4ffc23cb538d057db578caa7bef45154cd9eb5db2bdbcf16e6f0e315d84fb67a269135720c5ea10652002693dfa434005aa174abfabd189927d88758ae5fe02cd46c78a78ccb2cc414549e5b94b1255d0279cce32da9cd3498530566ca79d90f277433d146a04a3fecb"}, {0x28, 0x103, 0x9, "15acc7b7174cf0ce38022f8d9330403ebc"}, {0x98, 0x103, 0x8001, "f74ead288aa67d2b528e601a7de44d82ee059861069ec5bde592bd47d1bccb296edce93143a03e5b9bac59ffccce02677c131fde5bf5f4ab24b37d31e547aa641a0c6207961441516bb1c31b0a047bd30fb617bdb1b759f17baa16c7223fa05ccc3d539e22fd5bf418df849d0f863ca3e72ac4583f9686d6ef4855eab53f7a38dbc6"}, {0x88, 0x88, 0x5c, "a3666ad27ee76f7305cb5df640ebdcf9f615d5b8efbcba70cc76d42bd8fdc79281f8211436797346e9c19a037ab48a9b6efc1e567f3e0d2e2c781b5a440a7175568688f5046d55af08c715b7535aef87453282b9ba821ba111c4cab36cd2cddfe29bcf8c0b90e3ff03463e965d6f918f0b12"}, {0xc0, 0x10f, 0x788e, "95424ed992223ed294112d40ac5e6332ad16b4e07665bc1140f35101a37e2fac370e9107bb89cbef373e46c2eb540d70e97ecbd58ed13a71ff0408abfe29c76271ebbd3004d928dc6c46cfec5514266d274b8d87c07f9e1e56640648b4574a8d96b129afbc992d9f5a70470f35308b7801a26262ec33b1f68218e9b5b8dfece92a879831b8b01db8505c2d6db8e64e45b79dd197052d7a02f03fec240bd6f8d188b6a6f766c838ae0171f5"}, {0x18, 0x13b, 0x3, "a4bb66e4d3f4"}, {0x1010, 0x104, 0x2, "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"}], 0x1398}, 0x89d}, {{&(0x7f0000001d00)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001d80)="9dc7c0f1b33c4e035085cef96a47bf61f62dd9632291e5387b156465e8a6de12964cadf93037ffa87f089f3b2ba6151f297b7b0af758537ad6815aa68d61e50a0aff8ae58e50e759c758b0a06f34888319dd89f7d139b7cac8bd975cf6d88574a1d1f3bfab6159b22f16866a80166670815df786cf00f1fe4369d91c7de6130a6d0d8274440c87582be502994ddd1f8b9c26348f0c", 0x95}, {&(0x7f0000001e40)="d0df454ff2d00e236a3bfdd93935c61ed86844ded9502c656388a3ab8ad8bdf6c328316820b434353dc66c0ad2f50e3696d532eb62e49c3822c7180dc9e57ec8cc13209cf7a3c8034cd41d30112a46050c01514ce2b7181cd5b9d821f76be46093772d0ca5e5aaf37651ede0d5e0c33f9810e5d309457a188599d165835bd296373d8b9f", 0x84}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)="10cf33c0da944eb369de178ed2573dbd1adecd68d46fc5908fd8eb5fe713a61dde3653e59ed7b84cd26cbd511fc032a91e8c0a6fe3ce5e587264989241d70bd20d363ec5304ae09de8f73dc6df87edc11710422f1cee5783b438b4067a5b08c761be59370883de151bfb149cb5f3c5142ec430fa413ca7fedbfaab80fdc2d875fa24556ad85060c49425c2bca307ff98dd0321f9c2557c485900", 0x9a}, {&(0x7f0000002000)="87ed44a826bb3ce7c76021e76eb5ca52e3da5a280b3206723e1fa0d13af0835ee4145d7834fb9b968baf74e4db3da5dfc14a5c9a0dfa54d436def1243f496cd623c6d7b26edca812e6bac6564c3ee2c41b016dbf4e1cf6748035676804fd96b764fdc2f5b263eaeb7c094fb66022fd25f8dba34c5182c67b49ae5c8e2293ac776c1066711a9e5d12f70987f84d019da2169ee5b4e3de795c6d39cc19c51ec0e7bd88f39ad2c9597333532c52dcac58f43704e53630c724", 0xb7}], 0x5, &(0x7f0000002280)=ANY=[@ANYBLOB="58000000000000000501000081000000d79bf7f6bedfdeca25a3d600d25917adb1df0539bca85dfaa6c0f250fabc1517530994579f4b2e340417a0626ccc5e0c34a00ef7208afe483044d8f35889647aac000000000000005dcf6d17ba5f9e24223a1f170f0efa0a48ec8533db20676af4c3d6ab4bc94afc4736d443c172ac9e22d0fd9076"], 0x58}, 0x7ff}], 0x3, 0x4000000) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000d30000000003000600252000000200006ae00000010000000001000000080012000200020000000000fa0000002000000002030000000000c6a80000000a0000000008000092ab000000000001020014bb00200000ffffffde000000000300050000200000020000f3df0000210008000002000000"], 0x80}}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x7}, 0x28, 0x1) 03:34:30 executing program 5: clone(0x100802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f000040e000/0x3000)=nil, 0x3000, 0x4, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0x94925390bfa87676) recvfrom(r1, &(0x7f0000000180)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffe75) r3 = creat(0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @multicast2}, &(0x7f0000000240)=0xc) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) ftruncate(r0, 0x2) 03:34:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) dup3(r1, r2, 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='hpfs\x00', 0x180006, &(0x7f00000001c0)='/dev/input/event#\x00') 03:34:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:34:30 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x2710}, 0x12, 0x7b}, {{r1, r2/1000+10000}, 0x1f, 0x0, 0x3}], 0x30) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r4, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = gettid() fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x3, 0x1, 0xef3b, 0x62e, r5}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x81, 0x4, 0xa52, 0xffff}]}) prlimit64(0x0, 0x0, 0x0, 0x0) 03:34:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0xfffffffffffffcac, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) 03:34:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x200, 0x0) clock_settime(0x0, &(0x7f0000000640)={0x77359400}) 03:33:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x24101, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000080)={0x13, 0x7, 0x2, {{0x6, ',/self'}, 0x3c}}, 0x13) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f0000000000)) fcntl$getflags(r0, 0x40b) 03:33:20 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) write(r0, &(0x7f0000000040)="5da51da3ea5d80819c4500ae0b5d37ec94b078615b4eef016f37b741338f05c468a9b232a042032d92838d539072492ae170693c1027f26f9616319a", 0xfffffffffffffe3f) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="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", 0x1000}], 0x1, 0xfffffffffffffffe) ioctl$RTC_UIE_OFF(r0, 0x7004) 03:33:20 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) futex(0x0, 0x89, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0x2, &(0x7f00000001c0)='$\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x20000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) fsetxattr$security_capability(r2, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x20, 0x1}, {0x101, 0x86}]}, 0x14, 0x1) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7fffffff, 0x401, 0x1, 0x4, 0x0, 0x100, 0x7080, 0x8, 0x0, 0x1, 0x3f, 0xc27, 0x2, 0x0, 0x1, 0x80000000, 0x0, 0x7, 0x5, 0x2, 0x9, 0x40, 0x5, 0x4, 0x9, 0x400, 0x0, 0xb775, 0x2, 0x2, 0x100000000, 0x9, 0xff, 0x40, 0x1, 0x7f, 0x0, 0x8, 0x1, @perf_config_ext={0x7}, 0x428, 0x5, 0x3e, 0xd, 0x9, 0x20, 0x3}, r4, 0x10, r2, 0x2) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e800000000000000000000000001000000000000000000000000000000"], 0x1) write$ppp(r2, &(0x7f00000004c0)="98091ed273283887f16d9ae433698cc6c3eb186a4b918e39d82b7a01a807f6ea2edea8c1d2178071cf9390ba670d3209347a8d3790a304bc57bc7b60d48fce2f6400aca8df387b50baeeefba631f356cff8d8be7e268157283e217602139533dee39f01fb299138b235e3d8ff39809794cdae64ce348db10287f90a137342604a6b3a21064a44b4e46cc226eab7a271d16721bfc", 0x94) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) sendto(r5, &(0x7f0000000000)="3bf87f57b4f0c17f1a1d519120d159ad7733acc5d0fa382560259c303d087542ad9bcee7bf24347ca71a8751cc8375e8d969fc03f157894a423da4c1f55c060756c06c626985a082f52e347a8b878865a049da0f101945f32b95a05520963db9", 0x60, 0x4, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) 03:33:20 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) futex(0x0, 0x89, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r1, 0x0, 0x2, &(0x7f00000001c0)='$\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x20000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) fsetxattr$security_capability(r2, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x20, 0x1}, {0x101, 0x86}]}, 0x14, 0x1) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x7fffffff, 0x401, 0x1, 0x4, 0x0, 0x100, 0x7080, 0x8, 0x0, 0x1, 0x3f, 0xc27, 0x2, 0x0, 0x1, 0x80000000, 0x0, 0x7, 0x5, 0x2, 0x9, 0x40, 0x5, 0x4, 0x9, 0x400, 0x0, 0xb775, 0x2, 0x2, 0x100000000, 0x9, 0xff, 0x40, 0x1, 0x7f, 0x0, 0x8, 0x1, @perf_config_ext={0x7}, 0x428, 0x5, 0x3e, 0xd, 0x9, 0x20, 0x3}, r4, 0x10, r2, 0x2) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000480)='tls\x00', 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e800000000000000000000000001000000000000000000000000000000"], 0x1) write$ppp(r2, &(0x7f00000004c0)="98091ed273283887f16d9ae433698cc6c3eb186a4b918e39d82b7a01a807f6ea2edea8c1d2178071cf9390ba670d3209347a8d3790a304bc57bc7b60d48fce2f6400aca8df387b50baeeefba631f356cff8d8be7e268157283e217602139533dee39f01fb299138b235e3d8ff39809794cdae64ce348db10287f90a137342604a6b3a21064a44b4e46cc226eab7a271d16721bfc", 0x94) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100), 0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x800, 0x0) sendto(r5, &(0x7f0000000000)="3bf87f57b4f0c17f1a1d519120d159ad7733acc5d0fa382560259c303d087542ad9bcee7bf24347ca71a8751cc8375e8d969fc03f157894a423da4c1f55c060756c06c626985a082f52e347a8b878865a049da0f101945f32b95a05520963db9", 0x60, 0x4, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) 03:33:20 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x200010) write$P9_RSTATu(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) 03:33:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000029000000000000000000000000000000a4f5845bcbb37b7a89b406b477f5f380fc35a2bde017902efa2bf74067137d", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000800050000000000"], 0x2c}}, 0x0) 03:33:20 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYPTR64, @ANYRES16, @ANYRES16, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYBLOB="d1edf82a3300e2de2a52db470873be53504e6cbb1c9247e4ebe2604e6749ac90f305d062de75f8ae7489c91f032b0bb9848fb88611150e367a8d358f429d0c6d0cf1448abedbd98ef1cc083362746bc8f5c385aace8fdda90e304487132a53f2bdae1730378dec23caea57817b83b09bacad4c62a020a388b02b1c0c1ef23b155d69a0a1b6a93abf7720351703fe866dbef37c685aaf3dc52e2b14eaedce2a694f4d3e5f753b7139bff029064c17385506951c083453725d4835b4b3a700f916030b6f5f253a043f82b010feeefa66b059f2c6673085865d07006256dabb74a27000", @ANYRESOCT, @ANYRESOCT, @ANYRES16, @ANYBLOB="b6", @ANYRESDEC], @ANYRES16, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRES32, @ANYRES64], @ANYRES64]], 0x0) 03:33:20 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x23) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x4, 0x88002) ioctl$int_out(r0, 0x2081400080004519, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x4) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0xb3, 0xf, 0x5, 0x401, "fdd62e4b0dbb081918f9fa283feee7dca570871e6636306cec67a9eeecb6c6d7"}) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x17, 0x0, 0x9}, {{0x0, 0x7530}, 0x3, 0x4, 0x5}, {{0x0, 0x2710}, 0x17, 0x20000, 0xadb}, {{0x0, 0x2710}, 0x0, 0x0, 0x8000}, {{0x0, 0x7530}, 0x1f, 0x40, 0xaf24}, {{r2, r3/1000+30000}, 0x17, 0x7}], 0x90) prctl$PR_GET_THP_DISABLE(0x2a) socket$inet6_tcp(0xa, 0x1, 0x0) 03:33:20 executing program 3: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80000, 0x0) r2 = eventfd2(0x3, 0x80001) io_cancel(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x7f, r1, &(0x7f00000002c0)="9fd9cc6498da68da0fb9ab3e041b8631d9c73819181ca7bff5480afab2232fefe3ef1bd6f9ded691e4731758aa0a59c292525e80dc6e13063554", 0x3a, 0x3, 0x0, 0x2, r2}, &(0x7f0000000340)) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x42b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') read$eventfd(r2, &(0x7f0000000180), 0x3) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@can, 0x80, &(0x7f0000000540)}, 0x0) preadv(r3, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000380)={'broute\x00'}, &(0x7f0000000200)=0x78) 03:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x63, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x28800, 0x0, 0x0, 0x0, 0x0, 0x4000007fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0xfffffffffffffffc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x10019) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 03:33:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) write$UHID_CREATE(r1, &(0x7f00000003c0)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000340)=""/104, 0x68, 0x5, 0x2, 0x6af1, 0x6d}, 0x120) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000540)={0x3, 0x428, 0x100, 0x4, 0x1a, 0x3, 0x3, 0x2, 0x8, 0x100, 0x2000000000, 0x800}) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000140)={0x5, 0x6, 0x0, [{0x0, 0x80000001, 0x3, 0x4, 0x1ff, 0xffffffffffffff62, 0xb3}, {0x4, 0xcf02, 0x9, 0x3f, 0x3f, 0x1800000000000, 0x1f}, {0x7814, 0x6, 0xca6f2aa, 0x463, 0x0, 0x4b}, {0x10a5, 0x1f, 0x80000001, 0x4, 0x8, 0x21, 0x1f}, {0x2f2, 0x8, 0x1, 0x8, 0x3f, 0xffffffffffff3881, 0xd7d0}, {0x9, 0x2, 0x10001, 0xfff, 0x0, 0x8, 0x400000000000000}]}) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x40004, 0x4, 0x100000009, 0x0, 0xffffffffffffffff, 0x1}, 0x2c) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000500)=0x3) readlinkat(r3, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/50, 0x32) 03:33:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SVE_SET_VL(0x32, 0x104c1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() r8 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) r10 = getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)) fsetxattr$system_posix_acl(r4, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x6, r5}, {0x2, 0x1, r6}, {0x2, 0x4, r7}, {0x2, 0x2, r8}, {0x2, 0x6, r9}, {0x2, 0x1, r10}, {0x2, 0x0, r11}, {0x2, 0x4, r12}], {0x4, 0x1}, [{0x8, 0x7, r13}, {0x8, 0x2, r14}], {0x10, 0x1}, {0x20, 0x3}}, 0x74, 0x1) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 03:33:20 executing program 0: fcntl$getown(0xffffffffffffff9c, 0x9) getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xe, &(0x7f0000000140)='oom_score_adj\x00', 0xffffffffffffffff}, 0x30) r1 = syz_open_procfs(r0, &(0x7f0000000340)='\xfe\xffu\xb4\x96\x83-\xca;\x17o\x03\x00\x00\x00\x00\x00\x00\x00_adjI\xc0\xf5\x16C\xdd!f\xed\x98\xb0\xf9O1\x84\x1bK>&\xdbo\a\xf5{ \xcd\xc1\xef\x01\xbf\x15v#\xecq\x88(:2\xec\r%\xc2\xa82\xfb\xae\xd5v8\x16\b\x87(X\xce\x02\x8a\xd8:Q\xed,\a-\x8f8\xcb\xdc+/\xa9\xf5\xf2H\xd39\xf3\xaf5\x02\xd7\xa6\x04T\x81\xe0\xfd\xc2\x90\x88\xbf5[]\xc2b\x8e\xcc\xf51\xb58-&\xba\xfe%\xf0+L\x96\x94\xd5\xd6\x84v\x89\x03X\x94)<\xe9,n\xc0\x80\x9fB:\xe4\xf6\x83\xef?\xa4VY\xc7\x1c\x8a\xc0H,W\xa9\x9c\x1b\x93,G\xfe\xb7\xbb\r\xc6\x031\xda\xd2 \xe0\xb1\x17Z\xa5\xf2\xd7\xb2\xe6\x9e[~\xa9.\x84\x7f_2\x8b\x9a\xd4\x989\x8d\x02\xce\x82\xf2gz\xd0\xd6\'\x8d\xea\xd7\xac\xd9\xee\xae\x9e!\x95\xc19)1t\b\x97\'\xb4\xa6A\xb4\xad\xc8cju9\x15\xcb\xf7\xb3\x14\x17\x05uzt\xd7 \xb3\\TZ?\x00O7h\xff.0>\x1eS\xa8\x0f\xd3\x94\xae`3\xcf\x8b') clone(0x4004000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@loopback, 0x77, r2}) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) write$UHID_GET_REPORT_REPLY(r1, 0x0, 0x0) rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) 03:33:20 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000080)={0xfff, {{0xa, 0x0, 0xfffffffffffffff7, @remote, 0x9}}}, 0x88) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000180)='/dev/snd/timer\x00') r0 = open(0x0, 0x0, 0x1c0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000480)={@remote, @broadcast}, 0x8) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) fsetxattr$security_smack_entry(r3, 0x0, &(0x7f0000000200)='syz', 0x3, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) io_setup(0xff, &(0x7f00000005c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) ioctl$RTC_VL_CLR(r0, 0x7014) sendfile(r1, r1, 0x0, 0x2000005) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000240)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)=r4) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.nlink\x00') ioctl$LOOP_CLR_FD(r1, 0x4c01) accept(0xffffffffffffff9c, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) 03:33:20 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4173, r1, 0x0) 03:33:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 03:33:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000100)=')]@\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6}]}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RMKDIR(r3, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x8, 0x0, 0x6}}, 0x14) sendto$inet6(r2, 0x0, 0x192, 0x200408d4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000001c0)=""/4096, &(0x7f0000000080)=0x1000) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r2) 03:33:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000), 0x4) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/66) socket$inet_udplite(0x2, 0x2, 0x88) 03:33:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) recvfrom$packet(r2, &(0x7f0000000040)=""/47, 0x2f, 0x12041, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000e, 0x50, r0, 0x0) close(r1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000080)={0x4, 0x100, 0x509, 0x0, 0x8}) 03:33:20 executing program 5: sched_setaffinity(0x0, 0xffffffffffffffb1, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000680)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000540)) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000380)=r3) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000300), 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10) r5 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x20880, 0x0, 0x1000, 0x0, 0x856, 0x8, 0x8, 0x1, 0x8001, 0x0, 0x0, 0x0, 0x80000000, 0x8, 0x0, 0x101, 0x5, 0x55, 0x0, 0x80000001, 0x7fffffff, 0x100000000, 0x88, 0x0, 0x0, 0x82, 0x401, 0x10000, 0x3, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1f}, 0x3442, 0x9, 0xbc14, 0x7, 0x1, 0x7, 0x9}, 0x0, 0x0, r0, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) recvfrom$inet6(r2, &(0x7f0000000580)=""/44, 0x2c, 0x40, &(0x7f00000005c0)={0xa, 0x4e23, 0x2, @mcast1, 0x4}, 0x1c) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000018c0)={@local, @empty, @mcast1, 0x10000, 0xffffffff80000001, 0x0, 0x500, 0x0, 0x2000200}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000200)) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f00000002c0)={0x1, 0x0, 0x1, 0xfffffffffffffffb, 0x5}) fcntl$setpipe(r5, 0x407, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x8001}, 0x4000840) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000006c0)='wd\x00\x9f\x9b\x16&\xb6y$\xa9\x89\xcf\x03\x88\xdd\x9a\x80|[\'\xfc\xee?\x87\x941H\xe9h\x8d,G\xe7\xc9\xdf@\xdf\x10\xd1\xf7\x17\x02\xf8\xdeqV\xca:\r\xf7w\xf0\x0e\a\x814\xc0\xc8\xd5\t/\xfcl\xc4\x92\x1bs)\xbb%\xb3\x15!\xe2\x88cZ\xa58\xea0g\xab\xda\xf7\x9f\xdf\x98\x1c\xbf\xd5\x1b0;}n\xa4,\x10\xb1\xccU\xca\x81(Imz\xe8\x1b\xce\x9a\xdfn\x88[\xb9i\xb2\xe9hr*\xde\xeb[\xfe\xf0\x8d\x8b\xcb\xe7\xcf&D\xb1\x8f\x98f\x18\x89\xd2\xfb\xc1\xd6qw\xdd\xfe\xc7\xe5\x10\x82\xdd]', 0xbb) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x20) poll(&(0x7f00000001c0)=[{r4}], 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x100000ffffffff, 0x2ac9363d, 0x1d, "584bf11325332dcbb104afe3e9b06cf50339979fc31d60aa046389d3ee2d2d573b6827db2149a4e6c29847a554551cdaff0100000000000059b9b0313358647159dd3a2941da2a72678504355d0eac7a"}, 0xd8) 03:33:20 executing program 4: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000280), 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x50, r0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000980)={0x0, 0x0, 0x10001}) lremovexattr(0x0, &(0x7f0000000640)=@known='trusted.overlay.origin\x00') bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) clock_getres(0x7, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 03:33:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x2}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) [ 152.843789] audit: type=1400 audit(2000000000.720:18): avc: denied { map } for pid=4377 comm="syz-executor3" path="socket:[11605]" dev="sockfs" ino=11605 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 152.878333] netlink: 64 bytes leftover after parsing attributes in process `syz-executor5'. [ 152.908648] netlink: 64 bytes leftover after parsing attributes in process `syz-executor5'. 03:33:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000000)=0x3d6) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff00000000000000000000000000"], 0xc8) 03:33:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x0, @dev}, 0xfffffffffffffe12) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x88000, 0x0) write$binfmt_misc(r3, &(0x7f0000000200)={'syz0', "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"}, 0x102) 03:33:21 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000017c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001840)={{{@in6=@ipv4={[], [], @initdev}, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000001940)=0xe8) r3 = getgid() r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001980)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = signalfd4(0xffffffffffffff9c, &(0x7f00000019c0)={0xff}, 0x8, 0x0) socketpair(0xf, 0x800, 0x3, &(0x7f0000001ac0)={0xffffffffffffffff}) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001b00)='/selinux/checkreqprot\x00', 0x2, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/access\x00', 0x2, 0x0) r12 = socket$key(0xf, 0x3, 0x2) r13 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001b80)='/dev/keychord\x00', 0x40000, 0x0) r14 = getpgrp(0x0) r15 = geteuid() getresgid(&(0x7f0000001bc0), &(0x7f0000001c00)=0x0, &(0x7f0000001c40)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001c80)={0x0}, &(0x7f0000001cc0)=0xc) stat(&(0x7f0000001d00)='./bus\x00', &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = accept$packet(0xffffffffffffffff, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001e80)=0x14) r21 = syz_open_dev$binder(&(0x7f0000001ec0)='/dev/binder#\x00', 0x0, 0x802) r22 = syz_open_dev$sndtimer(&(0x7f0000001f00)='/dev/snd/timer\x00', 0x0, 0x400) r23 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/uhid\x00', 0x802, 0x0) r24 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/uhid\x00', 0x802, 0x0) r25 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001fc0)='/proc/self/attr/exec\x00', 0x2, 0x0) r26 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002000)='/dev/loop-control\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000002040)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002080)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002180)=0xe8) lstat(&(0x7f00000021c0)='./bus\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000022c0)={0x0, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f0000002280)='@system:cgroup\x00'}, 0x30) r31 = geteuid() fstat(0xffffffffffffff9c, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = accept4$inet(0xffffffffffffff9c, &(0x7f00000028c0)={0x2, 0x0, @multicast2}, &(0x7f0000002900)=0x10, 0x80000) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002940)='cgroup.procs\x00', 0x2, 0x0) r36 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002980)='/dev/ptmx\x00', 0x10000, 0x0) r37 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f00000029c0)) r38 = socket$inet_tcp(0x2, 0x1, 0x0) r39 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002a00)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000002b00)=0xe8) getresgid(&(0x7f0000002b40), &(0x7f0000002b80)=0x0, &(0x7f0000002bc0)) r42 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002e80)={0x0, 0xffffffffffffff9c, 0x0, 0x2d, &(0x7f0000002e40)='wlan1keyringGPLmd5sumtrusted[wlan1selinuxem0\x00'}, 0x30) r44 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002ec0)='/selinux/checkreqprot\x00', 0x18401, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002f00)={0x0}, &(0x7f0000002f40)=0xc) lstat(&(0x7f0000002f80)='./bus\x00', &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r47 = getegid() r48 = gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003040)={0x0, 0x0}, &(0x7f0000003080)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0, 0x0}, &(0x7f0000003100)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000003140)=0x0) fstat(0xffffffffffffffff, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003200)='./bus\x00', &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000032c0)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000003300)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000003400)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003440)={0x0, 0x0, 0x0}, &(0x7f0000003480)=0xc) r57 = fcntl$getown(0xffffffffffffff9c, 0x9) getresuid(&(0x7f00000034c0), &(0x7f0000003500), &(0x7f0000003540)=0x0) stat(&(0x7f0000003580)='./bus\x00', &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r60 = socket$inet(0x2, 0xf, 0x0) r61 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000003640), 0x80000) r62 = gettid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003a40)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000003b40)=0xe8) getgroups(0x4, &(0x7f0000003b80)=[0xee00, 0xffffffffffffffff, 0xee01, 0xee01]) r65 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r66 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000003bc0)='/proc/self/attr/current\x00', 0x2, 0x0) r67 = syz_open_dev$rtc(&(0x7f0000003c00)='/dev/rtc#\x00', 0x6, 0x100) r68 = socket$inet6_tcp(0xa, 0x1, 0x0) r69 = syz_open_procfs$namespace(0x0, &(0x7f0000003d00)='ns/mnt\x00') r70 = eventfd(0x8) r71 = timerfd_create(0x3, 0x800) r72 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003d40), 0x4) r73 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000003d80)='cpuacct.usage_percpu\x00', 0x0, 0x0) r74 = socket$nl_xfrm(0x10, 0x3, 0x6) r75 = syz_open_pts(0xffffffffffffffff, 0x200000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000003dc0)=0x0) getresuid(&(0x7f0000003e00)=0x0, &(0x7f0000003e40), &(0x7f0000003e80)) getgroups(0x8, &(0x7f0000003ec0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0]) r79 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000005340)='/selinux/relabel\x00', 0x2, 0x0) r80 = socket(0x1f, 0x80004, 0x200) r81 = socket$nl_xfrm(0x10, 0x3, 0x6) r82 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000005380)='/selinux/user\x00', 0x2, 0x0) r83 = socket$inet6_udplite(0xa, 0x2, 0x88) r84 = getpid() lstat(&(0x7f00000053c0)='./bus\x00', &(0x7f0000005400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000005480)='./bus\x00', &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r87 = getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005540)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000005640)=0xe8) getgroups(0x5, &(0x7f0000005680)=[0x0, 0xee01, 0xee00, 0xee00, 0x0]) r90 = getpgrp(0x0) lstat(&(0x7f00000056c0)='./bus\x00', &(0x7f0000005700)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000005780)='./bus\x00', &(0x7f00000057c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r93 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005c00)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000005d00)=0xe8) getresgid(&(0x7f0000005d40), &(0x7f0000005d80), &(0x7f0000005dc0)=0x0) r96 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r97 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000005e00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r98 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000005e40)='/selinux/create\x00', 0x2, 0x0) r99 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) r100 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000005e80)='/selinux/status\x00', 0x0, 0x0) r101 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r102 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000005ec0), 0x800) r103 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000005f00)='syz1\x00', 0x200002, 0x0) r104 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000005f40)='oom_adj\x00') r105 = syz_open_procfs$namespace(0x0, &(0x7f0000005f80)='ns/ipc\x00') r106 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000005fc0)='/selinux/member\x00', 0x2, 0x0) r107 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000006000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r108 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000006040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) r109 = accept4(0xffffffffffffffff, &(0x7f0000006080)=@nfc_llcp, &(0x7f0000006100)=0x80, 0x800) r110 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000006140)='/proc/self/attr/exec\x00', 0x2, 0x0) r111 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000006180)='/selinux/member\x00', 0x2, 0x0) r112 = openat$ion(0xffffffffffffff9c, &(0x7f00000061c0)='/dev/ion\x00', 0x200000, 0x0) r113 = open$dir(&(0x7f0000006200)='./bus\x00', 0x0, 0x48) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000006240)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000006280)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000006380)=0xe8) stat(&(0x7f00000063c0)='./bus\x00', &(0x7f0000006400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000006480)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000064c0)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000065c0)=0xe8) r119 = getgid() sendmmsg$unix(r0, &(0x7f0000006700)=[{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001740)=[{&(0x7f0000000300)="9b4deb619d396af9d4b75a86cba5be4a807dae7057d7445f0d15d426c7a4141ded55a955f468f83858bca9a8117e17f6084c7ba632ccf7539aa6086f91d288876ab6de57703cc8cccda599a5709ae31f16f9c29f477c0ad90d2de0", 0x5b}, {&(0x7f0000000380)="0dfed0d6f5ae7772", 0x8}, {&(0x7f00000003c0)="20fd9db878fbc72907cea414c681a289d2bafaef20f70147bd7e82b00656d46ae7bb268c6ffae9b1982895726af641c787a3db6597a29133e79a03948fbb6325dbc17d55ea3c9df602ed1e1ba125fc01326a0e459d1d1cb3d71aa4f0fbaf8b8970aa8cb5556fe753969a130a6de73830c57dfc44303e580229a2a31261efb1fa16ef7c1de252d5e5f04844ff9ac67901f96ced08c2da6c75a42793c7b19dfc6eb09fa825287494bfb5072ec0f1", 0xad}, {&(0x7f0000000480)="6e8dce9db32196d15297a5285abde9a3230025eb5d6c008201a013b2be899a1238582be9083393c0d356cdc1613da2f06f5bbc889813a8ac059d5dbc3b1588cf7f097307a450333bfe6ccac555e6c2b9f160cad8a14196ffe662f7cb65476f9e12e2519cfa0ad7e1bb", 0x69}, {&(0x7f0000000540)="7cc305b16fd4c6fb831c93deaa750ef0c4c593fd3c131327ed726f94a7030b7fb3929200bf79bb0cbedfd352b1d9939e53ed77366693e27c09f0cf463dae1546637a75044caed38fb13d0f1c4a3bf52be038094fdd92ab0b967a3ba7cbfc0a0d05de949b768d60a0163d0f9b2c6ef0c30699b017dacfb4abbedd51f46467737f3e", 0x81}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="539d3fc896a205d7f9322aaa126c2433c06b397d2e8b9bcd0a946a301ee06bbe1d9b5d826532bc0d7d736152fab8df8e2352c25802ed1bd65cf025fbea2de2a7f32d07a4ab9d65845b7b3bdf9aba1e", 0x4f}, {&(0x7f0000001680)="2a8ef486a837a22e3dc04550c8beb7bf49b92bd3cf0a73d9df6fc2b120acd0af24300f444fc64aa61c4f4cf43cf774e08b76392b405002b090a31db8dd464d0afdb9c4a7836e89944890d32aa95a471729d37770f101a4a42133f827fc26e4d57201551bd0fad9868378e06a0da7b9e3dd7a1bca8753885b62a841353134b96485f3368957e6bbde9974a4a2321d07f57b89403876b2d6e5582980ae006fa453636f09a035b9d9386ccf2cef820a067a2cba7dd5c5226f401a338b2a", 0xbc}], 0x8, &(0x7f0000002380)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYRES32=r26, @ANYBLOB="000000002000000000f7c99c8900000000000000", @ANYRES32=r27, @ANYRES32=r28, @ANYRES32=r29, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r31, @ANYRES32=r32, @ANYBLOB='\x00\x00\x00\x00'], 0x108, 0x4008000}, {&(0x7f00000024c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002540)="dc2e67632473bef90af28b70897854ffb73e435f794317e7eb62079936014711dfc3b02cd9d2fa67a463bd2c831852d485a693511f3b196fef987c789d04d170acc8d92cdcc11df46b34d6fa9f", 0x4d}, {&(0x7f00000025c0)="4588c937196808c7d4b7616d805172552fdaf310d82d36631ca06cd3ab68cf7810d4895743bf49", 0x27}, {&(0x7f0000002600)="a6c4549cbd721e4bd685c458dd56e4a07a8aa8dbdc00109758af95d769527d6469f8d1acb77f1278aadf5f4c3e3f7a97cd297134e341fdf3eeda5d974091d08810c27bcb27d015fff4a2216247c1f94d478c4d7748ca91649cf8ccb704fcca18a7c05a2774980ec8cde56585b5d4c05419a74338cc073059160979cdfd109bb8835e473150dc002a6dcb8fec3878278d6265612326a4210518249e5aae71", 0x9e}, {&(0x7f00000026c0)="81e802e2b6f20c5bbaeb14cad35b9f52937aa04b38f52849fbcb8bc97995a0858c0cc2c3464c9754ac17faf585d3b3992ed95676cfb830818ecd3a6f8d1aa90141d12b782070ec227e2bae9112cd80d38c58a10b3a1b2fd01e1713caf675aabf00ca04b29771a7d5afbbf68453b5779273f3960ac606fa5edaebf97b57010b70904bf741f507959114e7ad87f0a4a695f52080bf41262e14e1a1e2dd68732201e5f738b414ad9c5867d6801f2572ee593df659a1e1d37019f237601d14c3130421c3a966ac2b19fe4d7d4ac36810a7195a9d53b57462", 0xd6}, {&(0x7f00000027c0)="6ac122d1861f3ef9032ad316b4d585798fa61892ebd4dc68ca39adda2c0019b20b5a6afc7f7b6427d7465c62c06bd2608447c15710b6a3441c48a3dc58e7efd66845a7646f2d1d68f041b671c3d3760295bedbffc25940ad32e53398e5d71527fa9d40e76e640236ad45a453fd1f94a5028b", 0x72}], 0x5, &(0x7f0000002c00)=[@rights={0x28, 0x1, 0x1, [r33, r34, r35, r36, r37, r38]}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @rights={0x18, 0x1, 0x1, [r42]}], 0x60, 0x4000000}, {&(0x7f0000002c80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002d00)="18b2aed9b4cbbf2daaf5dd4b15b702b43d9eadfda0a9764483c89324e79d40cd7aa0ea0755d2c7ed0d6279bfa9019d685348af2de66cd109a3b0e210d037e91bfb965733f209c2d920a23b15521b634ac607b19f1f10edc75d649f1889438b70b777fd6b91e1b1a425cc555b1e1a67b888d561a1bd48e7cadadcf0cf93cf76b745b887df82c134c353a2a41333166775d1ca6359d4eac55916443200b0fdccf85627018d9ddd1e3cb96f38b08d17f11bc76795aad9d8a91347c72735bb8b100ee0bfe3", 0xc3}], 0x1, &(0x7f0000003680)=[@rights={0x18, 0x1, 0x1, [r43, r44]}, @cred={0x20, 0x1, 0x2, r45, r46, r47}, @cred={0x20, 0x1, 0x2, r48, r49, r50}, @cred={0x20, 0x1, 0x2, r51, r52, r53}, @cred={0x20, 0x1, 0x2, r54, r55, r56}, @cred={0x20, 0x1, 0x2, r57, r58, r59}, @rights={0x18, 0x1, 0x1, [r60, r61]}], 0xd0, 0x8084}, {&(0x7f0000003780)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003a00)=[{&(0x7f0000003800)="392f58d6614b9b7c894a5de610ba4d6a4e8ef1c8397549fde5b9acad30c7c9", 0x1f}, {&(0x7f0000003840)="0d102b4192df7cb6717fab8517aea91ad4fd6759ff43c03c113bef8a7717f7851f0c6b3ccbbe7a962a687b4629ee7a0bf9dd8a399c2764b3d184f9205f940d86036c4c9c09b2e0c721ebc4aef99013347f6ac3c61282d88015a0b7098047fb78b65342b6b21235eefcdda1951a54b517870699a6e35161fe32a510d4b9c18a2313427c95018727d05fef53351b1c15fce56b047b10bfcf59cec9861cbeced374196923e8f351973858e1181b58f4cfa6afbff746dda06d31653dcdd1", 0xbc}, {&(0x7f0000003900)="ebe175c94f360fd7191b001be2795ceb8c97c0baa3fe0895ca9053bd4d79c5fa9a06d62ce31e5bd281ebf698bfaa0ef49bd0151f491576597a19f0b687719322d66e748a6d389ca08acddfc4973d9a698d15e1fbf19aa924afb6227d777e6ed6aba871da8596b9b2f8ec9e52e1a63e7f8c30f9e414501385a2cbe5f38b550aad5d10d640b1092ed973a2b0de3348e5f4d80ef1010b841921d43d2d82cc3f88aaea6fa90a523ab2d2d0d924a2fae6fcd96830092034d59e4a8beed5ad5c39e33475c88964bb12a1371091df1972f10f4d3169f8bd4e4f8d0c09a7265c0c4340eaffa1", 0xe2}], 0x3, &(0x7f0000003f00)=[@cred={0x20, 0x1, 0x2, r62, r63, r64}, @rights={0x28, 0x1, 0x1, [r65, r66, r67, r68, r69, r70]}, @rights={0x28, 0x1, 0x1, [r71, r72, r73, r74, r75]}, @cred={0x20, 0x1, 0x2, r76, r77, r78}], 0x90, 0x4040001}, {&(0x7f0000003fc0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f00000052c0)=[{&(0x7f0000004040)="7be8a37ee8d6030a96fbefe30bc8af1a12dd82f9759b46ecf2503474f3691bd74ab4ee2e5252c200e3765409948b007807fe95509db595c6012f552ef46bd5569d56746a6964ea133960666e1f5384220fff99f4e72197b22e13e33c7a348a0de190d9b51628389d62143fde99a469ec3834da04b2194c4b2ea9fa82a1098582166ec52a21eb199cb67a1e81403a8803df5477f1790e10d0c1b0154bebb1863e2d1547408c1e8cc7bc72962f04ddd35828b4f0221b604a0887792fbe4ea52d89b666a42acbf16f16aeb88fb040e6c4a451f4b40ff121bd086b5d4435810f033ae7f57b3fee82db5af7eb5377d3406311d4187a0614b0b785264e7ab565e56ab5423bffb7e2e32bcd3d0faf85b4d160310852934befc25b99c349f3db825daa5658926ab2f259af96ff78f2ff59e7f470e1f811ff059303cc2fbdeaf7b973be485dfbd6a4419fc119df2203925b773814de4741e41374b725c60b303f92c24e6b1ee968cafd08566c51789fd1112790c4f11506a13e7ae44a3e9a25d1bdb2165bfb856544fd6f689bd93ab2a1a9fd16c8c2006d674e22a2a1830ffabafce2028c241de857d2792befc5014da840de3d62005b25d5d24630400867662ac437547d0f19248dd96507cb32aa2ae40db49f8652fb1c8bc857e81adb6130431c85f745a72904a037ce91d6e55f68dd9f664849db78c2a285d89ee1bec1b16479eab1351715bd1001e628599bc99c0401743fe5cdd5463682fa8a4e925efdd8fddf5c5a4b116d8925dad2e65c0cd46a1f1336aa36c76bcd4537da416f5c5a7cdbf928ea1479983748511cb2bc17440bca311b91bafffcbfdd7433ac1aafb5577b0e11b4fd81c629bb167e4d20b5ee3c0841dc6149a0e2dd6543f448bd86ec923a2dfedb78df4458f4017bc7c192a3b95cbd2a1e5991d503f9923569ca2e69a70d7e53b31f366ad6cc3935db01e97d1a0e8104128bbe11d079692c5903a83ec7ddcbec1ff2da103bfe0ae39355484600ce2e238cb2ea1ed6a725b135752d2dcbee9236b5f517253e77e1f49f95f9e3707da488d7991e1b7dae479f5387fbab538e26a5755f22b94fc1119f5b5455f0b6424c43daea0838d8704befb0d2ca87eaaa2efef64c71001228f2113906220e3ebfc284ae4f00215fabe3e33e44a1425579234d1d9fb206594f2091d12cc3d42ebc3e0bfd028e80ade800d7430136cca9f034e75dcdb9b6dfa3094170bbca346a29db3f1a0691cdb6ec17b042961490719ab29735f4b353d43715d9f3c1b08546792f9ee0d48ade49ebf8cdaa85ab8a5d2c1b068819303517a3baac158ccec1c41e469332fb601b7e4b835efbe632290fdd5dec22fbf4880fd8cfd67ed2a2794fef6e8fdd34f87b4eb5e255222e7a1903b2e5891f12182e1b460fc08b7028ced6c9055bf9b6627f7360198277ae8fb4df528030adf48176eef7da376454d4a4eb32cc88a5d084f88c95f151a8c3ba7fb5ed97ca52f40f96113e7717225bfdaf959f49b550f168fcc86a110dec9a36662bc3b6072bd854a0582e3dbac99dad7ee2bcc26d289662558b31ee015093dd284d186e742312c09f81941159720c9e3bcd1e301ab43314f039d92d57d4cfb8a3324a86368b2c741af390bffe0c4e6a7eb085d05dcefc5f80990c115649501b2c6140a219b3596dc2279b08ab8ac1c9b6548f48adc08716f0138bd666c7c442263cd330fa91b3c189d694cad07eb0d56e3151babe35c3ddd1ee52cc189304bf35b47dee4a07bd7951705031aa16b5d23376c0dd03e3b1e71b28ae7b798bb9d9cfdc551db97a2f20394bac95f484612caac2615793bc6c0651ef5823333a0d929c81b61eeb7b7fe1bff6977985a7f009ba4ee311247c3d12e63d37f0ac8c4f88c99e28d6feab6817a773aa5eb0a2e67da7e4d04c8da04af4d14fa0cd9041c448000d086137cd4b50b1169cd14a56a583946a995b485f2b4a990fcc84c12c3d9388e5fc1c2666253326182beb665df6def662f4ce34868c4dd4c5d674fd42ad91bff8d4d2eefc8102b8d0b99de3820d244ae89f4b9f1c42d91aaa28724bacc08e73a78876a67a7a3ef5931ccd472292f9ad4f18134a0122817875ed440c6793414708e4e9efb2e917b209032cbfd9448a05afe31bce1e929cc33d691ddc30c13f2f6092c6661d14e6ffbee25b90055a7b9eee22e84fb4da4b9e85ce0b91dbb68a3c871f4e7a8fb1f51529be2fa105dd87e28bf046fb2074fb3075d9ec9bb3210a0d6d336d3136946b2e2c4cf87b1cb41e5e92a383cfb40de78b078d2dd65f319a5dfa6400fa8222c0e2c829d732e515683433d99106085243dc4708ee790e112539810164ae3c6ec15cd887e4a71d29ec29282eb26d18cf22fc902938d701945d09ba19fbf90cda2da50202913e9aef2c737bba41fb845fd68ee9bebbee766035716257136fb1dde15bafbb81e5584afc5b92d7a32bd98e6a77cfc073a116db362bf7d54e9e76763c740834eb515bd111f1ccd941b7ec1169b0bf1b5a7610f570eb4551fdcf278c54c35f4514a79ef97893bfa93f87ee3304fa8a954923554880b8711f1c7903766421334f9f8941b025bc8d41de843d6d83e468f6d6c3a6c4133b5f793a4eb99ac56c80a7830351855580cd4a3751e21eb093dda8c58335f683fab3af5cfeffd54732389d82b1388bdc5dbf51f8bd678874af3aec5d124078b2eaeb51c50c86e9113a73c08d956917cb731d9325e1eb4e55fe93c83470f6a5f28a51fe2d5dd52f7695a6efd9dabe7f3b41d907a79c4400ab7c46d093d202e3f0397bdcf20f47d410ed2bba091294faf4a00bbe9f729afc77f128337dad22ecd3e158affe0a500db483a2ba27d198f4d2981fc60ad52ac44a024b7d312efeec910ac69ec73e39efc93a6a5cfedc83343f598a91f11a1101a6ffebd191c1682c6d201c354fb9022c28981657dc6cb54ef5cfd084691e9b84eed90e785b061c82f72ea07631906d55208ce894b6af0730cac31f7b4859e0555d03d59e83b3c490b5b61394b15465c81d6f763839cbdeb094721d9cff11d94a74cc00432e5d68c2c7637c0dcb876e5d9d9e6d698d63f0c75a3dda324de68082198713605c40b7732439a78bc45b75567d824b8b4351241504842ed5cde26bbcbb7e23d4c6390c59dc36a6da0129be04e374a61d0378e86b1823130de3fb618ab157f619341723b93376a16f6cdce15c584f780cda9ad70f15fc100a1c16d9730944acdb922965f5fe8cb21bc017af57694d05dcbbcc1d2b5f0cc5089a4c9e107db3f8264b753db9a6a1b09e00a3f8f25c56ba6db7ea0c6488fff7bf6028486ca3f8598af9f347eb79eda51f22e094d8f8f70efac9b6d72e74c407e22e1ea2d706dfa7420bc6a4771b10141c4a70e53518bc49ea4621ad3d24745f521c9f876ac3a804c05b8e145e6805913a1602873d6ba81b9fcd700e8e7f54a55a9209f5f1410594442d34280403bab71580068046ee9a2e9763adc60cf4f284dedca77926ea5a2a110f7847a810b8348ad3ccb7b2eef31ba585fec4e8b69c879e9768b132b31e60033043f09a560475d8196ae573c5251884af9d2fef2d510ac751572b365beb17ad7cd140c99a66fa3e68f1465009b03486b651a8a136d7935ab704175bd4af1e98aebeb00e64dbe9b817e121aefda86e0238df6f3259b15f50119b9f6fe48589381bdad6e046e0aff6cab136fdef46b3805b91e8198499b3aff44da5dedb43744028c8a368393a62cf21680d6b11703ca61f8efbe3d1a6a106375c718c34048edaacae4e1a5d40a9ae0c1ecbb002d9ffe12c11dc0a2e398afb58b28776177a2077a5eaf306bc20cbd6ebff5e157e299a4af43464f2c72236ff6e605bdd49c438b24a283d7bc20787353242709795619263dded29db1a2d54339bad162c7eef364a02eec18b4c33a9532606c54fd02188ee67210b4bd83136c3be9aecfffad88574c566115428d4dcce22c7aea8b8a6775afea1e6454ec83cc820d3ad01ce2c84fabfc3aa85d8dcb295837509fbcf7acd21119729c93277e8cdb3786cd206f4c2a2195b99a3a8fa21cb2cf3f7f8be5d9164d2f2eaecdc57ebcb0ca32440429c2145a9c187e6a637b474c6a4a40e2ce01f2f0d46f30275ff42fd1bbf788b1f0a96871c5c47a1858145a2a92f4fcee2ef7245c5b813d61a55000ad7548b6ea85b63f9d474fd56f7d358acdcec8b7f6e2674ea2d7d1967cac402faf58dd665f4266ba51098ac8002dc3f816f5396749992af7ed4f86562ef215aa4d4baac333f9a21eef2f14c91e1ac676b3623eb82d49a8f04ba107c40e0f18e3b5c1bf807546566b5228f250e058f46b6c93ee1da99296fe8218b730647acb3b8769ced9902e3b887d34549f6fd82520f95d8859cf4ead10af883ab60215f7b49fe35a8bc192f7efe65013280cda750023799eb31f81f787240484ac6f5b2c27223572a52e4d60a0e3513bb8452d69554bd52f32df07622d8975263bdbe39916c78de0079be4a79ceeebe5458de5fb75ade3c6e75348d0ccf678c8ea153e5d2563d499e33536b278d209b995ab7ca4bcabc0d517bb45cdcbf8bbc8d82f0ab834dfa81cb66c3e2669cb3d1e652a22d93236203f9e8d531cd8b340b7c7d27a4e276dde1dfca79286d5b2d2212c3a299d066c3a06aae0c3f7b4e00cffb7acb6ba7bf1dbd9902fcf41135eeae163960acc8793bbb317730efaf5ae98781ec313c8fb417251c2b9fd1dcba105f07350dcee2e5fbe63483fa95479574fc21632352b6eebdab04048b2b34d3f8b90ff894cbb3a150c48479dea11de61f704d0ab1036a0f9d2398e60a7d933dd9519c729bd181e53ad100e2f95b3009af1c59094d8f9fb6276b54c2597570e29b41d73b9a70ce15e281d9cff48c6b8b66178787d0c72c6bd24b0f7469f730252a0030379c75b1fe4a35415c91e5cffa7f0a8775b2a395586ee04d9417d6a2858012a333baa4204af19f90f747e31273e3a6d45c51e52aafe2db8e19f26cb8e9e87bad02ff6c478ca52cb0c2baeb6e321441f92d18a3a4a7bb4e0e130a703850c2fe25f34e231884aca83d072871df3fb20715e1fe62a7bd071220269d9c94c0f3950784c870bdff08ad9ab6bd4e50b0b276c2f7576873b7a0a719731d1b843987c08e02108bbdec11a82ed89f1b2fefe475faefe922070fbd49cbd8de44564075447f539af8b9344e7efe32107a66b5c84c57e31f4e8af782276a03c6b1e3044ef812568ca09e348ead0748ac2b80686547a2f89b15bacd4a8a3ef3ff728ad08c9898542f20ca6404be7d0794e269706e74c725e95ee8d456748826339bf3050e3b8fda4c47f753ab620e3e0a3aaf39d8e3cf616d4b119929f1184f42c1b2003138ffb2bb093f09ec5051c3a6fe3b2075761d00e7d1c385d54360042de2798ecead9bb0f7646e60b50dcac36fe62fc30d4f80159fd2701205780e00ea8f0e9210995ab80e91860ac001faf6576a27c8cc70122f29abe69be0e87813de2ba97dd3c539649028ce36570a5626b299698509833b596db74bdba9abab2acdb0501d9dfbae5a9cb29c42cbefc0fbc88d9f40c7f730b08f2aadd15a6aa99d04ec357715cf8265b2023485ddb6ab65990d475701705c36a9428e5ce093b29373e1ff7822753f36c34eb70b91ce031d941d58aa41daa34a58992f67879da48885271f42c10be762f76b4322a65757818264a4a2216745dc69ebfe1fbeff2468b47a1c4a7aaf1e6ad23c60f31a02c10cdbad4c1818b8bfcf7ae8741154fcc5babad7246520a6aeb97598d00dba17a0", 0x1000}, {&(0x7f0000005040)="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", 0xfd}, {&(0x7f0000005140)="4792dae8cb98175d6c2681423ed38cdd03eb3428316e954be0683f5042ab1c494a4492", 0x23}, {&(0x7f0000005180)="86cb584554cae5b21796fe34293897b1b5dc422db93613c1eb9e30ca86617a5ae35ff50dcf2895d81578db2d6b5b7cebb6769585974f298e47c5aef67c0444165cee98417092e79d63aa3f009b7f6bea3e444d30a54fe26cc8bf251a02e8fea4a407e8099ef708ff9395d270ad273c57029c5c10df841ddc62eaa3505254e9e0240c42d94bb0393a02ffc06edf9d7801dbf60d296414586f6f012c24c51f70bc67efe329e89023d3a23863f3b7107fa209e608407bf576f42b7bbd6964f76a67140b65ff207e5abbb292ad06f7d1536b0738979a7a81778bded810bfb354fb65881eabd416755a8981bc66099ec24ac303", 0xf1}, {&(0x7f0000005280)="7ed9c4c037317f245279059a5a946b9e6764b8", 0x13}], 0x5, &(0x7f0000005840)=[@rights={0x28, 0x1, 0x1, [r79, r80, r81, r82, r83]}, @cred={0x20, 0x1, 0x2, r84, r85, r86}, @cred={0x20, 0x1, 0x2, r87, r88, r89}, @cred={0x20, 0x1, 0x2, r90, r91, r92}], 0x88, 0x800}, {&(0x7f0000005900)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000005bc0)=[{&(0x7f0000005980)="ccbd9402f34119910991a4621e08f80f283f2051cb7eea4cc8c3ba3538a5bef7127349d6f9d6632ccf44ab690d8cd0095e82769b235cfaad3565adecf72163da763ba6ff80e0923d77579c925ae62a5d755fa3f4228dcafc45661fc924d9f6f825a0251a58104b82a379213765af354c2b0abb26e29b6b907037923ccd3ed65528df3c60c7fbd7f756e6a3be692dd98ef1dfa2df393bcd324d5fdaeff26343a65bd9dca59eb5fc3f1d59dc9227cbe54d0deaf8082ab9f1c5cb2ebea513bd930062999bc5b17d42e1e665ad6768938027e3ace754cb0dcfdef90ae962d830203f81271fbeedb98b30bb2257be30a08b", 0xef}, {&(0x7f0000005a80)="42932ac4df3b55fda27559a79be87f27f39d658da7887a917b40b0f7e63baff1d897ebf1e5bd98f19b435927088ba5faafcd7807d6ece924d39ab9558121e1b5c39b2ae3b68739121df61a47c6d2081ef055399c5ed5a3428e12004f91d2dca2606c1ff09cfa2c5a8084227db9cc95d8525b05a12fd3", 0x76}, {&(0x7f0000005b00)="9bbf9acd2273e30a8911c378608d087941b6bf6ae7dfd910b3f7350672c808d20dbd44c9b52d389fefb5c3605f1501bab933c3b75a4a57e840a184fed08ccd7258c8b7237bd8dbfd2f1fa35056d388f843f6e0c20b87a1b0ebba3a9d1fad8aa207bbea7ef36411af88aeb88fdb0bd4fcd7e65a611836e8fd5789e6fdc29166b90ed3f1aef631f29ca34c968a04a40efae1f761642bdfeffae99269c3b5b4a64779564273364e1a", 0xa7}], 0x3, &(0x7f0000006600)=[@cred={0x20, 0x1, 0x2, r93, r94, r95}, @rights={0x28, 0x1, 0x1, [r96, r97, r98, r99, r100, r101]}, @rights={0x30, 0x1, 0x1, [r102, r103, r104, r105, r106, r107, r108, r109]}, @rights={0x20, 0x1, 0x1, [r110, r111, r112, r113]}, @cred={0x20, 0x1, 0x2, r114, r115, r116}, @cred={0x20, 0x1, 0x2, r117, r118, r119}], 0xd8, 0x4000000}], 0x6, 0x20000010) r120 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x400) r121 = creat(&(0x7f0000000140)='./bus\x00', 0xfffffffffffff7ff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r122 = getpgid(0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xccb, 0x6, 0x3f800000, 0xfff, 0x0, 0x0, 0x80002, 0x3, 0x8, 0x20, 0x17, 0x8, 0x7f, 0x2ad36e5, 0x7, 0x9, 0x800, 0xffffffffffffffff, 0x5bd4, 0xffffffffffff8001, 0x2, 0x4, 0xffffffffffffffff, 0x0, 0x7d15, 0x0, 0x3, 0x2, 0x6, 0x7fff, 0x7fff, 0x6aebcbe1, 0x0, 0xdf, 0x800, 0x37, 0x0, 0x4, 0x4, @perf_config_ext={0x1000, 0x8}, 0x400, 0xb6f, 0x2, 0xf, 0x8, 0x5, 0x8001}, r122, 0x5, r120, 0x1) ioctl$sock_SIOCGPGRP(r121, 0x8904, &(0x7f00000000c0)=0x0) sched_setaffinity(r123, 0xfffffffffffffe62, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r124 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r124, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r121, 0x1, 0x25, &(0x7f0000000500)=0x949, 0x4) fcntl$setstatus(r124, 0x4, 0x42000) sendmmsg(r124, &(0x7f00000002c0), 0x400000000000174, 0x0) ftruncate(r121, 0x7ff) r125 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r120, 0x2405, r125) 03:33:21 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x90000, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000040)={0x6, 0xffffffff}) recvfrom(r0, &(0x7f0000000080)=""/116, 0x74, 0x2000, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x4, 0x3, {0xa, 0x4e20, 0xc3d, @mcast2, 0x1}}}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) 03:33:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:21 executing program 4: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000280), 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x50, r0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000980)={0x0, 0x0, 0x10001}) lremovexattr(0x0, &(0x7f0000000640)=@known='trusted.overlay.origin\x00') bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) clock_getres(0x7, 0x0) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 03:33:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000240)='net/udplite6\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000240)=ANY=[]) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r3 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f0000000480)=ANY=[], 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) 03:33:21 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000100)=0x10, 0x800) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3dc, &(0x7f0000000040)=[{0x16}]}, 0x3) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0xff) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) [ 153.366934] device syz_tun entered promiscuous mode [ 153.432451] device syz_tun left promiscuous mode 03:33:21 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x5f076b5) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000040)=0x5) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:21 executing program 2: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = gettid() sched_getscheduler(r1) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 03:33:21 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000080)={@link_local, @broadcast, [{[], {0x8100, 0x1000, 0x49, 0x3}}], {@ipv6={0x86dd, {0x0, 0x6, "8cf3ed", 0x18, 0x0, 0x0, @mcast2, @remote, {[@srh={0x2f}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "893703", 0x0, "b2ae52"}}}}}}}, 0x0) 03:33:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}, 0x14) 03:33:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_tables_matches\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='IPVS\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x84, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x29}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x43}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x80) preadv(r0, &(0x7f0000000340), 0x225, 0x0) 03:33:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 03:33:21 executing program 2: rt_sigprocmask(0x0, 0x0, 0x0, 0x8) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/4096) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) 03:33:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000bba000)={0x0, 0xfffffffb, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000bd010010008807696d6c0c3347fb0000000000000001f976d6ae61a43d3adec870a75fc9a062a53c529e67daac82f9da06c6d05937414bdc051a0b665a6fef178c7911abda702e92f5e138e91fdb50bd6773a0d59ade00f2b890000000000000099fa835c8e01fe85cd9d1ac71fa443cfba44f23c991062b71620db77b", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) recvmsg(r2, &(0x7f00003d6fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) r4 = fcntl$dupfd(r1, 0x406, r0) ioctl$TCSBRKP(r4, 0x5425, 0x8) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x1, 0xfffffffffffffffa, 0x0, 0xd1bf, 0x9, 0x401}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x10) prctl$PR_GET_TIMERSLACK(0x1e) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fee000/0x11000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000000000)="e9fd9d56ad8682", 0x7, r2}, 0x68) openat(r4, &(0x7f0000000240)='\x00', 0x12401, 0x100) 03:33:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x4) inotify_init1(0x80000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000200)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}, 0x30) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x201, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x10000, 0x1, 0xffff, 0x478b, 0x0, 0x1, 0x20000, 0x8, 0x1000, 0x9b4, 0x4, 0x5, 0x0, 0x1, 0x1f, 0x2, 0x2, 0x9, 0x5, 0x8, 0x3ff, 0x7, 0x8, 0x6, 0x9, 0x9, 0x20, 0x38c, 0x80000000, 0x8, 0x10001, 0xf289, 0x800, 0x3, 0xa, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000100), 0x8}, 0x4800, 0xffff, 0x3, 0x5, 0x8001, 0x5, 0x9}, r1, 0xd, r2, 0xb) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000000c0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 03:33:22 executing program 3: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)=0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x64c) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x18}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000000580)=@nfc_llcp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000600)=""/42, 0x2a}, {&(0x7f0000000640)=""/112, 0x70}, {&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/134, 0x86}], 0x4, &(0x7f0000000840)=""/125, 0x7d}, 0x1}, {{&(0x7f00000008c0)=@nfc_llcp, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000940)}, {&(0x7f0000000980)=""/9, 0x9}, {&(0x7f00000009c0)=""/68, 0x44}, {&(0x7f0000000a40)=""/51, 0x33}], 0x4}, 0x8}, {{&(0x7f0000000ac0)=@caif=@dbg, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b40)=""/137, 0x89}], 0x1, &(0x7f0000000c40)=""/210, 0xd2}, 0x1}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000d40)}, {&(0x7f0000000d80)=""/171, 0xab}, {&(0x7f0000000e40)=""/217, 0xd9}, {&(0x7f0000000f40)=""/171, 0xab}, {&(0x7f0000001000)=""/120, 0x78}, {&(0x7f0000001080)=""/176, 0xb0}], 0x6, &(0x7f00000011c0)=""/238, 0xee}, 0x3}, {{&(0x7f00000012c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003580)=[{&(0x7f0000001340)=""/18, 0x12}, {&(0x7f0000001380)=""/158, 0x9e}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/44, 0x2c}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/202, 0xca}], 0x6, &(0x7f0000003600)=""/232, 0xe8}, 0x5}, {{0x0, 0x0, &(0x7f0000003800)=[{&(0x7f0000003700)=""/252, 0xfc}], 0x1}, 0xe521}], 0x6, 0x12002, &(0x7f00000039c0)) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000003a00)='/selinux/enforce\x00', 0x60002, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000003a40)={0x17, 0x0, 0x7, 0x2, 0x14, 0x1, 0x3}, 0x2c) r8 = epoll_create1(0x80000) r9 = eventfd(0xfffffffffffffffa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003b80)={0x0, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000003b40)='self\x00'}, 0x30) r11 = geteuid() fstat(0xffffffffffffffff, &(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000003c40)=0x0) getresuid(&(0x7f0000003c80), &(0x7f0000003cc0)=0x0, &(0x7f0000003d00)) r15 = getegid() write$selinux_load(r6, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "ddc5162a7fdccfd0865a3e7f9f0ae32abf700ab1"}, 0x24) sendmsg$netlink(r0, &(0x7f0000003dc0)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4210c00}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000240)={0xd4, 0x28, 0x20, 0x70bd2d, 0x25dfdbfb, "", [@generic="75c564fcc29328320ecfed19339fb9cd5a3a6c4fc0109314b7e915543d71176be7875c9f83bc0d7027717d6d642417de0706d9146adf0923ddbd87565db53f64b4cfe65098068061463dce0a977b04f047212a165e865a73fc0e2d74ab2a5e86ac9b5b6c01de3528c26d971fb5c32be0c4e2249b7dcac4442f1e6911fc55f4cc4de8f897496099535b85a363c54364c24595b73c82c05984246869ff1f7679afe0f6a5815d9614fe1d6de50ff052e0069797b97e1a26f4f1096a814b89d3f2b7da5da94c"]}, 0xd4}, {&(0x7f0000000180)={0x18, 0x32, 0x10, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x5a, @ipv4=@multicast1}]}, 0x18}, {&(0x7f00000003c0)={0xe4, 0x7, 0x404, 0x70bd2d, 0x25dfdbfc, "", [@generic="15e9112a9ca607a3c055dd8e748031549f9667d6f8bee3e145e22cd8e80fc33eb3d63732eaa5ae5a32a22102b03f8bffdc8cd4e7ec354ddff347e0279427e759ddd23548181424ca965992ea02bf307976639b6fdd1dcafb9db905302963874c05b63205e156ff338806bfc4e8e00ac3c32ee43a097f5de2c734a94a70ae97274cd9cbdb326a46d8419c972737d8514f4a4879e65e6a8cf88fcaf5523fea2e2bfa9c8440f7c9c33b8092c0adb48a8d2bec1b178b67e2f67f9d75eb07a4c014067f5007", @typed={0x8, 0x0, @pid=r1}, @typed={0x8, 0x8, @fd=r2}]}, 0xe4}], 0x3, &(0x7f0000003d40)=[@rights={0x30, 0x1, 0x1, [r3, r4, r5, r6, r7, r8, r9]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x70, 0xd4}, 0x7ffb65dfec604fe7) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r16, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 03:33:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 03:33:22 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x5f076b5) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000040)=0x5) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0x0, 0x5}, 0x14) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:22 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='system_u:object_r:udev_helper_exec_t:s0 /usr/sbin/cupsd 000p000+'], 0x40) uname(&(0x7f0000000100)=""/224) 03:33:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x28}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 03:33:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f00000024c0)={&(0x7f0000000040)=@rc={0x1f, {0x0, 0x0, 0x5}}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x82, 0x0) r2 = fcntl$getown(r0, 0x9) write$P9_RGETLOCK(r1, &(0x7f00000000c0)={0x32, 0x37, 0x1, {0x3, 0x0, 0x8575, r2, 0x14, '(ppp0-nodevmime_type'}}, 0x32) 03:33:22 executing program 3: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 154.541067] audit: type=1400 audit(2000000002.420:19): avc: denied { prog_load } for pid=4498 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:33:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="10003f0017010f9a28f46d22fd0b29"], 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000084000000000ef8029500000000000000"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) write$selinux_access(r2, &(0x7f0000000240)={'system_u:object_r:logrotate_exec_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x5}, 0x4a) [ 154.582833] audit: type=1400 audit(2000000002.450:20): avc: denied { prog_run } for pid=4498 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 03:33:22 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) getgroups(0x7, &(0x7f0000000100)=[0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) setgid(r2) getsockname(r0, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) bind$packet(r0, &(0x7f0000000040)={0x11, 0x2, r1, 0x1, 0x0, 0x6, @broadcast}, 0xffffffffffffffe5) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VT_DISALLOCATE(r3, 0x5608) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:chkpwd_exec_t:s0\x00', 0x23, 0x2) sendmmsg(r0, &(0x7f0000000d00), 0x2d4, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) 03:33:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) syz_emit_ethernet(0x42, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [{[], {0x8100, 0x5, 0x0, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 03:33:22 executing program 4: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x1) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) io_setup(0x1080000000000003, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x81f) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) unshare(0x800) r2 = getpid() sched_setscheduler(r2, 0x6, &(0x7f0000000280)=0x9) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x100, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) openat$cgroup_ro(r4, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000380)={'sit0\x00', 0xfffffffffffffffc}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x20000401) ftruncate(r0, 0x2008200) ioctl$sock_inet6_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000200)) r8 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) r10 = geteuid() ioprio_get$uid(0x3, r10) ioctl$BLKTRACETEARDOWN(r9, 0x1276, 0x0) 03:33:22 executing program 3: pipe2(&(0x7f0000000700), 0x80000) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r1 = inotify_init1(0x800) r2 = dup3(r1, r0, 0x7fffc) setsockopt$inet6_tcp_buf(r2, 0x6, 0x3f, &(0x7f0000000400)="1f76dafa1415c54615b77463a8ef42ff8312d6921b78d7cd3e0a71817c8f85ec4cd0fb9132fc6e006bd2f85c069aa073cebbacfac40717bd41ceef7d17f8d2394a373d4bbdd97b651cff5c38d2e6557a34864d7a34e04591318e6da5c1489cf814dd7acdb5059913fd166c0a3edab0acdbbad98ba706320ff4a69426b22fb919967a46d16d4ef2d7d642", 0x8a) getgid() r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x4c, r3, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x4c}}, 0x4001) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000680)={0x7, 0x0, {0x55, 0x4, 0x5, {0x90cc, 0x5d0bc86e}, {0x1f, 0x4}, @cond=[{0xfff, 0x6, 0x1, 0x0, 0x9, 0x85c}, {0x100, 0x8, 0x9, 0x0, 0x21, 0x1000}]}, {0x0, 0x10001, 0x6, {0xfffffffffffffffa, 0x8}, {0xb9b5, 0x457990b3}, @period={0x58, 0xfd, 0x1f, 0x0, 0xa257, {0x4, 0x0, 0x1, 0xbf5e00000000}, 0x1, &(0x7f0000000640)=[0x8]}}}) sendmsg$key(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x318}}, 0x80) prctl$PR_GET_SECUREBITS(0x1b) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x18) 03:33:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) [ 154.788759] audit: type=1400 audit(2000000002.660:21): avc: denied { relabelto } for pid=4528 comm="syz-executor2" name="PACKET" dev="sockfs" ino=11846 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:chkpwd_exec_t:s0 tclass=packet_socket permissive=1 [ 154.923194] device lo entered promiscuous mode [ 154.929692] Y­4`Ò˜: renamed from lo 03:33:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioprio_set$uid(0x0, 0x0, 0xfffffffffffffffc) 03:33:23 executing program 0: syz_emit_ethernet(0x320, &(0x7f0000000100)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000003}}}}}, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x0) 03:33:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f0000000240)=@sco, 0x80, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/169, 0xa9}, {&(0x7f0000000380)=""/253, 0xfd}, {&(0x7f0000000480)=""/138, 0x8a}, {&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/179, 0xb3}], 0x5, &(0x7f0000000700)=""/198, 0xc6}, 0x1}, {{&(0x7f0000000800)=@pppol2tpin6, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000880)=""/145, 0x91}, {&(0x7f0000000940)=""/65, 0x41}], 0x2, &(0x7f0000000a00)=""/37, 0x25}, 0xffffffff}, {{&(0x7f0000000a40)=@caif=@util, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000ac0)=""/203, 0xcb}, {&(0x7f0000000bc0)=""/245, 0xf5}, {&(0x7f0000000cc0)}, {&(0x7f0000000d00)=""/126, 0x7e}, {&(0x7f0000000d80)=""/72, 0x48}, {&(0x7f0000000e00)=""/253, 0xfd}, {&(0x7f0000000f00)=""/91, 0x5b}], 0x7, &(0x7f0000001000)=""/74, 0x4a}, 0x8}, {{&(0x7f0000001080)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001240)=""/136, 0x88}, {&(0x7f0000001100)=""/119, 0x77}, {&(0x7f0000001300)=""/134, 0x86}], 0x3, &(0x7f0000001400)=""/171, 0xab}, 0x8000}, {{&(0x7f00000014c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000001540)=""/164, 0xa4}, {&(0x7f0000001600)=""/24, 0x18}, {&(0x7f0000001640)=""/123, 0x7b}, {&(0x7f00000016c0)=""/47, 0x2f}, {&(0x7f0000001700)=""/245, 0xf5}, {&(0x7f0000001800)=""/190, 0xbe}, {&(0x7f00000018c0)=""/202, 0xca}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/4096, 0x1000}], 0x9}, 0x9}], 0x5, 0x22, &(0x7f0000003bc0)) ioctl(r0, 0x1000008913, &(0x7f0000000200)="0a050000fc9c17c8b3413472a4c45a88b070") pipe2(&(0x7f0000000cc0)={0xffffffffffffffff}, 0x4000) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000003c00)={'veth0_to_team\x00', @local}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000003d40)=""/208, &(0x7f0000000000)=0xd0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) sched_setaffinity(r2, 0x8, &(0x7f00000001c0)=0x1) fcntl$setown(r0, 0x8, r2) r3 = socket$inet(0x2, 0x803, 0x1) getsockopt(r3, 0x0, 0x19, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 03:33:23 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000040)={0x92, 0x4, 0x0, 0x2, 0x9, 0x3}) r1 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup2(r1, r1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) 03:33:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000100)='./file0\x00', 0x140) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x2, 0x4) fgetxattr(r0, &(0x7f00000001c0)=@known='trusted.overlay.origin\x00', &(0x7f0000000400)=""/202, 0xca) flock(r1, 0x0) r3 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x100000073) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) mkdirat(r5, &(0x7f0000000140)='./file0\x00', 0x27) 03:33:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x43) getdents(r1, &(0x7f0000000080)=""/74, 0x4a) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', &(0x7f0000000140)='procwlan1\x00', 0xa, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r2, 0x0) close(r1) 03:33:23 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x2000000000000113, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup2(r0, r1) 03:33:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x7) getdents64(r0, &(0x7f0000000200)=""/116, 0x74) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = getegid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000005c0)=@generic={0x0, 0x7, 0x1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x400) r4 = request_key(&(0x7f0000000480)='logon\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f00000006c0)='/dev/loop-control\x00', 0xfffffffffffffffe) keyctl$set_timeout(0xf, r4, 0x80000000) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x4, &(0x7f00000019c0)=ANY=[@ANYRES32=0x0, @ANYRES32=r6, @ANYPTR64=&(0x7f0000001880)=ANY=[@ANYPTR=&(0x7f0000000700)=ANY=[@ANYRES32, @ANYPTR, @ANYRESDEC=r1, @ANYPTR, @ANYRES16=r4, @ANYRESOCT=r4, @ANYBLOB="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", @ANYPTR, @ANYPTR, @ANYRESHEX=r3], @ANYPTR64=&(0x7f0000001780)=ANY=[@ANYBLOB="83d7154ae11649bf925fa0a20b8f9853f8106c2bae82c36eacff4c0e9bc21ebe0f03b7ad30b9e63b6b12efb87d81ed774491ed91b122c6692c66df884eaff513e1a056874e79829ef6574278d99db5c4cd3600cae70a7fdfd9e10d8768e67c18a7758b1effa5d6073a4694a61fad12225968b794f5cf6401a023e5473d4ffc82e170010f1e715f2fae31d6687b326583c6d2e7057bc2d65ab419130198d0a3f84ae2d61a4511568d2bada092fb3d64c3a2d12890c6f7ce158147aa1bb61892f41281", @ANYRESOCT, @ANYRES16=r2, @ANYRES64=r0, @ANYRES32, @ANYPTR], @ANYBLOB="15adb86c4bc4d208c3b00a7da2ff34b9dee39626847907eee4c0a11d88684331ee5df96b8be15118c9ef24b914a09195825694ff306f1b121906ca38ada15b1daa1992e0689ba8f0aa689cee808c443a2e54f1d8cec8a94cebe42e4a9ba93ad09a031e8a3506b4d2155a3eed7b69599f8a8d3997aba1a29a0090fcea5035f71dd22fe2d4f4cf74f789f61d6127d1a9c3f347a2e9831c2b35a26c66ad692dff284556f2ded35e19b42a8f7e0c9b3e4f011e649f83a320c173e9f51201a21c", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRESHEX=r1, @ANYBLOB="c0501450c366b6b399a01a26e5e54c9f71eac15ef73654993b92794412a79c60ebf724310c9ec6f15651d46ab08a4933f6", @ANYPTR64], @ANYRES32=r4], @ANYRES32=r4], 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x38f, 0x4, 0x0, 0x0) unlinkat(r6, &(0x7f0000000600)='./file0/file0\x00', 0x1) r7 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)="129546f21070fa5129b7362228b438fede3703dba2c27fff66333a56f65238e94342e2a7a9e9ff9ac1bdcb8758", 0x2d, r4) keyctl$set_timeout(0xf, r7, 0x1) 03:33:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x10000002) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x202000, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x2, 0xffff}]}, 0xc, 0x3) ioctl$KDADDIO(r1, 0x4b34, 0x8000) 03:33:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/233) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000006c0)) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)={0x310, r3, 0x208, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x85c9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x30c3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa9b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x138, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeef4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb9ec}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2f9912d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcfe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4919}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}]}, 0x310}}, 0x40) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000040}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0xd00, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x4010) 03:33:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x4, 0xd88, 0x7f, 0x0, 0xffffffffffffffff, 0x6}, 0x2c) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f0000000100)='/dev/null\x00', 0xa) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000280)={0x0, @aes256, 0x1, "a2a4a248c065816c"}) accept$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5f, r3}) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000140)={0x1f00, 0x0, 0x0}) write$P9_RLINK(r1, &(0x7f0000000480)={0x7, 0x47, 0x1}, 0x7) recvfrom(r1, &(0x7f00000002c0)=""/211, 0xd3, 0x2001, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x80) 03:33:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000683ff4)={@broadcast, @multicast2}, 0xc) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLCREATE(r1, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x800000000000000, 0x2, 0x6}, 0x8}}, 0x18) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x2) socket$inet_tcp(0x2, 0x1, 0x0) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v2={0x3, 0x2, 0xd, 0x100000000, 0x60, "4d7df6dc2ba076d80eea3254ae824560dbc5016e2af3f675bab1edd946b6d74387ce1686edb5b28a65b300e09fb84375d94b2e3e09749688dcf8f47fcc5e969fc6e4971f0cf1abe0e7934e00d90efe76c3f3450b7826f69695b26315b30962fa"}, 0x6a, 0x3) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f00000000c0)={@remote, @local}, 0x8) 03:33:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001c002901000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000064a41bbfff2f1e2eebf1140001833bad9f9e9eb78ab1398d7bcb6036b63e"], 0x30}}, 0x0) 03:33:24 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x9, 0x1, 0x2, 0x2, r0, 0x9}, 0x2c) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x259) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 03:33:24 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x20) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfffffffffffffff8) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 03:33:24 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x12) clone(0x800000001, 0x0, 0x0, 0x0, 0x0) 03:33:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x4, 0xd88, 0x7f, 0x0, 0xffffffffffffffff, 0x6}, 0x2c) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f0000000100)='/dev/null\x00', 0xa) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000280)={0x0, @aes256, 0x1, "a2a4a248c065816c"}) accept$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000440)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5f, r3}) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000140)={0x1f00, 0x0, 0x0}) write$P9_RLINK(r1, &(0x7f0000000480)={0x7, 0x47, 0x1}, 0x7) recvfrom(r1, &(0x7f00000002c0)=""/211, 0xd3, 0x2001, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x80) 03:33:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, 0x0) [ 156.143448] audit: type=1400 audit(2000000004.020:22): avc: denied { associate } for pid=4637 comm="syz-executor0" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 156.183064] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 03:33:24 executing program 5: r0 = socket$inet(0x10, 0x2, 0x3f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) accept4$unix(r1, &(0x7f0000000100), &(0x7f0000000080)=0x6e, 0x800) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x4b}, 0x0) 03:33:24 executing program 3: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x2000080000108, 0x0, r0, 0x0) 03:33:24 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) getrusage(0x1, &(0x7f0000000040)) rt_sigqueueinfo(r1, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sched_rr_get_interval(r1, &(0x7f0000000200)) setsockopt$inet6_mreq(r3, 0x29, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x10, 0x2, 0x0) sendto$inet(r6, &(0x7f0000000240)="1e3c4d869091e755cf99661b06b3bf1e", 0x10, 0x0, 0xfffffffffffffffd, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00'}) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x22) [ 156.197888] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 03:33:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x165, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x10107e) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = getpid() ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa58, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x804}, 0x0, 0x0, 0xffffffffffffffff, 0x2) creat(0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) sendfile(r1, r1, 0x0, 0x8800000) io_setup(0x40, &(0x7f0000000000)) 03:33:24 executing program 3: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) clone(0x1001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(r0, 0x31) 03:33:24 executing program 4: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000200), 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe75) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080)={0x20000000000003}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x13, &(0x7f0000000140), 0x14) close(r1) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x6, 0x4) [ 156.257205] binder: 4657:4658 ioctl c018620c 0 returned -14 [ 156.264446] binder: 4657:4661 ioctl c018620c 0 returned -14 03:33:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimes(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={{r2, r3/1000+30000}, {0x77359400}}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x2002, 0x0) chroot(&(0x7f0000000040)='./file1\x00') getrandom(&(0x7f0000000080)=""/45, 0x2d, 0x3) 03:33:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x1a3800, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000400)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) r5 = fcntl$dupfd(r1, 0x0, r0) getuid() perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x2, 0x4, 0xfff, 0x7, 0x0, 0x0, 0x20, 0x0, 0x9, 0x8, 0xa, 0x11, 0x0, 0x7, 0xd898, 0xb550, 0x2, 0x8, 0x1, 0x6, 0x9, 0xfff, 0x0, 0x2, 0xe08, 0x7fff, 0xdd, 0x1f, 0x1fd, 0xa8, 0xffffffffffffffe1, 0x100000001, 0x1, 0x5, 0xfffffffffffffffe, 0x20, 0x0, 0x10000, 0x2, @perf_bp={0x0}, 0x12, 0x4, 0x6, 0x0, 0x0, 0x5, 0x4}, r4, 0xc, r5, 0x8) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_GET(r1, 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0xb) ptrace$peekuser(0x3, r4, 0x7) sched_getparam(r4, &(0x7f00000002c0)) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f00000003c0)={0x37, 0x17, 0x3, 0x1a, 0x2, 0x9, 0x3, 0xd8, 0x1}) r8 = request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)='mime_type#\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="3a42555982e2696a577b78c76318b06e25608916e08a96f8b453a65769c543b24613ba843c5180c9b44de804fb4ba48b31e861017dc92ad7ab7ba34e82f06be757999d63bc762541044bb12570bbac5111b8aeba0f0e0c8d54387c087ef5a8699ae85686b422ad642930c2e4851aa4b2cd6844259f567210c488e9a7b8946a13c2ecce01bb8c46d2270879cc6ab5a1a56aba7e123357675afd2a991f7541ff8891495b368f1e5c4489a41ffc68524bdcf0f7bc11eb91a52340", 0xb9, r8) ioperm(0x5, 0x9, 0x8) getsockopt$packet_int(r2, 0x107, 0xc, &(0x7f00000000c0), &(0x7f0000000380)=0x4) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000800)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f00000008c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000680)={0x178, r3, 0xb00, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1, @loopback, 0x6}}}}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x534a9a96}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x125b, @dev={0xfe, 0x80, [], 0x2a}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @empty, 0x10000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @local, 0x800}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x1}, 0x0) unshare(0x47fffffe) getpeername$unix(r2, &(0x7f0000000440), &(0x7f0000000340)=0x4b) sysinfo(0x0) tee(r0, r6, 0x1, 0x8) 03:33:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0xb}, 0x1c) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x4, 0x100000009}, 0x2c) r2 = accept$unix(0xffffffffffffffff, &(0x7f0000001640)=@abs, &(0x7f00000016c0)=0xfffffdae) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000001700)) dup3(r1, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0x8, 0x5, &(0x7f0000261000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000cd0000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000cdd000)=""/4096}, 0x48) 03:33:24 executing program 3: r0 = socket$inet(0x2, 0x6, 0x100000000000000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000140)=0x78) [ 156.449580] audit: type=1400 audit(2000000004.320:23): avc: denied { getattr } for pid=4678 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:33:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r2, 0x2, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000c9a934d4fe600000400e0c99f3d453c00fcff9da43415f2ffdd6248375fa5098ad766000000000000000000000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) fstat(r0, &(0x7f0000000340)) r2 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x0) mknodat(r2, &(0x7f0000000300)='./file0\x00', 0x81, 0x3) r3 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='#\x00', 0xfffffffffffffffb) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() keyctl$chown(0x4, r3, r4, r5) recvmmsg(r0, &(0x7f00000009c0), 0x4000000000002ab, 0x22, &(0x7f0000000a80)={0x0, r1+10000000}) keyctl$set_timeout(0xf, r3, 0x9) [ 156.526367] audit: type=1400 audit(2000000004.380:24): avc: denied { create } for pid=4684 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 03:33:24 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="fd5df13455407edbf0ce90650ab31d068321dfab2da1cf97f936efd44f1f48e83412f4069143c1fd5579484e02fe5c5cc87b620a6d529057e01fbf8d", 0x3c}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:33:24 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000f80)='cpu&5!!\x00\x00\x00\x01\x00\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\xb6,\xd5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,K\t\x9a\x06\xef+rY\f\xf8,Y$\x9at\xf4\x1a\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_;\xf3i\xb6Q\xad\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\x9f\xf4\xdc\xb9\x9b\\-4\x9e\xe5[\xa0\n\x0fF\'\x7fj\xdb\xd6\xd3\xe1\xa4\x90J\xc9\xb5\xfb\x1ae,\xa4\xdc\xbd@\x81xp\xd1\x9b\xbd|\xe9\x97\x10g\x90\xdb\x04\x05\xb8\xa0\xf4\xa9\xb5\x947\xa3\x10\xbe\xfbn\x901f\xc1\xa9$r\xd8\xc4S\xf1\xe0\xf7v\xd3~.\x1f\xb1\xdf\xb8\x86\xe6w\xea\x8e\xa2\xcfO\xc3\xf4\xde1\x1aJ\xfd\x15\xf9\x1c\'\x89\xfe=[\xddN}uS\x10\x9c\xee\xcc\x14\xb9n\x10;\f\xe42f\xb5\xaf\xfae') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x900, 0x0) ioctl$TIOCCBRK(r1, 0x5428) [ 156.609594] audit: type=1400 audit(2000000004.380:25): avc: denied { map_read map_write } for pid=4694 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 156.990404] syz-executor0 (4693) used greatest stack depth: 23992 bytes left 03:33:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x165, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x0, 0x10107e) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r2 = getpid() ptrace$poke(0x4, r2, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa58, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x804}, 0x0, 0x0, 0xffffffffffffffff, 0x2) creat(0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) sendfile(r1, r1, 0x0, 0x8800000) io_setup(0x40, &(0x7f0000000000)) 03:33:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r2, 0x2, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:24 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="fd5df13455407edbf0ce90650ab31d068321dfab2da1cf97f936efd44f1f48e83412f4069143c1fd5579484e02fe5c5cc87b620a6d529057e01fbf8d", 0x3c}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:33:24 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mincore(&(0x7f0000005000/0x2000)=nil, 0x2000, &(0x7f0000000080)=""/194) 03:33:24 executing program 5: ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) listen(0xffffffffffffffff, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) pwritev(r0, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f00000001c0)) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="f50805f9e06ff933cd61ddbdf1e3714d29f349fc363c85f62ee103ba15abdc8b20faf9d21a763d034cb7ffec812ae6fcbc1f439ce5f60ac646a0097ef5217603af5c606f798328a5", 0x48, 0x20000000, 0x0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) 03:33:25 executing program 3: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r1 = getpid() ptrace$setregset(0x4205, r1, 0x203, &(0x7f0000000080)={&(0x7f0000000440)="93372393a83060c9f713e6b96963fd25afecb5c710240bbb70e4c35dab06bafee0e25ff58a249533dcb047c7b4e744a88035d18db7ee26257e682acd0888d25513ac62af685e595af0c3f95e549a993dc76619463d23b3458f91b0409dd24327d78a957e6551df8162e3b7e50c3238de39e2c3b8239b90ca100d0a256b77439b189eac52117fc8f8025e3b20dde87c7fb4dee19fe7d3ce40ec15", 0x9a}) symlinkat(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@remote, @in6=@initdev}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) r2 = getpid() ptrace$getregset(0x4204, r2, 0xdd482d3c2aa625d0, &(0x7f0000000040)={&(0x7f00000002c0)=""/179, 0xb3}) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 03:33:25 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/status\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2020001}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x7c, r1, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1b}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x8004) r2 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = gettid() ptrace$peekuser(0x3, r3, 0xf5) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000140)=""/177, 0xb1}], 0xffffffffffffffc6) 03:33:25 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x10000, {{0xa, 0x0, 0x0, @loopback}}, 0x4, 0x32d}, 0x2f5) 03:33:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r2, 0x2, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) [ 157.420576] syz-executor0 (4752) used greatest stack depth: 23784 bytes left 03:33:25 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x0, 0x2}, 0x20) r1 = open(&(0x7f0000000040)='./file0\x00', 0x100, 0x6) ioctl$KDDISABIO(r1, 0x4b37) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) link(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') 03:33:25 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="fd5df13455407edbf0ce90650ab31d068321dfab2da1cf97f936efd44f1f48e83412f4069143c1fd5579484e02fe5c5cc87b620a6d529057e01fbf8d", 0x3c}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:33:25 executing program 5: arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)=ANY=[]}) 03:33:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x1}}, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000000)=0x7, 0x27f) 03:33:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000bfdfdc)=ANY=[@ANYBLOB="14000000000101007d7312ed34b7da1000fbdbdf"], 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000100)) 03:33:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000000)) 03:33:25 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ftruncate(r0, 0x0) [ 157.538479] audit: type=1400 audit(2000000005.410:26): avc: denied { setopt } for pid=4792 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:33:25 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="fd5df13455407edbf0ce90650ab31d068321dfab2da1cf97f936efd44f1f48e83412f4069143c1fd5579484e02fe5c5cc87b620a6d529057e01fbf8d", 0x3c}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:33:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x8) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5437, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x6}) syz_open_pts(r0, 0x0) 03:33:25 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() 03:33:25 executing program 5: clone(0x4003102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x32) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @empty, @ipv4, 0x6f, 0x0, 0x0, 0x800000000115}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt(r1, 0x6, 0x8000, &(0x7f0000000040)=""/60, &(0x7f0000000080)=0x3c) [ 157.611977] audit: type=1400 audit(2000000005.440:27): avc: denied { write } for pid=4790 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 03:33:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000072c0)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000003900)='/dev/ashmem\x00'}, 0x30) capset(&(0x7f0000007300)={0x20080522, r1}, &(0x7f0000007340)={0x8f, 0x37, 0x9, 0x9, 0x80000000, 0xffffffff}) eventfd2(0x2f9, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc0, 0xa) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000007380)=0x5, 0x4) r2 = dup(0xffffffffffffffff) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ashmem\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000074c0)={{{@in6=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000007680)=0xffffffb9) sendmsg$netlink(r0, &(0x7f0000002400)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x56329a613560a9f2}, 0xc, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0, 0x24000801}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000001000)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) recvmmsg(r0, &(0x7f00000071c0)=[{{&(0x7f0000002440)=@nl, 0x80, &(0x7f00000037c0)=[{&(0x7f00000024c0)=""/203, 0xcb}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/102, 0x66}, {&(0x7f0000003680)=""/122, 0x7a}, {&(0x7f0000003700)=""/136, 0x88}], 0x6, &(0x7f0000003840)=""/192, 0xc0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f0000003900)}, {0x0}, {&(0x7f0000003980)=""/150, 0x96}, {&(0x7f0000003a40)=""/97, 0x61}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/39, 0x27}, {&(0x7f0000004c00)=""/107, 0x6b}, {&(0x7f0000004c80)=""/182, 0xb6}], 0x9, &(0x7f0000005e00)=""/206, 0xce}, 0x6}, {{0x0, 0x0, &(0x7f0000007100)=[{&(0x7f0000005f80)=""/139, 0x8b}, {&(0x7f0000006040)=""/157, 0x9d}, {&(0x7f0000006100)=""/4096, 0x1000}], 0x3, &(0x7f0000007140)=""/117, 0x75}, 0x9}], 0x3, 0x40000000, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f00000000c0)={0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="dd"], 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:25 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') poll(&(0x7f00000000c0)=[{r0, 0x1}], 0x1, 0xcc1) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@md5={0x1, "873ea48d67f7eab7cf45a071c1f38980"}, 0x11, 0x1) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 03:33:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0xffff}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000080)) 03:33:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigreturn() getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000280)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8e000, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x53) 03:33:25 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="fd5df13455407edbf0ce90650ab31d068321dfab2da1cf97f936efd44f1f48e83412f4069143c1fd5579484e02fe5c5cc87b620a6d529057e01fbf8d", 0x3c}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:25 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xf, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0xd}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) rt_sigpending(&(0x7f0000000000), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) prctl$PR_MCE_KILL_GET(0x22) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 03:33:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1a) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @initdev, @ipv4, 0x5, 0x0, 0x0, 0x800000000112}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 03:33:25 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) recvmsg(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_smack_transmute(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40804400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2cdc}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xd2f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3b}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x38b7577}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4) 03:33:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x4}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_matches\x00') preadv(r2, &(0x7f0000002780)=[{&(0x7f0000000140)=""/145, 0x91}], 0x1, 0x400000000000) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000140)=""/188) r3 = dup(r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) openat$cgroup_int(r3, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) 03:33:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:25 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000072c0)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000003900)='/dev/ashmem\x00'}, 0x30) capset(&(0x7f0000007300)={0x20080522, r1}, &(0x7f0000007340)={0x8f, 0x37, 0x9, 0x9, 0x80000000, 0xffffffff}) eventfd2(0x2f9, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc0, 0xa) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000007380)=0x5, 0x4) r2 = dup(0xffffffffffffffff) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ashmem\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000074c0)={{{@in6=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000007680)=0xffffffb9) sendmsg$netlink(r0, &(0x7f0000002400)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x56329a613560a9f2}, 0xc, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0, 0x24000801}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000001000)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) recvmmsg(r0, &(0x7f00000071c0)=[{{&(0x7f0000002440)=@nl, 0x80, &(0x7f00000037c0)=[{&(0x7f00000024c0)=""/203, 0xcb}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/102, 0x66}, {&(0x7f0000003680)=""/122, 0x7a}, {&(0x7f0000003700)=""/136, 0x88}], 0x6, &(0x7f0000003840)=""/192, 0xc0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f0000003900)}, {0x0}, {&(0x7f0000003980)=""/150, 0x96}, {&(0x7f0000003a40)=""/97, 0x61}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/39, 0x27}, {&(0x7f0000004c00)=""/107, 0x6b}, {&(0x7f0000004c80)=""/182, 0xb6}], 0x9, &(0x7f0000005e00)=""/206, 0xce}, 0x6}, {{0x0, 0x0, &(0x7f0000007100)=[{&(0x7f0000005f80)=""/139, 0x8b}, {&(0x7f0000006040)=""/157, 0x9d}, {&(0x7f0000006100)=""/4096, 0x1000}], 0x3, &(0x7f0000007140)=""/117, 0x75}, 0x9}], 0x3, 0x40000000, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f00000000c0)={0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="dd"], 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:26 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="fd5df13455407edbf0ce90650ab31d068321dfab2da1cf97f936efd44f1f48e83412f4069143c1fd5579484e02fe5c5cc87b620a6d529057e01fbf8d", 0x3c}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 03:33:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:26 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) syz_open_procfs(r0, &(0x7f0000000300)='n`t/s@8\x80\xca\xafQ\xf5hb_\tna\xbd\xae\xf1\x8e\xe4\xb44\xf8C\x048\x17y\x0fnmp\x00\x15\xb4\xa5\xc5S\xdd\xf6yy8\xca\xab\xe1/\xc9\xb0\xcfs\xe7#\xf2w_pkr\xe4\x91J\xe5I@6\xc7\xbc,\xf2\xc7z\xdf\xf1T\xa0_\xd6\x91\xf7b!u\x88\xc1N\v\xfa\x10\xf9\xceH\xff\xa3\x80\xaaK\xb5\xff\xac.W\x8b\xec\xb2\x82\x8041\x03\xe2Y\xaf\xcd\xcb\x9d\xe8\xa4\xe4lh\a\nf\xdc\xf8\xcd0\xc0\xe6\xbd\x16\xb1a\xef\xaa\xc6@\xd2\xc3\x98\xaa\x11G\xaai\x1e\x88$\x14\xd9\x88\xa47\xeb#\xd3\xb6+\x1e\x03,\x86\xe8wfy\xa2\x95d\x011U\xd8\xb62l3\x935\xb62G\xca') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') r2 = openat(0xffffffffffffffff, 0x0, 0x200080, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) fstat(r2, 0x0) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) getresuid(0x0, &(0x7f00000003c0), &(0x7f0000000480)=0x0) chown(&(0x7f0000000400)='./file0\x00', r4, r3) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r5 = gettid() ptrace$setopts(0x4200, r5, 0x5, 0x4) ioctl$int_in(r2, 0x0, 0x0) get_thread_area(&(0x7f0000000440)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x62, 0x200, 0x80000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4202, r7, 0x0, 0x0) ptrace(0xffffffffffffffff, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000040)={0x0}) tkill(r7, 0x0) statx(r2, 0x0, 0x100, 0x0, 0x0) getpgid(0x0) io_setup(0x3f, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000700)={0x0, 0x7, 0x0, 0x0, 0x0, 0x401, 0xffffffffffff7ffe, 0xfffffffffffff133}, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x0, 0x4, {0x13, 0x14, 0x3, 0x0, 0x7, 0x4, 0x4, 0x141}}) 03:33:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="73623d339c"]) 03:33:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:33:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:33:27 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="fd5df13455407edbf0ce90650ab31d068321dfab2da1cf97f936efd44f1f48e83412f4069143c1fd5579484e02fe5c5cc87b620a6d529057e01fbf8d", 0x3c}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 03:33:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000072c0)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000003900)='/dev/ashmem\x00'}, 0x30) capset(&(0x7f0000007300)={0x20080522, r1}, &(0x7f0000007340)={0x8f, 0x37, 0x9, 0x9, 0x80000000, 0xffffffff}) eventfd2(0x2f9, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc0, 0xa) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000007380)=0x5, 0x4) r2 = dup(0xffffffffffffffff) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ashmem\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000074c0)={{{@in6=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000007680)=0xffffffb9) sendmsg$netlink(r0, &(0x7f0000002400)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x56329a613560a9f2}, 0xc, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0, 0x24000801}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000001000)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) recvmmsg(r0, &(0x7f00000071c0)=[{{&(0x7f0000002440)=@nl, 0x80, &(0x7f00000037c0)=[{&(0x7f00000024c0)=""/203, 0xcb}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/102, 0x66}, {&(0x7f0000003680)=""/122, 0x7a}, {&(0x7f0000003700)=""/136, 0x88}], 0x6, &(0x7f0000003840)=""/192, 0xc0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f0000003900)}, {0x0}, {&(0x7f0000003980)=""/150, 0x96}, {&(0x7f0000003a40)=""/97, 0x61}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/39, 0x27}, {&(0x7f0000004c00)=""/107, 0x6b}, {&(0x7f0000004c80)=""/182, 0xb6}], 0x9, &(0x7f0000005e00)=""/206, 0xce}, 0x6}, {{0x0, 0x0, &(0x7f0000007100)=[{&(0x7f0000005f80)=""/139, 0x8b}, {&(0x7f0000006040)=""/157, 0x9d}, {&(0x7f0000006100)=""/4096, 0x1000}], 0x3, &(0x7f0000007140)=""/117, 0x75}, 0x9}], 0x3, 0x40000000, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f00000000c0)={0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="dd"], 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) [ 159.349114] EXT4-fs: Invalid sb specification: sb=3œ,errors=continue [ 159.369306] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 03:33:27 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x7709, &(0x7f0000000200)=""/4096) 03:33:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, &(0x7f0000001000)=""/174) [ 159.451221] EXT4-fs: Invalid sb specification: sb=3œ,errors=continue [ 159.479145] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 03:33:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 03:33:27 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) syz_open_procfs(r0, &(0x7f0000000300)='n`t/s@8\x80\xca\xafQ\xf5hb_\tna\xbd\xae\xf1\x8e\xe4\xb44\xf8C\x048\x17y\x0fnmp\x00\x15\xb4\xa5\xc5S\xdd\xf6yy8\xca\xab\xe1/\xc9\xb0\xcfs\xe7#\xf2w_pkr\xe4\x91J\xe5I@6\xc7\xbc,\xf2\xc7z\xdf\xf1T\xa0_\xd6\x91\xf7b!u\x88\xc1N\v\xfa\x10\xf9\xceH\xff\xa3\x80\xaaK\xb5\xff\xac.W\x8b\xec\xb2\x82\x8041\x03\xe2Y\xaf\xcd\xcb\x9d\xe8\xa4\xe4lh\a\nf\xdc\xf8\xcd0\xc0\xe6\xbd\x16\xb1a\xef\xaa\xc6@\xd2\xc3\x98\xaa\x11G\xaai\x1e\x88$\x14\xd9\x88\xa47\xeb#\xd3\xb6+\x1e\x03,\x86\xe8wfy\xa2\x95d\x011U\xd8\xb62l3\x935\xb62G\xca') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) link(0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') r2 = openat(0xffffffffffffffff, 0x0, 0x200080, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) fstat(r2, 0x0) fstat(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) getresuid(0x0, &(0x7f00000003c0), &(0x7f0000000480)=0x0) chown(&(0x7f0000000400)='./file0\x00', r4, r3) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r5 = gettid() ptrace$setopts(0x4200, r5, 0x5, 0x4) ioctl$int_in(r2, 0x0, 0x0) get_thread_area(&(0x7f0000000440)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x62, 0x200, 0x80000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4202, r7, 0x0, 0x0) ptrace(0xffffffffffffffff, r7) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r7, 0x20000004, &(0x7f0000000040)={0x0}) tkill(r7, 0x0) statx(r2, 0x0, 0x100, 0x0, 0x0) getpgid(0x0) io_setup(0x3f, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000700)={0x0, 0x7, 0x0, 0x0, 0x0, 0x401, 0xffffffffffff7ffe, 0xfffffffffffff133}, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x0, 0x4, {0x13, 0x14, 0x3, 0x0, 0x7, 0x4, 0x4, 0x141}}) 03:33:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, &(0x7f0000001000)=""/174) 03:33:27 executing program 5: pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/4096, 0x47a740fd}], 0x1000000000000201) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40033, 0xffffffffffffffff, 0x0) 03:33:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, &(0x7f0000001000)=""/174) 03:33:28 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="fd5df13455407edbf0ce90650ab31d068321dfab2da1cf97f936efd44f1f48e83412f4069143c1fd5579484e02fe5c5cc87b620a6d529057e01fbf8d", 0x3c}], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 03:33:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:28 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000072c0)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000003900)='/dev/ashmem\x00'}, 0x30) capset(&(0x7f0000007300)={0x20080522, r1}, &(0x7f0000007340)={0x8f, 0x37, 0x9, 0x9, 0x80000000, 0xffffffff}) eventfd2(0x2f9, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xc0, 0xa) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000007380)=0x5, 0x4) r2 = dup(0xffffffffffffffff) setsockopt(r0, 0x0, 0x9, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ashmem\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000074c0)={{{@in6=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f0000007680)=0xffffffb9) sendmsg$netlink(r0, &(0x7f0000002400)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb, 0x56329a613560a9f2}, 0xc, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0, 0x24000801}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000001000)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) recvmmsg(r0, &(0x7f00000071c0)=[{{&(0x7f0000002440)=@nl, 0x80, &(0x7f00000037c0)=[{&(0x7f00000024c0)=""/203, 0xcb}, {&(0x7f00000025c0)=""/30, 0x1e}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/102, 0x66}, {&(0x7f0000003680)=""/122, 0x7a}, {&(0x7f0000003700)=""/136, 0x88}], 0x6, &(0x7f0000003840)=""/192, 0xc0}}, {{0x0, 0x0, &(0x7f0000005d40)=[{&(0x7f0000003900)}, {0x0}, {&(0x7f0000003980)=""/150, 0x96}, {&(0x7f0000003a40)=""/97, 0x61}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/39, 0x27}, {&(0x7f0000004c00)=""/107, 0x6b}, {&(0x7f0000004c80)=""/182, 0xb6}], 0x9, &(0x7f0000005e00)=""/206, 0xce}, 0x6}, {{0x0, 0x0, &(0x7f0000007100)=[{&(0x7f0000005f80)=""/139, 0x8b}, {&(0x7f0000006040)=""/157, 0x9d}, {&(0x7f0000006100)=""/4096, 0x1000}], 0x3, &(0x7f0000007140)=""/117, 0x75}, 0x9}], 0x3, 0x40000000, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f00000000c0)={0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="dd"], 0x1) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) 03:33:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, &(0x7f0000001000)=""/174) 03:33:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047438, &(0x7f0000001000)=""/174) 03:33:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x20000000802, 0x0) write(r0, &(0x7f0000000200)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) 03:33:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047438, &(0x7f0000001000)=""/174) 03:33:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x21) 03:33:29 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x40087705, &(0x7f0000000200)=""/4096) 03:33:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047438, &(0x7f0000001000)=""/174) 03:33:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:29 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="fd5df13455407edbf0ce90650ab31d068321dfab2da1cf97f936efd44f1f48e83412f4069143c1fd5579484e02fe5c5cc87b620a6d529057e01fbf8d", 0x3c}], 0x1) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:29 executing program 2: syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000100)=0xe8) fchown(0xffffffffffffffff, r0, 0x0) r1 = socket(0x1e, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000006fc0), &(0x7f0000007000)=0x14) 03:33:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0xff54}, 0x1006) 03:33:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, &(0x7f0000001000)=""/174) 03:33:29 executing program 5: 03:33:29 executing program 2: 03:33:29 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r1 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000100)="fd5df13455407edbf0ce90650ab31d068321dfab2da1cf97f936efd44f1f48e83412f4069143c1fd5579484e02fe5c5cc87b620a6d529057e01fbf8d", 0x3c}], 0x1) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:29 executing program 5: 03:33:29 executing program 2: 03:33:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, &(0x7f0000001000)=""/174) 03:33:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080480d0000004600010700000014190001c010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) [ 161.404554] FAT-fs (loop0): codepage cp437 not found 03:33:29 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="3700000015e2504068ed000000002cdd00f3ffffff0004000000"]}) [ 161.475829] FAT-fs (loop0): codepage cp437 not found 03:33:29 executing program 0: 03:33:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, &(0x7f0000001000)=""/174) 03:33:29 executing program 5: 03:33:29 executing program 2: 03:33:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:29 executing program 2: 03:33:29 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:29 executing program 5: 03:33:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, &(0x7f0000001000)=""/174) 03:33:29 executing program 0: 03:33:29 executing program 2: 03:33:29 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047438, &(0x7f0000001000)=""/174) 03:33:29 executing program 5: 03:33:29 executing program 0: 03:33:29 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:29 executing program 2: 03:33:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:29 executing program 0: 03:33:29 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047438, &(0x7f0000001000)=""/174) 03:33:29 executing program 5: 03:33:29 executing program 2: 03:33:29 executing program 0: 03:33:29 executing program 5: 03:33:29 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047438, &(0x7f0000001000)=""/174) 03:33:29 executing program 2: 03:33:29 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:29 executing program 5: 03:33:29 executing program 0: 03:33:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, 0x0) 03:33:30 executing program 2: 03:33:30 executing program 5: 03:33:30 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:30 executing program 0: 03:33:30 executing program 5: 03:33:30 executing program 2: 03:33:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, 0x0) 03:33:30 executing program 0: 03:33:30 executing program 5: 03:33:30 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:30 executing program 2: 03:33:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000006000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40047438, 0x0) 03:33:30 executing program 0: 03:33:30 executing program 5: 03:33:30 executing program 3: 03:33:30 executing program 2: 03:33:30 executing program 5: 03:33:30 executing program 0: 03:33:30 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:30 executing program 3: 03:33:30 executing program 5: 03:33:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:30 executing program 0: 03:33:30 executing program 2: 03:33:30 executing program 5: 03:33:30 executing program 3: 03:33:30 executing program 4: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:30 executing program 3: 03:33:30 executing program 5: 03:33:30 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x400000000074) 03:33:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) 03:33:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:33:30 executing program 4: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:30 executing program 3: syz_execute_func(&(0x7f00000003c0)="3666440f50f564ff0941c3c4e2c997584265410ff4730666420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) 03:33:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000005000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x16a, 0x0) 03:33:30 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:30 executing program 4: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000000)={0x2b, @loopback, 0x4e24, 0x1, 'fo\x00', 0x10, 0xff, 0x1b}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:30 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d00fd1b0b5d90000797c2a0f0fcdc5e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 03:33:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:33:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes 03:34:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) 03:34:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x18<]\xb7H8V\xd1SP\xfa`\xd5)\x8d\xcbG\x0fH\\\x8d\x8awr\xc9\x91VB\x11\xd8\x9e~3\xf1\x87\xa3\xc6$V.\x0f\xbe\xcccbY\x10\x8f\x05\xfaH$_\xa6u\xc6\"\x16k\x16\xc3\x94]\xb3\xd63V\x1d\x19\x02H\xbc\xf2ic\x9d\xdd\bq\xf9\xc0\xf7\x9f\x8d\xf6\xfe\x1d\x9e+Kf\x06s\x19rJG\xa1d\xc6\xe1\x03\xf4m \xe6Re\x1c-\xf4\xdd\x98\xa4p2*u\xd1mW\xaa\xb8\xaa\x17\x1b\xea\xa9\nzF\xead\xdfov\xaa\x9fQ\xb4\xd3U\xd7\xd4\x88[\x1f-g\xbc\xf9\xb9\xd2\xf6\x12\x04\xdc3i\x8e~!\x99\xe4\xfb\xd2\xfb\xa7lgj\x87\xed\xcb\xdf\x91\xaf\x16xG3;\xb6lXN~\x83\xcb]\x1cIL\x91pH\r\x997\xde^\x9e\a\xc0L\x01\x93}c\xe84\xa4j\x00\x00\x00\xd8\xd0\x88R\x17\xcb+]\x1fe\x12\x8a2\xb1469\xa2\x19\x02\xd2\xc6\xe9\xe5\x006\\@\x96\x10C\xe5\xe697\xe4\x12\xb0\x9bi\x8aB\n\x7f\x7f\xb0\x9dL\x87\x8f') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x4, 0x9, 0x100000001, 0xf47, 0x3, 0x2, 0x0, 0xa74, 0x5, 0x1, 0x1, 0x8}) mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) listen(r0, 0x7fff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x1e06d73802273095) fcntl$setflags(r3, 0x2, 0x1) pwritev(r1, &(0x7f0000001b40)=[{&(0x7f0000001ac0)}], 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="e27bc7eb7efc9fadf2318a3f80dd5d79bffa2bfb689966f96dff02d81002a7f2ba567caac18a4bd036bdbace5270cbbe7a9455c8a270d7641e7fb28185c9d608932c85d62792a239002c70a1ddc4ff9e93794449b929f565da41b9155a3f4b69dbf4379f15ddcb1d95beb82eed788ca708597a33ea0a9741d71353d49f", 0x7d, 0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'batadv0\x00', {0x2, 0x4e22, @remote}}) [ 428.000253] INFO: task syz-executor0:3577 blocked for more than 140 seconds. [ 428.007687] Not tainted 4.14.95+ #17 [ 428.012515] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.020510] syz-executor0 D25488 3577 1 0x00000004 [ 428.026121] Call Trace: [ 428.028688] ? __schedule+0x91c/0x1f30 [ 428.032648] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 428.038535] ? __sched_text_start+0x8/0x8 [ 428.042751] ? lock_downgrade+0x5d0/0x5d0 [ 428.046878] ? lock_acquire+0x10f/0x380 [ 428.050910] ? __mutex_lock+0x2c1/0x1430 [ 428.054954] schedule+0x92/0x1c0 [ 428.058309] schedule_preempt_disabled+0x13/0x20 [ 428.063211] __mutex_lock+0x559/0x1430 [ 428.067082] ? lock_acquire+0x10f/0x380 [ 428.071120] ? kobj_lookup+0x261/0x410 [ 428.075000] ? loop_probe+0x73/0x180 [ 428.078691] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.084451] ? lock_downgrade+0x5d0/0x5d0 [ 428.088630] ? kasan_kmalloc.part.0+0xa6/0xd0 [ 428.093230] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 428.098058] ? loop_probe+0x73/0x180 [ 428.101839] loop_probe+0x73/0x180 [ 428.105363] ? loop_lookup+0xc0/0xc0 [ 428.109053] ? __lock_acquire+0x56a/0x3fa0 [ 428.113541] kobj_lookup+0x226/0x410 [ 428.117245] ? loop_lookup+0xc0/0xc0 [ 428.121029] get_gendisk+0x36/0x240 [ 428.124649] __blkdev_get+0x345/0xf90 [ 428.128444] ? __blkdev_put+0x6d0/0x6d0 [ 428.132496] ? bdget+0x41a/0x4e0 [ 428.135877] ? lock_downgrade+0x5d0/0x5d0 [ 428.140580] blkdev_get+0x97/0x8b0 [ 428.144105] ? bd_acquire+0x149/0x2c0 [ 428.147880] ? bd_may_claim+0xd0/0xd0 [ 428.151758] ? lock_downgrade+0x5d0/0x5d0 [ 428.155884] ? lock_acquire+0x10f/0x380 [ 428.159832] ? bd_acquire+0x113/0x2c0 [ 428.163813] blkdev_open+0x1cc/0x250 [ 428.167535] ? security_file_open+0x88/0x190 [ 428.172027] do_dentry_open+0x41b/0xd60 [ 428.175994] ? bd_acquire+0x2c0/0x2c0 [ 428.179773] vfs_open+0x105/0x230 [ 428.183360] path_openat+0xb6b/0x2b70 [ 428.187154] ? path_mountpoint+0x9a0/0x9a0 [ 428.191479] ? trace_hardirqs_on+0x10/0x10 [ 428.195717] do_filp_open+0x1a1/0x280 [ 428.199602] ? may_open_dev+0xe0/0xe0 [ 428.203499] ? lock_downgrade+0x5d0/0x5d0 [ 428.207631] ? lock_acquire+0x10f/0x380 [ 428.211888] ? __alloc_fd+0x3f/0x490 [ 428.215603] ? _raw_spin_unlock+0x29/0x40 [ 428.219721] ? __alloc_fd+0x1bf/0x490 [ 428.223609] do_sys_open+0x2ca/0x590 [ 428.227310] ? filp_open+0x60/0x60 [ 428.230914] ? SyS_mkdirat+0x146/0x220 [ 428.234800] ? _raw_spin_unlock_irq+0x35/0x50 [ 428.239276] ? do_syscall_64+0x43/0x4b0 [ 428.243354] ? do_sys_open+0x590/0x590 [ 428.247226] do_syscall_64+0x19b/0x4b0 [ 428.251219] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.256582] INFO: task syz-executor5:5228 blocked for more than 140 seconds. [ 428.263855] Not tainted 4.14.95+ #17 [ 428.268163] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.276568] syz-executor5 D28952 5228 1844 0x00000004 [ 428.282335] Call Trace: [ 428.284909] ? __schedule+0x91c/0x1f30 [ 428.288778] ? __sched_text_start+0x8/0x8 [ 428.293261] ? lock_downgrade+0x5d0/0x5d0 [ 428.297401] ? lock_acquire+0x10f/0x380 [ 428.301473] ? __mutex_lock+0x2c1/0x1430 [ 428.305537] schedule+0x92/0x1c0 [ 428.308897] schedule_preempt_disabled+0x13/0x20 [ 428.313747] __mutex_lock+0x559/0x1430 [ 428.317623] ? blkdev_reread_part+0x1b/0x40 [ 428.322102] ? mark_lock+0xfa0/0xfa0 [ 428.325804] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.331325] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 428.336413] ? __wake_up_common_lock+0xe0/0x170 [ 428.341165] ? blkdev_reread_part+0x1b/0x40 [ 428.345475] blkdev_reread_part+0x1b/0x40 [ 428.349671] loop_reread_partitions+0x72/0x80 [ 428.354289] loop_set_status+0xbff/0x11f0 [ 428.358436] ? loop_set_status64+0xa5/0x100 [ 428.362844] ? loop_set_status_old+0x2f0/0x2f0 [ 428.367426] ? lo_ioctl+0x83/0x1970 [ 428.371276] ? lo_ioctl+0x50b/0x1970 [ 428.374987] ? loop_clr_fd+0xac0/0xac0 [ 428.379009] ? blkdev_ioctl+0x4d9/0x1810 [ 428.383213] ? blkpg_ioctl+0x910/0x910 [ 428.387101] ? lock_downgrade+0x5d0/0x5d0 [ 428.391480] ? lock_acquire+0x10f/0x380 [ 428.395441] ? debug_check_no_obj_freed+0x148/0x5c0 [ 428.400898] ? block_ioctl+0xd9/0x120 [ 428.404683] ? blkdev_fallocate+0x3b0/0x3b0 [ 428.408983] ? do_vfs_ioctl+0xabe/0x1040 [ 428.413114] ? selinux_file_ioctl+0x426/0x590 [ 428.417597] ? selinux_file_ioctl+0x116/0x590 [ 428.422176] ? ioctl_preallocate+0x1e0/0x1e0 [ 428.426616] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 428.432626] ? __fget+0x1ff/0x360 [ 428.436171] ? lock_downgrade+0x5d0/0x5d0 [ 428.440418] ? lock_acquire+0x10f/0x380 [ 428.444386] ? __fget+0x44/0x360 [ 428.447737] ? check_preemption_disabled+0x35/0x1f0 [ 428.452852] ? security_file_ioctl+0x7c/0xb0 [ 428.457299] ? SyS_ioctl+0x7f/0xb0 [ 428.460926] ? do_vfs_ioctl+0x1040/0x1040 [ 428.465060] ? do_syscall_64+0x19b/0x4b0 [ 428.469171] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.474659] INFO: task syz-executor5:5259 blocked for more than 140 seconds. [ 428.481848] Not tainted 4.14.95+ #17 [ 428.486053] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.494079] syz-executor5 D28448 5259 1844 0x00000004 [ 428.499915] Call Trace: [ 428.502603] ? __schedule+0x91c/0x1f30 [ 428.506495] ? __sched_text_start+0x8/0x8 [ 428.510730] ? lock_downgrade+0x5d0/0x5d0 [ 428.514866] ? lock_acquire+0x10f/0x380 [ 428.518938] ? __mutex_lock+0x2c1/0x1430 [ 428.523195] schedule+0x92/0x1c0 [ 428.526684] schedule_preempt_disabled+0x13/0x20 [ 428.531831] __mutex_lock+0x559/0x1430 [ 428.535905] ? __mutex_unlock_slowpath+0x9a/0x7d0 [ 428.540854] ? trace_hardirqs_on+0x10/0x10 [ 428.545076] ? __blkdev_get+0xf3/0xf90 [ 428.548946] ? refcount_inc_not_zero+0x81/0xe0 [ 428.553636] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.559068] ? kobject_get_unless_zero+0x27/0x40 [ 428.563906] ? get_disk+0xd0/0xd0 [ 428.567345] ? exact_match+0x9/0x20 [ 428.571305] ? kobj_lookup+0x325/0x410 [ 428.575180] ? blkdev_ioctl+0x1810/0x1810 [ 428.579321] ? __blkdev_get+0xf3/0xf90 [ 428.583285] __blkdev_get+0xf3/0xf90 [ 428.586986] ? __blkdev_put+0x6d0/0x6d0 [ 428.591013] ? fsnotify+0x824/0x10c0 [ 428.594863] blkdev_get+0x97/0x8b0 [ 428.598386] ? bd_acquire+0x171/0x2c0 [ 428.602293] ? bd_may_claim+0xd0/0xd0 [ 428.606084] ? lock_downgrade+0x5d0/0x5d0 [ 428.610323] ? lock_acquire+0x10f/0x380 [ 428.614386] ? bd_acquire+0x21/0x2c0 [ 428.618080] blkdev_open+0x1cc/0x250 [ 428.621891] ? security_file_open+0x88/0x190 [ 428.626287] do_dentry_open+0x41b/0xd60 [ 428.630337] ? bd_acquire+0x2c0/0x2c0 [ 428.634225] vfs_open+0x105/0x230 [ 428.637705] path_openat+0xb6b/0x2b70 [ 428.641665] ? path_mountpoint+0x9a0/0x9a0 [ 428.646005] ? trace_hardirqs_on+0x10/0x10 [ 428.650365] do_filp_open+0x1a1/0x280 [ 428.654265] ? may_open_dev+0xe0/0xe0 [ 428.658051] ? lock_downgrade+0x5d0/0x5d0 [ 428.662678] ? lock_acquire+0x10f/0x380 [ 428.666645] ? __alloc_fd+0x3f/0x490 [ 428.670478] ? _raw_spin_unlock+0x29/0x40 [ 428.674628] ? __alloc_fd+0x1bf/0x490 [ 428.678506] do_sys_open+0x2ca/0x590 [ 428.682356] ? filp_open+0x60/0x60 [ 428.685880] ? fput+0xb/0x140 [ 428.688958] ? SyS_pwrite64+0xda/0x160 [ 428.692907] ? fput+0xb/0x140 [ 428.695999] ? do_syscall_64+0x43/0x4b0 [ 428.699949] ? do_sys_open+0x590/0x590 [ 428.703914] do_syscall_64+0x19b/0x4b0 [ 428.707787] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.713341] INFO: task blkid:5227 blocked for more than 140 seconds. [ 428.720073] Not tainted 4.14.95+ #17 [ 428.724283] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.732349] blkid D27816 5227 299 0x00000004 [ 428.737971] Call Trace: [ 428.740653] ? __schedule+0x91c/0x1f30 [ 428.744528] ? __sched_text_start+0x8/0x8 [ 428.748655] ? lock_downgrade+0x5d0/0x5d0 [ 428.752895] ? lock_acquire+0x10f/0x380 [ 428.756849] ? __mutex_lock+0x2c1/0x1430 [ 428.760986] schedule+0x92/0x1c0 [ 428.764340] schedule_preempt_disabled+0x13/0x20 [ 428.769243] __mutex_lock+0x559/0x1430 [ 428.773227] ? lo_release+0x19/0x170 [ 428.776941] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 428.782484] ? lock_downgrade+0x5d0/0x5d0 [ 428.786635] ? trace_hardirqs_on+0x10/0x10 [ 428.791186] ? lo_compat_ioctl+0x130/0x130 [ 428.795438] ? lo_release+0x19/0x170 [ 428.799130] lo_release+0x19/0x170 [ 428.802751] ? lo_compat_ioctl+0x130/0x130 [ 428.807078] __blkdev_put+0x518/0x6d0 [ 428.810958] ? bd_set_size+0xb0/0xb0 [ 428.814655] ? blkdev_put+0x75/0x4c0 [ 428.818342] ? blkdev_put+0x4c0/0x4c0 [ 428.822348] blkdev_close+0x86/0xb0 [ 428.825965] __fput+0x25e/0x700 [ 428.829397] task_work_run+0x118/0x190 [ 428.833371] exit_to_usermode_loop+0x13b/0x160 [ 428.837938] do_syscall_64+0x372/0x4b0 [ 428.841911] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.847264] [ 428.847264] Showing all locks held in the system: [ 428.853764] 1 lock held by khungtaskd/23: [ 428.857944] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a [ 428.867138] 2 locks held by getty/1759: [ 428.871169] #0: (&tty->ldisc_sem){++++}, at: [] tty_ldisc_ref_wait+0x22/0x80 [ 428.880312] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1f7/0x1700 [ 428.889691] 1 lock held by syz-executor0/3577: [ 428.894275] #0: (loop_ctl_mutex){+.+.}, at: [] loop_probe+0x73/0x180 [ 428.902599] 2 locks held by syz-executor5/5228: [ 428.907248] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x83/0x1970 [ 428.915581] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1b/0x40 [ 428.924527] 1 lock held by syz-executor5/5259: [ 428.929115] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0xf3/0xf90 [ 428.937625] 2 locks held by blkid/5227: [ 428.941674] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xb1/0x6d0 [ 428.950190] #1: (loop_ctl_mutex){+.+.}, at: [] lo_release+0x19/0x170 [ 428.958509] [ 428.960141] ============================================= [ 428.960141] [ 428.967668] NMI backtrace for cpu 1 [ 428.971307] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.95+ #17 [ 428.977772] Call Trace: [ 428.980338] dump_stack+0xb9/0x10e [ 428.983854] ? irq_force_complete_move+0x271/0x2e5 [ 428.988755] nmi_cpu_backtrace.cold+0x47/0x86 [ 428.993227] ? irq_force_complete_move.cold+0x7b/0x7b [ 428.998398] ? nmi_trigger_cpumask_backtrace+0x119/0x147 [ 429.003828] ? watchdog+0x56c/0xa90 [ 429.007431] ? reset_hung_task_detector+0x10/0x10 [ 429.012255] ? kthread+0x310/0x420 [ 429.015774] ? kthread_create_on_node+0xf0/0xf0 [ 429.020424] ? ret_from_fork+0x3a/0x50 [ 429.024378] Sending NMI from CPU 1 to CPUs 0: [ 429.028951] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffffa264fce2 [ 429.029987] Kernel panic - not syncing: hung_task: blocked tasks [ 429.042282] CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.95+ #17 [ 429.048746] Call Trace: [ 429.051324] dump_stack+0xb9/0x10e [ 429.054852] panic+0x1d9/0x3c2 [ 429.058028] ? add_taint.cold+0x16/0x16 [ 429.061983] ? irq_force_complete_move.cold+0x7b/0x7b [ 429.067153] ? ___preempt_schedule+0x16/0x18 [ 429.071623] watchdog+0x57d/0xa90 [ 429.075091] ? reset_hung_task_detector+0x10/0x10 [ 429.079923] kthread+0x310/0x420 [ 429.083364] ? kthread_create_on_node+0xf0/0xf0 [ 429.088011] ret_from_fork+0x3a/0x50 [ 429.092010] Kernel Offset: 0x1fe00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 429.102908] Rebooting in 86400 seconds..