Warning: Permanently added '10.128.0.251' (ECDSA) to the list of known hosts. 2019/07/17 17:54:31 fuzzer started 2019/07/17 17:54:34 dialing manager at 10.128.0.26:35465 2019/07/17 17:54:34 syscalls: 1322 2019/07/17 17:54:34 code coverage: enabled 2019/07/17 17:54:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/17 17:54:34 extra coverage: extra coverage is not supported by the kernel 2019/07/17 17:54:34 setuid sandbox: enabled 2019/07/17 17:54:34 namespace sandbox: enabled 2019/07/17 17:54:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/17 17:54:34 fault injection: kernel does not have systematic fault injection support 2019/07/17 17:54:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/17 17:54:34 net packet injection: enabled 2019/07/17 17:54:34 net device setup: enabled 17:54:54 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() sched_rr_get_interval(0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 17:54:54 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000480)="a1f74e885799bb0d2ae661417374c70549daffffcb654320b5712bebe1") ptrace$cont(0x9, r0, 0x0, 0x0) 17:54:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x7fff, 0x4) 17:54:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x81}, {0x6, 0x0, 0x0, 0x50000}]}) 17:54:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x8001004000000016) 17:54:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x346, 0xfffffffffffffff7, 0x0, 0xfffffffffffffe0d) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 17:54:55 executing program 0: openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x4000, 0x0) 17:54:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 17:54:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x9, 0x800, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000280)={@local, 0x4, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0x1000000000000011, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000000)="eb9fc8a2", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="06000000ff0000000000000000000000000000000000000008000000000000020529def32a3795120618c273"], 0x306) 17:54:56 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) dup2(r0, r1) 17:54:56 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="3a88534a97a8762a515dec93baf4a98161978016df6ec75095320c4495f270647a7adc5cae029bc63789b59ee60ceccefa40735c25107d52d18753b4bc561d382db5fa9b1390c0a64f7b4e33e1a4131c48b5acee0e0aba3093af5ec45dd5c0ecf516dd1bb340d0bde4794e1392eae89f5f6831af06a7d35114a50ccd3624bac5dfa0133f99ebb6a4701e94179c", 0x8d}], 0x4}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:54:56 executing program 0: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) chmod(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8000) 17:54:56 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 17:54:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0xff}}, 0x14}}, 0x0) 17:54:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x23}, 0x45c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syzkaller login: [ 71.370579] input: syz0 as /devices/virtual/input/input4 [ 71.431980] hrtimer: interrupt took 344471 ns [ 71.443400] input: syz0 as /devices/virtual/input/input5 17:54:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2001) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x1277, &(0x7f00000001c0)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb4291ede5e270dd3f0a272133483bbf2df4849c6faf88a21befecf610000fffffffffffffff7ffffff000000000000002500", "141f2b9de2244424a60f6f2850c942326af07b7cbbefaf3400ffff00004000ffff00002300", "be926e8118b12822a48f65ff1f48b823eb000000000000004f6f0000375887ce"}) 17:54:58 executing program 4: r0 = socket(0x10, 0x2, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x100a00}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') sendfile(r0, r1, 0x0, 0x80000005) 17:54:58 executing program 2: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xfffffefe) utimes(0x0, 0x0) chmod(&(0x7f0000000180)='./file1\x00', 0x0) fallocate(r0, 0x20, 0x0, 0x8000) 17:54:58 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000700)=[{&(0x7f0000000480)='Z', 0x1}], 0x1, 0x0) 17:54:58 executing program 5: 17:54:58 executing program 3: 17:54:58 executing program 3: [ 73.886563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket 17:54:59 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000300)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000640)='\xd74fQ7', 0x1) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:54:59 executing program 3: 17:54:59 executing program 5: 17:54:59 executing program 0: 17:54:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() sched_rr_get_interval(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 17:54:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000058, 0x0) fsync(0xffffffffffffffff) 17:54:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") read(r0, &(0x7f0000000080)=""/76, 0x4c) 17:54:59 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) 17:54:59 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000300)={0x7fffffff, 0x8, 0x9, 0x0, 0x4}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000380)=""/133) r0 = memfd_create(&(0x7f0000000640)='\xd74fQ7', 0x1) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 17:54:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x3f, 0x4) 17:54:59 executing program 0: clone(0x2102001fdd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r2 = dup(r1) write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0xf) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) wait4(0x0, 0x0, 0x0, 0x0) 17:54:59 executing program 5: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x21a0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) fchdir(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 74.365884] audit: type=1400 audit(1563386099.339:5): avc: denied { create } for pid=2376 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 74.396252] audit: type=1400 audit(1563386099.369:6): avc: denied { write } for pid=2376 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 74.430903] audit: type=1400 audit(1563386099.399:7): avc: denied { read } for pid=2376 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:55:00 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) syz_genetlink_get_family_id$SEG6(0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 17:55:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000040), 0x195, &(0x7f0000000040), 0x317}}], 0x1e1, 0x0) 17:55:00 executing program 5: r0 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001040)) geteuid() getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0xc) 17:55:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, 0x0, 0x0) 17:55:00 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 17:55:00 executing program 3: r0 = gettid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x80, 0x0) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000240)={0xffff, 0xfff, 0x0, 0x6f0b53e8, 0x8001}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0x0) gettid() fcntl$getflags(0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xd) tkill(r0, 0x1000000000016) 17:55:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x102, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000280)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 17:55:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8020002111, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) 17:55:00 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x81}, {0x6, 0x0, 0x0, 0x50000}]}) [ 75.331926] audit: type=1400 audit(1563386100.299:8): avc: denied { create } for pid=2426 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:55:02 executing program 0: 17:55:02 executing program 1: 17:55:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x4000008000, 0xc20d) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 17:55:02 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 17:55:02 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) socket(0x0, 0x800000003, 0x0) syz_genetlink_get_family_id$SEG6(0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 17:55:02 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f00000000c0)=0xb, 0x1ff) 17:55:02 executing program 1: 17:55:02 executing program 5: 17:55:02 executing program 0: 17:55:02 executing program 2: 17:55:02 executing program 0: 17:55:02 executing program 3: 17:55:02 executing program 1: 17:55:02 executing program 5: 17:55:02 executing program 2: 17:55:02 executing program 0: 17:55:02 executing program 4: 17:55:02 executing program 2: 17:55:02 executing program 1: 17:55:02 executing program 5: 17:55:02 executing program 3: 17:55:02 executing program 0: 17:55:02 executing program 2: 17:55:02 executing program 0: 17:55:02 executing program 1: 17:55:02 executing program 3: 17:55:02 executing program 5: 17:55:02 executing program 2: 17:55:02 executing program 4: 17:55:02 executing program 3: 17:55:02 executing program 0: 17:55:02 executing program 1: 17:55:02 executing program 5: 17:55:02 executing program 2: 17:55:02 executing program 3: 17:55:02 executing program 5: 17:55:02 executing program 1: 17:55:02 executing program 4: 17:55:02 executing program 0: 17:55:02 executing program 2: 17:55:02 executing program 4: 17:55:02 executing program 5: 17:55:02 executing program 1: 17:55:02 executing program 3: 17:55:02 executing program 0: 17:55:02 executing program 2: 17:55:03 executing program 5: 17:55:03 executing program 3: 17:55:03 executing program 4: 17:55:03 executing program 0: 17:55:03 executing program 1: 17:55:03 executing program 5: 17:55:03 executing program 2: 17:55:03 executing program 0: 17:55:03 executing program 4: 17:55:03 executing program 3: 17:55:03 executing program 1: 17:55:03 executing program 5: 17:55:03 executing program 4: 17:55:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/208, 0xd0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) readv(r1, &(0x7f0000000380)=[{&(0x7f0000000100)=""/40, 0x28}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r1, 0x0) 17:55:03 executing program 0: 17:55:03 executing program 4: 17:55:03 executing program 3: 17:55:03 executing program 1: 17:55:03 executing program 4: 17:55:03 executing program 5: 17:55:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 17:55:03 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') dup3(r0, r1, 0x0) 17:55:03 executing program 1: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 17:55:03 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000001700)=[{&(0x7f00000001c0)="ee", 0x1}], 0x1, 0x22) 17:55:03 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() sched_rr_get_interval(0x0, 0x0) dup2(r0, r1) 17:55:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x2) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000200)={0x0, 0xa18}) write(r2, &(0x7f0000000080)='z', 0xff72) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r1, 0x0) 17:55:03 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 17:55:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:03 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x10000, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000440)={0x40000010}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) add_key(0x0, &(0x7f0000000080)={'syz'}, &(0x7f00000000c0), 0x0, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) 17:55:03 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() sched_rr_get_interval(0x0, 0x0) dup2(r0, r1) 17:55:03 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@rr={0x7, 0xb, 0x7, [@multicast2, @empty]}]}}, @gre}}}}, 0x0) 17:55:03 executing program 3: 17:55:03 executing program 2: 17:55:03 executing program 5: 17:55:03 executing program 4: 17:55:03 executing program 1: 17:55:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000404000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="02120000020000000a000097d3d344734862d5cb2e798a7d770a7fdce8894ff3b7cc9b96d4fd1b4f6f04bab8c3ece80cba43c71c5cffae7657050253758750d53da86418f7a64b2ba064446ca4b2922fc6c16b2fecd78fe5e1ea1c432163ac5a1f18bc3fbbab597988ec6b33cbc8f39f913ae06ad06691f5c62ffcad39a5256e86b1"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 17:55:03 executing program 0: 17:55:03 executing program 2: 17:55:03 executing program 3: 17:55:03 executing program 1: 17:55:03 executing program 5: 17:55:03 executing program 3: 17:55:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:55:03 executing program 1: 17:55:03 executing program 2: 17:55:03 executing program 4: 17:55:03 executing program 0: 17:55:03 executing program 2: 17:55:03 executing program 1: 17:55:03 executing program 3: 17:55:03 executing program 0: 17:55:03 executing program 4: 17:55:03 executing program 5: 17:55:03 executing program 1: 17:55:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 17:55:03 executing program 2: r0 = gettid() socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) gettid() write$nbd(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) ptrace(0x10, r0) tkill(r0, 0x1000000000016) 17:55:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000058, 0xbb8) 17:55:03 executing program 1: 17:55:03 executing program 3: 17:55:03 executing program 5: 17:55:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/tcp6\x00') close(r0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa01, 0x0) read(r1, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x1102001bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 17:55:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000a42000/0x2000)=nil, 0x2000, 0x0, 0x100010031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000977000/0x200000)=nil, 0x200000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) 17:55:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 17:55:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, 0x0) 17:55:04 executing program 2: r0 = gettid() openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 17:55:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/208, 0xd0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 17:55:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000058, 0xbb8) 17:55:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdc0000}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 17:55:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 17:55:04 executing program 4: poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) ppoll(0x0, 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0), 0x8) shutdown(r0, 0x0) 17:55:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001580)={0x0, 0x3b8, &(0x7f00000014c0)=[{&(0x7f00000000c0)=""/52, 0x17}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = dup(r2) lseek(r0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xc, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) 17:55:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000280)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x771}, @generic={0x83, 0x3, 'P'}]}}}], 0x18}, 0x0) 17:55:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000800)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) getpid() fstat(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f40)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000001040)=0xe8) getresgid(&(0x7f00000011c0)=0x0, &(0x7f0000001200), &(0x7f0000001240)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000045c0)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f00000046c0)=0xe8) r9 = getegid() geteuid() getgid() sendmmsg$unix(r0, &(0x7f0000004c80)=[{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000003c0)="cc579f00ffe7f5c2a027ff9aad13c0d223842020f1594356186263b6dc64575d62f92885ada6e9927036a4e908ffcfa20fda41c3a062aeff7dd290330625aeeb4ba31ad4e21f80438ace96b21986c5bf22db5eee1c788205d38830b49e755484e31920697c3bd929911e3e7b35be4daa513b51121d4976ca61a3e6", 0x7b}], 0x1, &(0x7f00000008c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r3}}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @rights={{0x28, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r1, r0, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @rights={{0x34, 0x1, 0x1, [r1, r1, r1, r1, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0x110, 0x90}, {&(0x7f0000000a00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000a80)}, {&(0x7f0000000ac0)="7d9728a7e6e18948", 0x8}, {&(0x7f0000000b00)}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="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", 0xde9}, {&(0x7f0000000b40)="6097531566b11ebfdf80b1270b2dae2f5f76cfc02878dfd58f75bec2612dd37a5ea94c5234897bd3a4680cbbcc36127eb18aa6dcec4ab6cf107a07fc5f13b0cbaf9041215ca50c0a44c567d4e5a5b642e5ae585f63a1c5742b34c688d045912872a53023aaf5eece4dd3f6449a2f2ab0e45f0baff7539ccb8aa9088f92011021af6be9e88f7e1ee686278c824b591030d0ad886cf0263e14b82f6ed587aaec54c719030765fe058e13b960c3a082b4ed0e2218e1e7dadd7fc8a1041fb43dddc68fce6838b105e9c201aa408c21835e", 0xcf}, {&(0x7f0000000c40)="8160df1e6af01a3f6e54094d967714384c7a82fd46082b0b142a9c4a6909a19664955fe23184310e3c935ede3688cea72c554604badeaad4dea8ce29d2a4c3453e81a1143a66e47671d70349177ebe29a89088c4c1b617a6eb5633f8c4549021e5112812068b4cfce14294cd1db53bdb5a5eadce9881e6f9a6426191cec67d1a1ecc272926cfb8c4f5a0875633a8291321ccec0205e3921e23ac3509bc8b9ee397eb1d29d32c47aa6b9d7c62588710c2b90c7233177efe81ecd688380f89f88209c8", 0xc2}, {&(0x7f0000000d40)="017b46db2ab7c791a17ff19dea234faf2230e0d69c73144a", 0x18}], 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="1c0001880000020032", @ANYRES32=r5, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r6, @ANYRES32, @ANYBLOB="ded7122e08217d955b126b109d5ef862478da6935c840d1edb07da0aef961263c351fe4b0f3ba89ac255b3fa4f956243c751f3b687509acdc97a68dd15dae2844fbd252475ffa5611d5919434af494d24e7037933d70c7b39b79ae321d", @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xc7, 0x804}, {&(0x7f00000033c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004500)=[{&(0x7f0000003440)="5951e084d908841a35eb36cc7599fc7894536537d38fe10a12b79fa556280227f8067d4be93903be1a39a4656db6826260e0efe621fd1e10651ff10521b71116571538f27571ff0f18446e110f0056d4c7306e375f4a9cd24e22b5f6ef068ed9b315e118eb17b6d68f4998c3c238b7ca798184d7c7266307b3707cc34ce1e616b4847ac2707171f52555befcb188ccd0b771c945", 0x94}, {&(0x7f0000003500)="0977bc86dea531f6f1f4f7f12b52531e0474171e0f054020138c82fd5533847f86c8a627ca4fca6a46ac44ad61e389a4f62681f46f3a5c87cf5ef3b6f6b626ca8a00d454360e8d21c54c7f97f42f892832fa270abae9cca3c6f0978f83ddc225759c53d199b8abcd7dc141f049e5b345bdc78a5d0d0681f03b44a8147d9d5d143c1bfc5edf7b2449757696fa04f1451ce56c164d73eeaae8209f48dfddb8ff81d83806cb8e94863b265580763d55a5472387ecdd08279ba4347bc16dfc32fd9df2b0308b3ae32c9d7f33cdeb9ab8d2ac94072e272907858c5aa0eb6950faa1ae599811423bdfd330e57bfccbb2f1dd2a9955f06e60370436c5d6b45a980ce4853f8c6ed084387c05fa54a0e9309e4941ec081326492cb03e4878dffe865377b2ce38b731ef535734229ff998308c396d9059ef49f928d3e00e8171c8ca8fefda5b8dd804322c386d8d738c99f2ce9d85a529049c06645e7df9033af523836595079f054388da521898a2c26c825f9f0a6abd4838aae9bfe9bd22d58e02d9a38d4c2f387eb169cacbb955f1f432a692f953316fd967d0333535ae8c8ffb5e7c14eea921453b6ce0bdd7e1f953fe3ee85d5208bd8411779bd6a512564eacc4e8c441f7d031a8e1bcf4f515ff9b75804c3388297ca524375bc1f1e56aa17b7bc2e46434ad84502c2e7d93d8ecd5a354b9bce8fdfe7ff8be413311d5611dc8d101434a8a5b1126714e5b4bfec92acc981cfccaad9e7ed1db0d4436698c0033cc709763a1fe022dd70564532990ca153d2a07fc66fc7969a61dd1b5a677c1bf9494eddd0d1c3c2adf3f87648843e13a3b8414301a8a8a8cfefcefdf56b93df41cb5a6fd61afe342375b5072f1f5654877a2690a1ebd1549c8fb65a41ba0179f06df26d310e413877554059501cf36728b7e9ab3cd24a7b90df19929ac0be8ab58701cf92886a6e7f5f2f881b54581be8586ae0e16b4dc2e080fa7ae6e707d31c0645df9a5d9573dbd441998e6039f346009a58ccb54de3729d1f7399d297d39d395894f85875c214880d03787df6e93c098a8507a812173fb154e1ddbb8ca8da2d592f4eec98d147ef96789924c9f726d1825ca36686438c11682d60d6bc65cca350facfb38d862fe798c78045427b80679059f92c92809b26460053f93e1c5b7eb83a00da838593cd6034cb2722ab29cbf2d43cd7c7d732e15055e19e3dcee1ec0c4a19fea0ec30904f743803fe9dc3d5ea2af1088f910f375a3c851ef7cb9c02971a2c14fac68a1fc1d059eb3d1a4d973707fc25add3b5a55638707ca99c66166da278cd156d3f17b7e0db545feb748de1646fec58d0b4572ebfcbbaa6905241b8d4d145a3cb68020a74a70daf2ddd0cbce1a42dd8440fca6013b6d750579d8ed55d5c44a064801f48a4d2a925c24cbcce9babf5eee2c547eb57ec416dbcd10d4865172c0bc8d54b9ec30162fb6097600289ab272da04af559f7adfe1f8635b325a1d9b671045f5b50b98d6a8e147a9fdbe3829a05d0fbdbf6b72e2a6cfa27aeadd394c171a543830f739f11436367f73d4819f8da1f79a70e7d8aed03afbb4e009b89edfa2efc28a61032843af740a1b8b723f1dbcead04e3a60d08073b64dd5c143ad13b5d01657c9cc591c05b9e3c725d79f3bb9538672b2c47c5f726538c6517d9cfe84bd7be2b9eccae805d54a7596f4b1165e55d0e05ad4c6f3391a6defdc78f6e208c46695e4ddf221f3e0a78e25ac0b29a304b1e5c5c3ea8879f9bcf69edfff5564f995023b030aa4e791f872a023f96c0314399a1e3658133db494e8c612416646e41e4dff6bc445d56053bee39d064feec49cfc675aa19461776dd3facd7409af9749c8ed857e7f15586d00be2672799f3a16eceea9c254e2b4dd324d43bf85c2a68f8ef7f252513a903b233b58bb6d8b156a874dd3f2bca2d90b1268c24b2ca120f102f979244e43a814d9aa3f200217640544606f6eefa079aa1ac886ab177fba635dc63eb5f73879305374540dd61d6835765c08603be2bca566683380d794f52989bf6536a6120f2466091ff91972b2d38041d2cfa7d723950f1735dec0d9675ac824da13b0cf77790f9eec00eff2fb3a0a5e36cc6edab30a1831e6fbb8924401cfea6476bb2d536d2c766139dd91bf4ef88943cea46b48f8d29a2df55040f48fb8a8d47c56cb8693ab2fc5d7ce718b560a4abb152d4afa7be10bf8f742056ee44446d834947131423cee3cabf84aac3d4b045bfb84f8ed46c3d6837078c2a12fa13a193b1e78ad81c6ed0ca2aeb11724450dbb092d1e4a65c175ae1877fbdfcf56b76303a8c518d933ad1a3525315175907dd95a1cb29eda6ef645a731470c1a11dc371850364a776852f12708273d7aced0a9e4849ab3640e8cc16b272a55982db04e1d9671612f79e807c021cf2e6511616e3571a1c6ef2d1fa8fe9c09353c35836a167e1ce23f218156539babaab69429f45b86661d4c3a534cffb6c0095204d7b752d127bd7b30f0d022b40b18b7b49467c3e9216519bfaa1260be9b0ca208e4542bd379b5be8fc64c4353a611d5e98d6ec7b67138756f2325a8df93d8213be73cdd090df288a08d16219b47b754aa073161ae8e2e28e11cee910ff1dfae794f0f00e216f060e7e6cfef748cfc3c4dd8932d79d30d9648d92e72e892d06523b0d101df8d7208495e7bfd073b97dc36b159f8642033ecd3", 0x77f}], 0x2, &(0x7f0000004700)=[@cred={{0x1c, 0x1, 0x2, {0x0, r8, r9}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38, 0x4000080}], 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r10 = socket$inet(0x10, 0x3, 0xc) sendmsg(r10, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) 17:55:04 executing program 3: poll(&(0x7f0000000000)=[{}, {}], 0x2, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) dup(r0) recvfrom$inet(r0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 17:55:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000000c0)="9adc01ce", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 17:55:04 executing program 2: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=""/18, 0x12}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 17:55:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 17:55:04 executing program 1: 17:55:05 executing program 1: 17:55:05 executing program 0: [ 80.015490] audit: type=1400 audit(1563386104.989:9): avc: denied { write } for pid=2780 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:55:05 executing program 1: 17:55:05 executing program 4: 17:55:05 executing program 0: 17:55:05 executing program 1: 17:55:05 executing program 0: 17:55:05 executing program 3: 17:55:05 executing program 5: 17:55:05 executing program 2: 17:55:05 executing program 4: 17:55:05 executing program 0: 17:55:05 executing program 1: 17:55:05 executing program 5: 17:55:05 executing program 3: 17:55:05 executing program 3: 17:55:05 executing program 0: 17:55:05 executing program 5: 17:55:05 executing program 1: 17:55:05 executing program 1: 17:55:06 executing program 3: 17:55:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000100)="fa", 0x1, r0) keyctl$assume_authority(0xb, r1) 17:55:06 executing program 4: 17:55:06 executing program 5: 17:55:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:06 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 17:55:06 executing program 1: r0 = socket$packet(0x11, 0x40000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000400)) 17:55:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x61, 0x22, 0x0) 17:55:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @timestamp, @window], 0x4) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) 17:55:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000058, 0xbb8) 17:55:06 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000058, 0xbb8) 17:55:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x4000008000, 0xc20d) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) 17:55:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 17:55:06 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0x36b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000080000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000000d0000000000000088a8736974300000000000000000000000006c6170623000000000000000000000007369743000000000000000000000000074756e6c300000000000000000000000aaaaaaaaaa1fff00ffffffff0180c200000f00000000000000001809000068090000b0090000616d6f6e670000000000000000000000000000000000000000000000000000008008000000000000040000000300000003000000080000003903000000000000800000000008000001000000000000009e030000010400005f0000003f000000008000000400000006000000400000008100000000080000020000005a0700000000000004000000ff0f0000090000000500000009000000ff0f0000add800000100000001000000010000008100000018bb00000500000001000000ff07000003000000fdffffff00080000ff00000004000000000001000700000005000000070000000c0a0000060000000600000001000080ff7f00000500000001000080ff7f0000ac000000070000008e900000080000004a0000000800000006000000ff010000c016000002000000ffffffff05000000ff0700000100000000080000f3000000030000000000008088000000e502000081000000018000000600000005000000008000000500000000000000a48b000000100000b971000044010000b44d000000000000ff0f00001f0000000400000001800000ca00000000100000000000000000ffff0000000004000000080000000200000006000000dc0b000002000000ff0f000001000000ff0f000004000000020000000004000002000000008000008000000009000000000000008600000007000000050000008000000006000000ffffff7f010000000600000000800000720000008100000005000000fbffffff020000000600000004000000000000000100000001000000080000000500000002000000060000008f0000000200000002000000ba7400000100010001000000a80000000300000003000000030000001d11ffff710f00007f000000010001003f00000004000000eef400003f00000001000000000001"]}, 0x3bb) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 17:55:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in=@empty, @in=@remote}}, {{@in=@local}, 0x0, @in=@local}}, 0xe8) 17:55:06 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) 17:55:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x100, 0x2, 0x40000003}) 17:55:06 executing program 4: clone(0x201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0xfffffffffffffffe) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) getrandom(&(0x7f00000002c0)=""/156, 0x9c, 0x2) 17:55:06 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0x353, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x3a3) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 17:55:07 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RLCREATE(r0, &(0x7f0000000540)={0x18}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)) write$P9_RSTATu(r0, &(0x7f0000000040)=ANY=[], 0x445144e9) fdatasync(r0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:55:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='[\x00', 0xfffffffffffffffd) r3 = add_key(0x0, &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="b589a4eee8add5228c0836762cec0797a513075236528c0fcc62bec3225a53f7c4f992ba3ed173e1fb7c56abf0f00241a61da8fac530fe571cdfce97599e76c01bae9f475c71e96c828cfd18103215ca53b32d3f3ce0cbee794a96e27b09fb4743d8cfd32baf0f1805adfafc3b91ec0748cf35b70f66c3f5fe079cfd3a6ab13f3c1d1c8a7de725a54bc362cea45ddd6ace019756fbbcc8f4d9ea9e791408a1a9b9bc86fed463eb57bf922fabe402469521683ad2", 0xb4, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x0) socket$inet(0x2, 0x3, 0x19) setsockopt$sock_int(r1, 0x1, 0x100000028, &(0x7f00000001c0)=0x100000001, 0x4) 17:55:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:55:07 executing program 1: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f00000000c0)) mkdir(&(0x7f0000000040)='./file0/file0/file0\x00', 0x0) r0 = socket$packet(0x11, 0x2, 0x300) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x10001}, {0x80000006, 0x3}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0xf4) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x170, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x7, 0x200, 0x8, 0x1}, 0x14) bind$packet(r0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x40) 17:55:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000012c0), &(0x7f0000001300)=0xc) 17:55:07 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) 17:55:07 executing program 0: syz_open_procfs$namespace(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000c00)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x3, 0xf4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400101, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 17:55:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="0004060000feff000000003a4288443e7ff09b5ed7750700feff162dfe00518cfe6d40fedc000000000072b5001b4f3636f0bc335b7189fe003b40040000710e13ad1cfbb19d2d14eb70f684b311dbe35adba8508be505605c21d389ec22f9a24643aaef14083a967b19596c3601d2d75b917aacc0072e0d41e88c0ef65cdd23e01a72ef06f2f2a89d1cf52ee01593064b2a1d54783fe68ed6a9a897fe6a2089d35c3bb12a7a845aa26675d3324aa77ce4f771218bd645583a7cb793e48d0ea65ee92af6050000000c0279a6c957122680c3b0c5b12be2da178289a9c5f1e5e97964ccc3340f01d38161e02ebd78412cbe5c5827777cf818608c6caa4182ff68542dd5cf1b114da1d702f4fe1d127ea0aed225cfd5aa3aa9fd48130a68d01c39fb6616ea323d16ece863e4dccf95898e31d7211d20b25c60d7c75e4a6f6070a17072f26ef62651b33cf6dfe2d00d0e8a400640744228c07dfaa7cb3284c00a95546fbf1f0f1fe69afb6a8cd949bdb2b17e97b6d65536b0e8f478ccb8484693c5aa14e36ef8f1f3518af4497f161d373ff16f94f35e369c7546f61bde8bf4998d9cdd6a7eff882bd4a8866c7f55b1638ba7afa5eba1a3905650d5a8c0389eaf617c2db7c55b28960c8b7b5d"], 0x41) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) read(r1, &(0x7f00000000c0)=""/231, 0xe7) r2 = syz_open_pts(r1, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000380)) 17:55:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, "7220ae17dd2301042962e1aeb755f3427f7b0773a64c8315cd745e9dae209bfbb281ac6231caf25bd7b7eecfba3bd6b212cc266cbf15bf06716160b63dc84536", "597d4f7360fc6f1272214730a4649c91ca0201164ae02ab46a27b73aaf67bf6c6092935187c691af79273ab991ff253cba724759bd674c36cbca14f0268d5189", "56b960b4c0d852413295b32abae61ea73d6a0e0d1bd2632b5519f92694f80143"}) 17:55:07 executing program 3: syz_emit_ethernet(0x100000270, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x9, 0x3}}}}}, &(0x7f0000000040)) 17:55:07 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) clock_nanosleep(0x5, 0x1, 0x0, 0x0) unshare(0x20000) creat(&(0x7f0000000300)='./bus\x00', 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:55:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea1\x9a`V\xf0\xf30\xaa\r3z\x065\xd9\xf4EwM\t\xe0\xf6n\x98\xaeH\xfb\xbb\xa9\xf9\xbcvY\x12(-\xb1\xd5\xf8\xff\xff\xff\x9f\x90|\xeb\x81\x93a\x00\xfe\x98{\x945\xdb\\=$\x0e\x86\xdbr\xd4\xd3\xc2\x99hV\x97\x1al\"\xe0v3\xfavh\x949r\xf3\xe7\x05W\x97\xb9\xa4\xf2\xe1\x8bx\xd7\xb4\xa5 \xd298\xf9*\xfa\xf3\xde;i(\xb0\x12\x1e\xc7(\xaf\xe4ME>\x89\xd2o#=\xec\xd5y|D\xe4\xe7\x04\x9a\x14-\xaf\xdd\xc0\xae=\x89\xbeX\xf4d\xd8\xc5\xfc\xc3\x89S6o\x06DM\xa3\xca$0\x96\xe3\x8f\xde\xa8\x99\x94\xb02T!\xc5\x1c\'\x15NRK\x8e\x10SB1<\x98i3\xce\xec,\xfe\xde\xadA\x95h\x17\xcf\xab<\x10\x10\x03\xb2^(C\x0eY \xa9\xf6\xdaoy\x90&.\x94!Z$\x14R\x80\xcb?\xe5\x18\xaaV\xef\xf9Ke`EGGn\xe6\xbd\xeb', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000340)='./file1\x00', 0x0) write$P9_RSTATu(r2, &(0x7f0000000040)=ANY=[], 0x445144e9) 17:55:07 executing program 5: 17:55:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) geteuid() fstat(0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x4000801) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 17:55:07 executing program 3: r0 = socket$packet(0x11, 0x40000000002, 0x300) getsockopt$packet_int(r0, 0x107, 0x8, 0x0, &(0x7f0000000400)) 17:55:07 executing program 1: 17:55:07 executing program 3: 17:55:07 executing program 5: 17:55:07 executing program 1: 17:55:08 executing program 4: 17:55:08 executing program 3: 17:55:08 executing program 5: 17:55:08 executing program 1: 17:55:08 executing program 2: 17:55:08 executing program 0: 17:55:08 executing program 1: 17:55:08 executing program 2: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)=""/8, 0x8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 17:55:08 executing program 3: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x21a0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) poll(&(0x7f0000000000)=[{r0, 0x5a}], 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) shutdown(r2, 0x0) 17:55:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {r0}, {}], 0x5, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 17:55:08 executing program 5: r0 = gettid() socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) gettid() futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0x2710}}) fcntl$getflags(0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 17:55:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001b80)=""/4096, 0x1328}], 0xe6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r5}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 17:55:08 executing program 4: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x5, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xff8c, 0x0, 0x0, 0x800e004d1) shutdown(r0, 0x0) 17:55:08 executing program 5: 17:55:08 executing program 5: 17:55:08 executing program 5: 17:55:08 executing program 0: 17:55:08 executing program 5: r0 = gettid() socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) gettid() write$nbd(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$netlink(r1, &(0x7f00000001c0), 0xc) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) tkill(r0, 0x1000000000016) 17:55:08 executing program 3: poll(&(0x7f0000000080)=[{}, {}, {}, {}, {}], 0x21a0, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) setsockopt$sock_timeval(r2, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 17:55:09 executing program 2: 17:55:09 executing program 0: 17:55:09 executing program 5: 17:55:09 executing program 4: 17:55:09 executing program 1: 17:55:09 executing program 3: 17:55:09 executing program 0: 17:55:09 executing program 5: 17:55:09 executing program 4: 17:55:09 executing program 2: 17:55:09 executing program 3: 17:55:09 executing program 0: 17:55:09 executing program 1: 17:55:09 executing program 4: 17:55:09 executing program 2: 17:55:09 executing program 5: 17:55:09 executing program 3: 17:55:09 executing program 0: 17:55:09 executing program 1: 17:55:09 executing program 5: 17:55:09 executing program 4: 17:55:09 executing program 2: 17:55:09 executing program 0: 17:55:09 executing program 1: 17:55:09 executing program 3: 17:55:09 executing program 5: 17:55:09 executing program 2: 17:55:09 executing program 3: 17:55:09 executing program 4: 17:55:09 executing program 5: 17:55:09 executing program 0: 17:55:09 executing program 1: 17:55:09 executing program 3: 17:55:09 executing program 5: 17:55:09 executing program 2: 17:55:09 executing program 4: 17:55:09 executing program 1: 17:55:09 executing program 0: 17:55:09 executing program 3: 17:55:09 executing program 1: 17:55:09 executing program 2: 17:55:09 executing program 5: 17:55:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 17:55:09 executing program 0: 17:55:09 executing program 3: 17:55:09 executing program 2: 17:55:09 executing program 0: 17:55:09 executing program 5: 17:55:09 executing program 3: 17:55:09 executing program 0: 17:55:09 executing program 1: 17:55:09 executing program 4: 17:55:09 executing program 5: 17:55:09 executing program 2: 17:55:09 executing program 1: 17:55:09 executing program 3: 17:55:09 executing program 4: 17:55:09 executing program 0: 17:55:09 executing program 5: 17:55:09 executing program 3: 17:55:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(r0, 0x0, 0x0, 0x4) 17:55:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000580)=ANY=[@ANYBLOB="501bfbff", @ANYRES16, @ANYBLOB="28002cbd7000fddbdf250100000008000500030000000800040001000000080006001f000000080004002000000034000100080008000100008008000b007369700008000500020000000800080006000000080004004e230000080004004e220000580001000800080002000000080004004e2000000800050002000000080006006e71000008000200170000000c0007000800000011"], 0x3}}, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) 17:55:09 executing program 1: 17:55:09 executing program 4: 17:55:09 executing program 5: 17:55:10 executing program 5: 17:55:10 executing program 4: clone(0x2102001fdd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) dup(0xffffffffffffffff) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 17:55:10 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") readv(r0, &(0x7f0000000080)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 17:55:10 executing program 0: r0 = gettid() socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) gettid() write$nbd(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) timer_create(0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$netlink(r1, &(0x7f00000001c0), 0xc) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) tkill(r0, 0x1000000000016) 17:55:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, "7220ae17dd2301042962e1aeb755f3427f7b0773a64c8315cd745e9dae209bfbb281ac6231caf25bd7b7eecfba3bd6b212cc266cbf15bf06716160b63dc84536", "597d4f7360fc6f1272214730a4649c91ca0201164ae02ab46a27b73aaf67bf6c6092935187c691af79273ab991ff253cba724759bd674c36cbca14f0268d5189", "56b960b4c0d852413295b32abae61ea73d6a0e0d1bd2632b5519f92694f80143"}) 17:55:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 17:55:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:10 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) dup(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f0000001300)='maps\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) ftruncate(0xffffffffffffffff, 0x208200) fdatasync(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x0, 0x6, 0x4}) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e22, 0x3, @rand_addr="ee35d426f010a68defee86644b23e7c6", 0x100000001}, {0xa, 0x0, 0x55d0000000000000, @loopback, 0x1000}, 0x81, [0x815f, 0x2, 0x1ff, 0x58, 0x40a, 0x4, 0x101, 0xe93]}, 0x5c) preadv(r0, 0x0, 0x0, 0x0) fstatfs(r1, &(0x7f0000000380)=""/133) 17:55:10 executing program 0: r0 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401012f7, &(0x7f0000000100)) 17:55:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x3f) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 17:55:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x200000000001f6) 17:55:10 executing program 4: 17:55:10 executing program 5: 17:55:10 executing program 0: 17:55:10 executing program 2: 17:55:10 executing program 5: 17:55:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:10 executing program 0: 17:55:10 executing program 2: 17:55:10 executing program 1: 17:55:10 executing program 5: 17:55:10 executing program 3: 17:55:10 executing program 2: 17:55:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001b80)=""/4096, 0x1328}], 0x1}, 0x8000000000002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 17:55:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0, 0xffffffffffffffae}, {0x0, 0x205}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000000e}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 17:55:10 executing program 0: 17:55:10 executing program 3: 17:55:10 executing program 4: 17:55:10 executing program 2: 17:55:10 executing program 3: dup(0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000080)=""/58, 0x3a}, {0x0}, {0x0}], 0x3) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x2}, {r0, 0x4}], 0x2, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 17:55:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000200)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x7fffffff) 17:55:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) 17:55:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001b80)=""/4096, 0x1328}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000080)=""/58, 0x3a}, {0x0}], 0x2) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r5}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 17:55:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt$netlink(r0, 0x10e, 0x8000000004, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x9) 17:55:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 17:55:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/157, 0x9d}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 17:55:11 executing program 4: 17:55:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)=""/98, 0x62}, {0x0, 0xffffffffffffffae}, {0x0, 0x205}, {0x0}, {0x0}, {0x0}, {0x0}], 0x100000000000000e}, 0x40042) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = dup(r1) recvfrom$inet(r1, 0x0, 0xd324, 0x0, 0x0, 0x800e0053f) shutdown(r2, 0x0) 17:55:11 executing program 0: poll(&(0x7f0000000100)=[{}, {}, {}], 0x20000000000002a7, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) ppoll(0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffff8}, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 17:55:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fchmod(r0, 0x83) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00cb0) 17:55:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001b80)=""/4096, 0x1328}], 0x1}, 0x8000000000002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000080)=""/58, 0x3a}], 0x1) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r5}], 0x1, 0x0, 0x0, 0x0) shutdown(r4, 0x0) shutdown(r2, 0x0) 17:55:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000001680)=0xf91, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000040)=0xfffffffffffffe02, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x59, 0x40002000, &(0x7f0000000100)={0x0, 0x1c9c380}) 17:55:11 executing program 3: 17:55:11 executing program 3: 17:55:11 executing program 2: 17:55:11 executing program 3: 17:55:11 executing program 5: 17:55:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0xb, 0x0, 0x4, 0x2}, 0x10}}, 0x0) 17:55:11 executing program 0: 17:55:11 executing program 5: execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x10158) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) 17:55:11 executing program 3: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) pause() 17:55:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = dup(r0) clone(0x1ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r2 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pwritev(r2, &(0x7f00000002c0)=[{&(0x7f0000000280)='O', 0x1}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 17:55:12 executing program 4: 17:55:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)=""/242, 0xf2}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:55:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$EVIOCSABS20(r1, 0x401845e0, 0x0) 17:55:12 executing program 1: 17:55:12 executing program 2: 17:55:12 executing program 2: 17:55:12 executing program 1: 17:55:12 executing program 4: 17:55:12 executing program 2: r0 = socket$packet(0x11, 0x40000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000280)=[{0x2c}, {0x80000006}]}, 0x10) 17:55:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x40000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000280)=[{0x24}, {0x80000006}]}, 0x10) 17:55:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x102) 17:55:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'erspan0\x00', &(0x7f00000000c0)=@ethtool_gstrings={0x1b, 0x8}}) 17:55:12 executing program 2: r0 = socket$packet(0x11, 0x40000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000fbe000)={0x1, &(0x7f0000000280)=[{0x80000006}]}, 0x10) 17:55:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, "7220ae17dd2301042962e1aeb755f3427f7b0773a64c8315cd745e9dae209bfbb281ac6231caf25bd7b7eecfba3bd6b212cc266cbf15bf06716160b63dc84536", "597d4f7360fc6f1272214730a4649c91ca0201164ae02ab46a27b73aaf67bf6c6092935187c691af79273ab991ff253cba724759bd674c36cbca14f0268d5189", "56b960b4c0d852413295b32abae61ea73d6a0e0d1bd2632b5519f92694f80143"}) 17:55:15 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_team\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x8001}}) 17:55:15 executing program 1: r0 = memfd_create(&(0x7f0000000180)='ceth0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46"], 0x4) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 17:55:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x7674, 0x0, &(0x7f0000000200), 0x3a, 0x0, &(0x7f00000000c0)="6505d6862b562a05fbb297a388908aecbe388a9235620eabec5c5e3822e9ed59eb9c9beeb444d125b9fc2a81b59dfce05d4f2d764f4e537be6e5"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="01634040"], 0x1, 0x0, &(0x7f0000000400)="ce"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x630b, {0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:55:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:15 executing program 0: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='L', 0x1, 0xffffffffffffffff) keyctl$update(0x1d, r0, &(0x7f0000000200)="98", 0x1) 17:55:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000058, 0xbb8) 17:55:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x0) 17:55:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0x20000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) 17:55:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) unshare(0x20000) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) [ 90.474991] binder: 3451:3455 ERROR: BC_REGISTER_LOOPER called without request [ 90.484653] binder: 3451:3455 got reply transaction with no transaction stack [ 90.510702] binder: 3451:3455 transaction failed 29201/-71, size 0-0 line 2922 17:55:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x7674, 0x0, &(0x7f0000000200), 0x3a, 0x0, &(0x7f00000000c0)="6505d6862b562a05fbb297a388908aecbe388a9235620eabec5c5e3822e9ed59eb9c9beeb444d125b9fc2a81b59dfce05d4f2d764f4e537be6e5"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="01634040"], 0x1, 0x0, &(0x7f0000000400)="ce"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x630b, {0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:55:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{0x0}], 0x1}, 0x100) [ 90.532055] binder: 3451:3468 transaction failed 29189/-22, size 0-0 line 3014 [ 90.552639] binder: undelivered TRANSACTION_ERROR: 29189 [ 90.552924] binder: 3451:3455 ERROR: BC_REGISTER_LOOPER called without request [ 90.553017] binder: 3451:3455 got reply transaction with no transaction stack [ 90.553024] binder: 3451:3455 transaction failed 29201/-71, size 0-0 line 2922 17:55:15 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) [ 90.553060] binder: 3451:3468 transaction failed 29189/-22, size 0-0 line 3014 17:55:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r2 = gettid() r3 = signalfd(0xffffffffffffffff, &(0x7f0000392ff8)={0xffffbfffffff0000}, 0x8) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, 0x0) ppoll(&(0x7f0000000040)=[{r3}, {r1}, {r1}], 0x3, 0x0, 0x0, 0x0) [ 90.636956] binder: 3481:3482 ERROR: BC_REGISTER_LOOPER called without request [ 90.658866] binder: 3481:3482 got reply transaction with no transaction stack [ 90.677881] binder: undelivered TRANSACTION_ERROR: 29189 17:55:15 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x4, 0x0, &(0x7f0000000540)=[@register_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000580)=[@enter_looper], 0x0, 0x0, 0x0}) 17:55:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) [ 90.685633] binder: 3481:3482 transaction failed 29201/-71, size 0-0 line 2922 [ 90.705050] binder: 3481:3495 ERROR: BC_REGISTER_LOOPER called without request 17:55:15 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 17:55:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000140)=0x400000000008000, 0xff0d) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 17:55:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) [ 90.746586] binder: 3481:3495 transaction failed 29189/-22, size 0-0 line 3014 [ 90.747469] binder: 3497:3500 ERROR: BC_REGISTER_LOOPER called without request [ 90.747658] binder: 3497:3500 ERROR: BC_ENTER_LOOPER called after BC_REGISTER_LOOPER [ 90.748207] binder: 3497:3500 ERROR: BC_REGISTER_LOOPER called without request 17:55:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x12, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) 17:55:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x100) 17:55:15 executing program 0: 17:55:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x0) [ 90.841488] binder: undelivered TRANSACTION_ERROR: 29189 17:55:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001c80)=[{{&(0x7f00000005c0)=@pptp={0x18, 0x2, {0x3, @multicast2}}, 0x80, &(0x7f0000000840)=[{0x0}], 0x1, &(0x7f0000000880)=[@timestamping={{0x14, 0x1, 0x25, 0x30de7edd}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 17:55:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000058, 0x0) syz_genetlink_get_family_id$fou(0x0) 17:55:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000000b06ffff00"/20], 0x14}}, 0x0) 17:55:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 17:55:16 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 17:55:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:16 executing program 4: socket$inet(0x10, 0x0, 0x7f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) 17:55:16 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x23}, 0x45c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 17:55:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:16 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xa5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:55:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000680)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x3) [ 91.705506] input: syz0 as /devices/virtual/input/input6 17:55:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:16 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:16 executing program 4: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x4, 0x353, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x3a3) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 17:55:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2000000000000000, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000180)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:17 executing program 5: 17:55:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000600)={0x7fffffff, 0x8000, 0x8, 0x1000, 0x0, 0x4}) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) 17:55:17 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 17:55:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='stack\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 17:55:17 executing program 1: 17:55:17 executing program 0: 17:55:17 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:17 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:17 executing program 5: 17:55:17 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:55:17 executing program 0: 17:55:17 executing program 1: 17:55:17 executing program 0: 17:55:17 executing program 1: 17:55:17 executing program 5: 17:55:17 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:17 executing program 1: 17:55:17 executing program 4: 17:55:17 executing program 0: 17:55:17 executing program 5: 17:55:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:18 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:18 executing program 0: 17:55:18 executing program 4: 17:55:18 executing program 1: 17:55:18 executing program 5: 17:55:18 executing program 0: 17:55:18 executing program 1: 17:55:18 executing program 5: 17:55:18 executing program 4: 17:55:18 executing program 1: 17:55:18 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:19 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:19 executing program 4: 17:55:19 executing program 0: 17:55:19 executing program 5: 17:55:19 executing program 1: 17:55:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:19 executing program 4: 17:55:19 executing program 5: 17:55:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:19 executing program 0: 17:55:19 executing program 1: 17:55:19 executing program 4: 17:55:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:20 executing program 5: 17:55:20 executing program 1: 17:55:20 executing program 0: 17:55:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:20 executing program 4: 17:55:20 executing program 0: 17:55:20 executing program 4: 17:55:20 executing program 1: 17:55:20 executing program 5: 17:55:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:20 executing program 0: 17:55:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:21 executing program 4: 17:55:21 executing program 5: 17:55:21 executing program 1: 17:55:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:21 executing program 0: 17:55:21 executing program 4: 17:55:21 executing program 1: 17:55:21 executing program 0: 17:55:21 executing program 4: 17:55:21 executing program 5: 17:55:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x0, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:22 executing program 0: 17:55:22 executing program 5: 17:55:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:22 executing program 4: 17:55:22 executing program 1: 17:55:22 executing program 0: 17:55:22 executing program 4: 17:55:22 executing program 1: 17:55:22 executing program 5: 17:55:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:22 executing program 0: 17:55:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:22 executing program 1: 17:55:22 executing program 4: 17:55:22 executing program 5: 17:55:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:22 executing program 0: 17:55:22 executing program 0: 17:55:22 executing program 1: 17:55:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) 17:55:23 executing program 4: ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 17:55:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) 17:55:23 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 17:55:23 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) 17:55:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) 17:55:23 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) 17:55:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x2) write(r1, &(0x7f0000000080)='z', 0xff72) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) 17:55:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 17:55:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, 0x0, 0x0) 17:55:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x3d7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f00000001c0), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) 17:55:23 executing program 4: syz_emit_ethernet(0x211d49, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaeaaaaaaa02070000000086dd60b409000030000002000000000000000002000000000000ff3b0000000000fd00000060b680fa0000000000000600000080000103ff6154ffffffff0f2e000000000000000000ffffac14ffbb00000000000000000000000000df5ca88b3139afb7e64fe0f6b9fab3427198d274660c024d9dc26f45b2"], 0x0) 17:55:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/188, 0xbc}], 0x1, 0x0) 17:55:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 17:55:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 17:55:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) unshare(0x40600) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000200)) 17:55:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 17:55:24 executing program 0: clone(0x2102001fdd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) shutdown(0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 17:55:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x82, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 17:55:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\xf5\xff\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 17:55:24 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 17:55:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL(0x21, 0x1, 0xfffffffffffffffd) 17:55:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x4004556d, 0xffffffffffffffff) [ 99.681342] input: syz1 as /devices/virtual/input/input8 17:55:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0) 17:55:24 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 17:55:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) [ 99.767801] input: syz1 as /devices/virtual/input/input9 [ 99.894940] audit: type=1400 audit(1563386124.869:10): avc: denied { set_context_mgr } for pid=3940 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 17:55:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:25 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x7}) 17:55:25 executing program 0: r0 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x8, 0x401, 0x4, 0x0, 0x0, 0x4, 0x10040, 0x2, 0x8, 0x0, 0x5, 0x6, 0xf58, 0x0, 0x1, 0x7, 0x80000000, 0x9, 0x401, 0x6, 0xfffffffffffffffb, 0x0, 0x7c36, 0x3, 0x400, 0x6, 0x101, 0x5, 0x0, 0x0, 0x3, 0x0, 0x7, 0x3f, 0x3, 0x0, 0x0, 0xf87, 0x2, @perf_bp={&(0x7f0000000000), 0x7}, 0x4, 0x0, 0x7f, 0x1, 0xffffffffffff3130, 0x5, 0x4}, 0xffffffffffffff9c, 0xb, 0xffffffffffffff9c, 0x2) dup(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) memfd_create(&(0x7f0000000200)='/\xd2\a\xaa(\t0\xedj\\\x14E\x80VfM\'\x80\xb1\xce\x86Wp#\x00\xc2\xf8\x03\xb5\a\x9e\x83X\x8e?yE\xec\xeb2-\xbb\vO\xf9P\xd7\xd7\xf5\xa8\xaeW\x8e\xe5Q\xd9\x9ew\x8e}\x868\x9f2\xf9\x17\xf5\xf8;\xd5g\bQ\xf1a\x0e$9[k@\x0fj\x83\x9d\xb1\xd5\xd7\xa5\xc1\x05ox\xe4\xdc6\x04\xc1n\xf6\xf8\x1c\xf2\xa9\xbb\xbc\x12u\xfd\xeb0bK\xb8A\x93\xb3\x8co\a\xe1}R\xa6x\xde\xb5;\xea\xa0', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x0, "7220ae17dd2301042962e1aeb755f3427f7b0773a64c8315cd745e9dae209bfbb281ac6231caf25bd7b7eecfba3bd6b212cc266cbf15bf06716160b63dc84536", "597d4f7360fc6f1272214730a4649c91ca0201164ae02ab46a27b73aaf67bf6c6092935187c691af79273ab991ff253cba724759bd674c36cbca14f0268d5189", "56b960b4c0d852413295b32abae61ea73d6a0e0d1bd2632b5519f92694f80143"}) 17:55:25 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001300)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ftruncate(0xffffffffffffffff, 0x208200) fdatasync(0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0, 0x5}) fstatfs(0xffffffffffffffff, 0x0) 17:55:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) 17:55:25 executing program 5: 17:55:25 executing program 1: 17:55:25 executing program 5: 17:55:25 executing program 2: 17:55:25 executing program 0: 17:55:25 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8000) 17:55:25 executing program 1: 17:55:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:26 executing program 5: 17:55:26 executing program 0: 17:55:26 executing program 2: 17:55:26 executing program 1: 17:55:26 executing program 4: 17:55:26 executing program 1: 17:55:26 executing program 0: 17:55:26 executing program 4: 17:55:26 executing program 2: 17:55:26 executing program 5: 17:55:26 executing program 4: 17:55:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:27 executing program 1: 17:55:27 executing program 2: 17:55:27 executing program 5: 17:55:27 executing program 4: 17:55:27 executing program 0: 17:55:27 executing program 2: 17:55:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001300)='maps\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x0) keyctl$link(0x8, r0, 0x0) fstatfs(0xffffffffffffffff, 0x0) 17:55:27 executing program 4: clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@mss], 0x20000365) 17:55:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {r0}, {}], 0x5, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0x68, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 17:55:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {r0}, {r0}], 0x4, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 17:55:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{}, {}, {r0}, {}], 0x4, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r1, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r1, 0x0) 17:55:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:28 executing program 5: clone(0x8000000000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x31aa25fa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 17:55:28 executing program 4: 17:55:28 executing program 1: 17:55:28 executing program 0: 17:55:28 executing program 2: 17:55:28 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x176dd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2124) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, 0x0, 0x0) 17:55:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/3, 0x3}, {0x0}, {0x0}, {0x0}], 0x4) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e005d6) shutdown(r1, 0x0) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) shutdown(r2, 0x0) 17:55:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:28 executing program 0: 17:55:28 executing program 4: 17:55:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:28 executing program 4: 17:55:29 executing program 5: clone(0x8000000000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x31aa25fa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x0) 17:55:29 executing program 0: 17:55:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:29 executing program 2: 17:55:29 executing program 4: 17:55:29 executing program 1: 17:55:29 executing program 0: 17:55:29 executing program 2: 17:55:29 executing program 4: 17:55:29 executing program 1: 17:55:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:29 executing program 1: 17:55:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:55:29 executing program 0: r0 = gettid() pipe2(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_procfs(0x0, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) timer_create(0x1, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, 0x0) tkill(r0, 0x1000000000016) 17:55:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) 17:55:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup3(r0, r3, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0xff) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x1, 0x4) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 17:55:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x211d49, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaeaaaaaaa02070000000086dd60b409000030000002000000000000000002000000000000ff3b0000000000fd00000060b680fa0000000000000600000080000103ff6154ffffffff0f2e000000000000000000ffffac14ffbb00000000000000000000000000df5ca88b3139afb7e64fe0f6b9fab3427198d274660c024d9dc26f45b2"], 0x0) 17:55:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00509) 17:55:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:30 executing program 0: 17:55:30 executing program 5: 17:55:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:30 executing program 0: 17:55:30 executing program 2: 17:55:30 executing program 2: 17:55:30 executing program 4: 17:55:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) syz_emit_ethernet(0x211d49, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaeaaaaaaa02070000000086dd60b409000030000002000000000000000002000000000000ff3b0000000000fd00000060b680fa0000000000000600000080000103ff6154ffffffff0f2e000000000000000000ffffac14ffbb00000000000000000000000000df5ca88b3139afb7e64fe0f6b9fab3427198d274660c024d9dc26f45b2"], 0x0) 17:55:30 executing program 5: 17:55:30 executing program 0: 17:55:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:30 executing program 2: 17:55:30 executing program 2: 17:55:30 executing program 0: 17:55:30 executing program 5: 17:55:30 executing program 0: 17:55:30 executing program 2: 17:55:30 executing program 4: 17:55:30 executing program 0: 17:55:30 executing program 1: 17:55:30 executing program 2: 17:55:30 executing program 5: 17:55:31 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:31 executing program 0: 17:55:31 executing program 4: 17:55:31 executing program 5: 17:55:31 executing program 1: 17:55:31 executing program 2: 17:55:31 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:55:31 executing program 1: 17:55:31 executing program 5: 17:55:31 executing program 4: 17:55:31 executing program 2: 17:55:31 executing program 2: 17:55:32 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:32 executing program 1: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(&(0x7f0000000680)=[{}], 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000080)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 17:55:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe2c, 0x0, 0x0, 0x60c52d94) recvfrom$inet(r0, 0x0, 0xa6f77da8, 0x2, 0x0, 0x800e007b9) shutdown(r0, 0x0) 17:55:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000004fc0)=[{&(0x7f0000003b40)=""/206, 0xac}, {0x0}, {0x0}], 0x100000000000000c}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e0075f) shutdown(r1, 0x0) shutdown(r2, 0x0) 17:55:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setrlimit(0x8, &(0x7f0000000000)) recvfrom$inet(r0, 0x0, 0x100000237, 0x0, 0x0, 0x800e007ee) shutdown(r0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:55:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xef) recvfrom$inet(r0, 0x0, 0xa6f77da8, 0x2, 0x0, 0x800e007b9) shutdown(r0, 0x0) 17:55:32 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:32 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:32 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) poll(&(0x7f0000000580), 0x23, 0x4d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) poll(&(0x7f0000000040)=[{r1, 0x40}], 0x1, 0x0) poll(&(0x7f0000000140)=[{r0}, {r0}], 0x2, 0xf0e) shutdown(r1, 0x0) 17:55:32 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:32 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:32 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='\x95\xb5\xaf\x12\n\xe0\xe4{\x19\x832\x15\x81\xd8\xd0%e\xe03\xb1&e\xb9z\xc3\x10\xddd\xf4#\xb6\x11@6:Q*]\xf5\xdb\xe4\xe7`\a\x9eD\xf0Q_S\xdc\x81}\\\n \xe2\xfc\xbei\xfd?\xab\x82\xf5\xe3\x19\x10\xdf\xc1\x1f\x9c\xc58\xcc\x1exh\xc6\xfa\xd4\x1c\xf4\x19\xff\xc3 \x84\x8e[\xa63`\x91\xc9\xdf^\xc7\xdbH\x14\x0e+g\xf5Q\xa4\xfa\x067\xde\v|\x98I\xde\xcf\x11M^\xf1O\xe1\x05f$(\xf3\x80\xc5\xac\x14\x11!\x81\x93\x9b\x81\x95<\xf8\xd8\f*\x03!\x83\xb7\xad\n\xa8\xe1\xb7\xef\xe2\xf3r\x94G;\x9cO') 17:55:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 17:55:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000066c0)=[{{0x0, 0x184, 0x0}}], 0x1, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") dup2(0xffffffffffffffff, 0xffffffffffffffff) write(r0, &(0x7f0000000080)="c681d48f8b85169e43c7921c79a7a96a962a01b5ec8beb3fabca0704ed294d32d645cc86f89544af367e89083baeaaa43b2827addbd45535b56300816e34a09e921cf68132043cd6f596d491f3ba6ab2cfd49969825a93b37c178bd6b50d43a84b1417b77a5fadd8b59872eb2c17fe63bf8edf01a87c2f2f58c210158744b2539967458325b0dc96f69ad83c3393b879d9fadaf63ad634", 0x97) 17:55:33 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(0x0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0) poll(&(0x7f0000000580), 0x23, 0x4d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e0091e) poll(&(0x7f0000000040)=[{r1, 0x2000}, {r0}, {r1, 0x20}], 0x3, 0xf3) shutdown(r1, 0x0) 17:55:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240)=""/123, &(0x7f00000000c0)=0xfffffffffffffee2) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) shutdown(r0, 0x0) 17:55:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1013, &(0x7f0000000200)=0x8, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00831) 17:55:33 executing program 0: poll(0x0, 0x0, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e004de) poll(0x0, 0x0, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) readv(r2, &(0x7f0000000380)=[{&(0x7f0000000080)=""/145, 0x91}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 17:55:33 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:33 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:33 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000340)=""/47}, {&(0x7f00000001c0)=""/190}, {&(0x7f0000000280)=""/81}], 0x3ee, 0x0) 17:55:33 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:33 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='\t'], 0x1) sendfile(r1, r1, &(0x7f0000000240)=0x3f00, 0x7fff) 17:55:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'syz_tun\x00', 0x43732e5398416f1a}) 17:55:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 17:55:33 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:33 executing program 5: 17:55:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffd}, 0x0, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000000)={0x8}, &(0x7f0000000040), 0x8) 17:55:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x7, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x2) write(r2, &(0x7f0000000080)='z', 0xff72) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") socket$inet6(0xa, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r5, 0x890c, &(0x7f0000000040)={@remote, @dev, @empty, 0x0, 0x40, 0x0, 0x100, 0x2, 0x40000003}) 17:55:34 executing program 0: 17:55:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:34 executing program 4: 17:55:34 executing program 5: 17:55:34 executing program 1: 17:55:34 executing program 4: 17:55:34 executing program 5: 17:55:34 executing program 1: 17:55:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:34 executing program 0: 17:55:34 executing program 4: 17:55:34 executing program 2: 17:55:34 executing program 1: 17:55:34 executing program 5: 17:55:34 executing program 0: 17:55:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:34 executing program 4: 17:55:34 executing program 1: 17:55:34 executing program 5: 17:55:34 executing program 0: 17:55:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:34 executing program 2: 17:55:34 executing program 5: 17:55:34 executing program 1: 17:55:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:34 executing program 4: 17:55:34 executing program 0: 17:55:34 executing program 2: 17:55:34 executing program 4: 17:55:34 executing program 1: 17:55:34 executing program 5: 17:55:34 executing program 0: 17:55:34 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:34 executing program 2: 17:55:34 executing program 4: 17:55:34 executing program 0: 17:55:34 executing program 1: 17:55:34 executing program 5: 17:55:34 executing program 0: 17:55:34 executing program 4: 17:55:34 executing program 2: 17:55:34 executing program 5: 17:55:34 executing program 1: 17:55:34 executing program 2: 17:55:35 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:35 executing program 4: 17:55:35 executing program 1: 17:55:35 executing program 2: 17:55:35 executing program 0: 17:55:35 executing program 5: 17:55:35 executing program 0: 17:55:35 executing program 4: 17:55:35 executing program 2: 17:55:35 executing program 5: 17:55:35 executing program 1: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x600001fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 17:55:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x34, 0x6, 0x0, {0x0, 0x0, 0xb, 0x0, 'clear_refs\x00'}}, 0x34) 17:55:36 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:36 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20008088) read$eventfd(r1, 0x0, 0x0) 17:55:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xf, r1, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="0b00000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002943000000000000b90007000080000001000000060000004000000049062db26ed2fde6b1cbb53a18235b4f25fd06d1330cc968783be4005a782c35a383c660a79bca958959165189efe5c1894ba32890038987dce1c26d04d56be595cfd2ca1471952c38ca0c3c54087ed570ca6ee2d5849cdb280149c3294f92aee7176bb80d04bf3fb1a66c9bfe0e36254b21c53bbb23a3af14e04bb5ce95e0bf14377d0ccc8435aa60106bb85c4d157f40a66ace7d892180827ad80110d0053842d6384d7f0051aac365e0b91e74aee32ed241e9a11aac3a9bda4390e2bc9a17ae11bed40e63e383111c2afa6055b8da28b831f666e5e26e0bdd75efb0b95ff6bb27eb310fb38bec70c1236128f91fdc89091e39edfc07e620eb0c5f28e5ca08dff68513e69d39dedf09b814f4c65e011a00768ee6291989c659050e9b"], 0x1d1) write$binfmt_elf32(r2, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xffffffff97012aa7, 0xcadf, 0x3, 0x10000, 0x3, 0x6, 0x7f, 0x254, 0x38, 0x131, 0xfff, 0x3, 0x20, 0x1, 0x4000000000000000, 0xb67, 0xb79b}, [{0x6474e551, 0x275f, 0x0, 0x4, 0x7, 0x3f, 0x2b, 0xc1a}, {0x2, 0x100000000, 0x6, 0x9, 0x2c, 0x7ff, 0x4, 0x3}], "ac1b0ff60cf271e08aee58b84bd3e79847009506acb6b327a7a0cac9143f24048c261af002529dd1010f77c5442b995b89f7d2d44ffab352634bb1dc28", [[], [], [], [], [], [], [], [], [], []]}, 0xab5) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) ioctl$RTC_AIE_ON(r2, 0x7001) 17:55:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x800000000000000c, &(0x7f0000000000)) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x100000000000000, 0x0, 0x3, 0x1c, 0x10, "3c51251ea129d86ca32334871dc5a8cfcb25b35b51185f2431cf6fa2982331370593927a0f7b5cf551c5fa6b81b0cd047f66157c5556ade54075e46821d5b3bc", "0558c22f2b2b3863511af77abfd363497e3155125708aaa1146970daab01854f5d41d4abb2a53d30aedc020b2d7efe54c01e13a8bb23d4a7844d3e2677f5f17d", "f66b78622bd265d19431c0f6c179a05e261c94b4edba66d1a1e5aefc0e70eba7", [0x1, 0xa7e]}) [ 111.512467] binder: 4523:4530 BC_ACQUIRE_DONE node 8 has no pending acquire request 17:55:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:55:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) [ 111.567314] binder: 4523:4537 BC_ACQUIRE_DONE node 9 has no pending acquire request 17:55:36 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x22201, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) [ 111.651923] binder: 4552:4554 BC_ACQUIRE_DONE node 10 has no pending acquire request 17:55:37 executing program 1: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x600001fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 17:55:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) [ 112.088886] binder: 4564:4565 BC_ACQUIRE_DONE node 11 has no pending acquire request 17:55:37 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 17:55:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700000000000700ff3f030000004500010700000014010001000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 17:55:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:37 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x1c) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f00000002c0)=@abs, &(0x7f0000000240)=0x6e, 0x80800) sendmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="16abb73fde4ff5ac36ac73cc6cac5ed90be45815a82e3ebd48b810afd7e170fd36", 0x21}, {&(0x7f0000000080)="27ca49084b15dfa7b20e5b817ee0974f6203b74bd7311a43d5ee1ce1fe14d030168120e5fe8cc51ba0723c4c29678944c1d16f5695093b66a0b75d8602406ec07f40204a5a480707df2256e4935897178d315ddda883e5964a183e2142f30a67cf8bfbc63e25fa8921f8c82bbda21132f5470d4cc299f8bbb8a0c3db8defd53263f59cdd4d71e1cbc96afadb4da7be6ae11c3cc5dc2eb608fe13981145af9eb1d3cf25", 0xa3}], 0x2, &(0x7f00000001c0)=[{0x5c, 0x103, 0x9, "3c5f38bdcf9922904ed7ff6524760cea7a1125fa1a93574143299effb3154d564ad4013b1794d3e2380187f1b96cfe60fa9588a13438cc5f627bdaf55636e8ea04791a5814ca4463a41ffda811"}], 0x5c}}, {{&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x0, 0x1, 0x1, 0x1}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000001400)="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", 0x1000}, {&(0x7f00000003c0)="c828c75299afa63bbe4906c627b2f921c73b7307ffd217c5a762be6aa8fdde66aeedd42fe00676d95503fa686315809be1c414cc9510708d600ad1aabf3b99f26a08a11bc95e794c74f4699d92fa4bb605e13bd9b383b27f77ebb7cd5084bb1857d2696a0efce3b7e97abc08ad41ce24569506736d35628f4334469e5131db1f8500c4a895976f5d28dd", 0x8a}, {&(0x7f0000000480)="1c18ffcdf678369cae4beb5653169b03ec964d5752d9ce4892d6a69b152c2a11ee3410bbdcdfb5357bae77094bea73614229b907c4692d1005168cab5323d22cf2d80809d560", 0x46}, {&(0x7f0000000500)="8bce9379ae59e271b8619ff993e560465e33d890306c81c70d1bb8cd28488e60e198e3d9ef648df802f6059560b25d7ae20a090568bc993c46cbaf5ca5333b7f276dc4901f1657e00fe8da5c20d928d05acb9c02ded80a6ed50b0b13f24a4476790de5539dee08523d2b64833e15c68230880fc5ea02532a3b23af8d0725131076f76c9b4120e15c4edada05", 0x8c}, {&(0x7f00000005c0)="b98a1532fd95d5e20f9e31e99e90d3ce", 0x10}, {&(0x7f0000000600)="0c88c0f55cc782", 0x7}], 0x6, &(0x7f0000000a40)=[{0x9c, 0x0, 0x20, "d1ad999666ae1640aa69f95cb9c0f30df417b868355193600e22e6d182c9bb87b47da45132f657980d16f3afc3e631effe59784852cdaf3ccc2f86bac9b81d17a1b50ae20db85c0e83e6f32616f1bc83e9ad2827d5ab6bcc59e973be9f02c070b264d02511abe4c54fd14888af7b5184fbf64fa1eb4bea18c307bb1947cf6ad91d932d49a603212c23420a5f3a0a"}, {0xc8, 0x117, 0x0, "15539d6c4887af5d36066d1dda48c07102810ce397be2d4af88f584e506166715792fcd222b2b0fca8377d9edc32d8b3fa21a00fb4034c77dfa1d4b94c3541736169d3da7e15164e0ce897287f3278f1683dd2c0764d1fbece70d94479300b06f1240add63641d23f53b79ce61eedda33ec88c27c318a137817874b9f6deeec65653ed58aa1c9aa30f0416138d9ad2894f193f43ccd476bb9d04547bc5006d6bcc9473be22af0d4ec63ae59f5b73bb00670a4ff2c13a0aa7b64e"}, {0x4c, 0x13f, 0xfffffffffffffbff, "c7d53b06ad0700bc22fedff3779bf56d5eb5da8d3fb90bb22c81a18166c63a100704ba30ac03d79af2b3d4132642b0ee5e830c37a7f3c1a262d7787df380ba"}], 0x1b0}}, {{&(0x7f0000000680)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'vcan0\x00'}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c00)="d9f1de83481aff508c569287ef39e7343a55d5e58bffc8274810ae05b260a9e5384070935de6da645ff1aa1b20fb2610c56089b949e2c35971362835b9f2f31c3456ca72aba7cc8260110813e752515e83a8f5fa764808c7e85c38bbbeaa5770b3c8a591f2c74b72a5a85c9489ebb163792fe737af3b338521836720bea129c097675e3129dd75b673068e6ba42e83d1892e61285cf61831d7b3b8250f74722d06c352f5dbfd8c58a1b9bdf6f85d773ec891", 0xb2}, {&(0x7f0000000700)="f15450b06f346c553cff16c29090c3bb2aac52ef195677018d8ea53045e6c98b98315305f931de4d964cf5d9", 0x2c}, {&(0x7f0000000cc0)="d2620eb9a8aa0fe2970d36d6044f3f9020551be9770d4345d7dcf47943f93a85aa2926f3f92c2708e61e15d9625442637e3e69a13cd740aa4af6f4007b0abfaf031e2d12ce4b32da29f46a082043f58a4df673525585589e073079f1cbdbb42725926a72b6a73d9652933ab48e37d7d7564366facc59a0606237b4b8d0da3bf2cc99fbb8c39094b65a9adc2f24aee945a1a6ca97ea8549314ed520f2d6db98bb122d504ad32d6cfe483ed3a1b200a530f29f2b9474427768b01d5e8ed87b526c05bf5a3554cdef32f4706250d0458bde1d9f", 0xd2}, {&(0x7f0000000dc0)="223131b0ef3b65041fe49535d60deef3bf744a7fe3d6d19f12aacf0687ff220d8c1daaf3c68efc11fdda5988ad483fa2cb34167da90907f641ca72c5949d18605ff9035f791c078cd488192c09cf3a8983555d5d1c1cbb4e7f00e88caae549f2d91f9ea3dc8c738e3ce2821c89f09622dd59a7708507fc05363b6cb3dab91fc6a25f581cdae2c88b2c7b9d7e0f98d6", 0x8f}], 0x4, &(0x7f0000000ec0)=[{0x88, 0x10d, 0x5, "7df47bebb4f93e8a62a34614a56cba20f15593f2505ee08f99496cef0ea5c0c7f194c043c871964716038015709442462c7b0b2a8894a1692d74e6e5536094e29ed586c280fc6326f13b5a08f87d7251d8bf218ba57d555ebb027ce237ce75c8b40e8742928c88aedc4be1161876d67ea66812bcd6ecb7ba1c"}, {0x40, 0x11f, 0x800, "eca8a46e39fd44d3ad7b3e73299cf8c2d97698172a7226364fa0df20f35af0438af0d610cb4837a66f51ec3ed11d56f161d6b7"}, {0x8c, 0x11, 0x5, "a9bdefab995c32de4cde42bb1339fcd4624851212b3281bdb875066d1b4edcf58f53bba63dbd7ae1bc27090dcfc19361cad684f66653b0e718cbbd9bf299f810e46d12d927133b1869a5657da3a3e87518dc0124a9777da868e8cf395f5bf6cfca91092b868e49e8f9cd54c3e51fa78f8ffa4cbf3c810ba059661f8f3da0ce60"}], 0x154}}], 0x3, 0x40000) mount(&(0x7f0000000740)=ANY=[@ANYBLOB="1fd5ce8a66337426b7b9738dc8abd9e86a0de5648189a13402e0b50968ca62a8fbbc594c49612d0475027892e8a678755a6667514f2f5738532c7f08a6fa7c822e6df138297aacf47206429c1ae0ad96e8cb2151dcb73b8420f94181270f3ce82f44bb5048002aeb00f6850a5eb07f2991a62ccec0e8afabcc5c2e9ededf36dbedcb66d314aa86bef6c4647a9682be236d23c8a06c08149aadb34d6f6c103f5a09892208520656b5afc5cefdf159cd6615e413ede2591c6aefebbf8d018ca937d0e0b8f977fdbadc4eced75d5f283f774116f33548202a6c8d8587a53d31b47c13e25ce74c72aadb11836349d9ae1f649a4f75529815a61f503624bc59961e6a57ccf63d8ad16ffa5413fa0e6dda7471dd2ae7d3d8014f76902ed9b05edec7f0ee43ddfad5d26b8d2a9e8c12e7a2a10d59f2830da9cf38002d39dae43f6cf29c98434e54c8a0e377ebe1a60016415b94cefa7f8199f7ffffffd960bd26065be73d9acd4b5366996ba9b3edff79508a8af22acf34154d1b10f4bf95b3927bd155232fc765b207c65767041541c625e175fc95950512740a6279daab01294dd9172640262b7fdeb88292054b662c47f96ef80617db02a9c558ea54812585f702e4604994638852095669a89e0c92f3eb3c3a74321d5015d13e4c3a3b091f1d0eb63116d4046bd31252c5c087901127c708d73a95b91c3a2d431e1337421ba1abe7f1b4a1bc00eb3e2aba57a9b706003060ea0f0000000008469245e4650f2953765f628ed8e78f32706d030eef722dab88dbbbd1d1b00fe5423c68f54a7062bf3d18ed1a43e0af9d3f013dd1c207369cd6d8c377667abdd95fa534be88b4f4fce1741daab4b6c9404086a55ce1dd68ab6ec391cd8e44b0e1ab35e731469b4cee179ccb96a457422ecb8d6fcdd54ac8c9d09399bb3e117d1dd2778826556a88af079d63fce656d99f9ac6c6008bae7521878933605c61e4ce4b335e3ee94749cebae43f21cab6610f04dbe03b32ebc2848cbca64c4979000000000000000000"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000001100)="4bd32743e348b97b06c502bb772471fffc411f1e05903c5429902da669c121b32f5ddf5a2771bf4a576ede2e3673d80fb3b5a004a8e0380470927ddf2cf6aad633ede38ce4b4ed40a75557275445857f7c61034f06e09d3cbc047ecae78b186e4e3f1e086f8f702ed2f0f7ae4843125b096180f244e7ba2f93ba93ce8e1b638d7ec1c46a394f47c570228699cea16cd9f3c0c3dae46f825a3dbba1e4e9a5c2d382933aca70f643cf8a97698ef22789edda4f387aa50035eb0be54b6aecc250f119ad233879b0") unshare(0x20400) 17:55:37 executing program 4: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r0 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) r3 = geteuid() stat(&(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000700)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000840)=[0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000a40)={{}, {0x1, 0x1}, [{0x2, 0x1, r0}, {0x2, 0x1, r1}, {0x2, 0x1, r2}, {0x2, 0x6, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x5, r6}, {0x2, 0x4, r7}, {0x2, 0x4, r8}], {0x4, 0x5}, [{0x8, 0x5, r9}, {0x8, 0x2, r10}, {0x8, 0x1, r11}, {0x8, 0x0, r12}], {0x10, 0x7}, {0x20, 0x4}}, 0x8c, 0x2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)) r13 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCCONNECT(r13, 0x4004743a, &(0x7f0000000040)=0x3) r14 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) renameat(r14, &(0x7f0000000080)='./bus\x00', r14, &(0x7f0000000100)='./file0/file0\x00') 17:55:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x100, 0x7, 0x0, 0x5, 0x1b, 0x4, "faead8cf0eeb9049e238f5948c8dc48903251e9bfd8f224425e96951cad6b95e9ed77823a815a8501450580b77fab9416e2c2a0d0867666dc185085aa90d8a57", "2b61d0feb2bc56449e79f594f039b8cc301feffe78864df83003e8eaabe0e8844bae617f4e202c1fafd69841df6437b9ebdc35f12443122d9949b1f917d44ae8", "65d9a5ef9bfa72b24d9764fec062aba7c677ffd0f433d0413638aa81a8066635", [0xbf3b, 0x421]}) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) setfsuid(r2) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) [ 112.408764] binder: 4575:4582 BC_ACQUIRE_DONE node 12 has no pending acquire request 17:55:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @local, 0xffff}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = add_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="053fb6f2c39d98368d19f761280c6fffa920090d17ee01e6b7339c922befc1f57b", 0x21, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, r3) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x301000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000000c0)={0x200, 0x8, 0x1, r5}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) getsockopt$inet_int(r1, 0x0, 0x33, &(0x7f0000000280), &(0x7f00000002c0)=0x4) io_setup(0xffff, &(0x7f0000000100)) 17:55:37 executing program 0: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) ioprio_get$pid(0x1, r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000240)='}@security:wlan1trusted+/systemkeyring\x00') timer_create(0xb, &(0x7f00000001c0)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000080)={&(0x7f0000000140), 0x8}) [ 112.512533] binder: 4595:4600 BC_ACQUIRE_DONE u0000000000000000 no match 17:55:38 executing program 1: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x600001fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 17:55:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000001500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000cc65260ab54e4fdec9a48a81aa6dab0073797a310000000000000000000000000000000000000000008a3e0000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000003f2fa8546e518f1e58e1"], 0x120) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xee4}], 0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 17:55:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x30) lseek(r1, 0xfffffffffffffffe, 0x3) 17:55:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getegid() bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e22, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x1}, 0x1c) 17:55:38 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:38 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x601, 0x0) sendmsg$unix(r1, &(0x7f00000006c0)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000200)="bb2767f4726d56ee6900427d3f82e564cc28221b69da25a12b235e4f22a159a6d782f2a481ecb8853b9f46816d68ca76362b6e4777274209c93000", 0x3b}, {&(0x7f0000000240)="e4b9bc4a0663628a70f63697e65b66408c5466a6878077f71125a997660cd937ccf16cd6a9a97d253350a115f8fc9b55f15b064aea5896474020d17db282890829aadcf26a2852b9978688c2904b69c38c24f1e028e3af11e0854d86844df2bd76bf7753b4071429a9c445b08349fa0ec2962f66a9d7aeff49a74400c8c0900359da21ac9cca5bd9a4fa3fbc558375861e4ea9bd5de3fe4ec3d4bd0416a5c00447c2b4628b4e46fe6b3e34d3343b25aa022204c0f064d7", 0xb7}, {&(0x7f0000000300)="c9052e71636597bce36acdade7e0ae728f9f090dae611d95d9f7e36b733c54e106d74f829b48f174d5fbfa1312172368b4862dbfcf15e640600716ac37507bd4e8c81d0745d7a11abdfb9c91ce10f6e476a324c1cc1e9b543c1788c204467315b80a197a9531b0829835311fea05e938ae9671b54453dccd2758e28ff4e811f5a0932ea51fd4cfa1e9919a098dd04fdebf10ebe471dd71c3c9268937fc5557365dfebabefe9616f79208b2ba7730168f754283baf43bb2cfbfb7e90a01056f", 0xbf}, {&(0x7f00000003c0)="bacf0ed085c3988e2f9b54e9b11fca388f852afe5e40a3f09836d1a4c1982adb45e567fed298c5cc64e7090e93021ca1394265c550ab8e7ca65f2f760562d398886546256aae7f1efc2f6c1d79463cb66deee7f5cec852e7c3eadabcae6ccbd0f472256ccd86c82cc98bc686d8a4c84eb9f9a1ed3d09a8", 0x77}, {&(0x7f0000000440)="48dd73e7e93a0bd31912e1a1c032611c8d016eaacf6c49f6ba4dcccb40158c55ebfb1a1672224e36d8805a577ba40bfa2f5a35dc16fb8859fd7a967dabba519afa10a7145c0ce593569df9b4501afd637bac6d4c94e6159b0eea4a06cd57d91131d0da180fbf19309c55972d0dd08aecc16c4c8ecd445a21ff8aea7c9e1a8929b18955bf26dc4e5df1c12d1fa66860672f355611dde5735525ff2c8c0e83e6c5e39509829d7cbb198d53a93a320d18ebf0692a495aba27afa9f322c478eeb013f8ea93e189a1ee2c00dc", 0xca}, {&(0x7f0000000540)="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", 0xff}], 0x6, &(0x7f0000000680), 0x0, 0x4000845}, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0xfff, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f00000000c0)) 17:55:38 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000000080)=""/166, 0xa6}, {&(0x7f0000000140)=""/158, 0x9e}, {&(0x7f0000000200)=""/188, 0xbc}], 0x4) [ 113.403770] binder: 4615:4624 BC_ACQUIRE_DONE u0000000000000000 no match 17:55:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = getpgrp(0x0) ptrace$getregset(0x4204, r1, 0x201, &(0x7f00000000c0)={&(0x7f0000000000)=""/110, 0x6e}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:38 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) [ 113.448055] binder: 4633:4635 BC_ACQUIRE_DONE u0000000000000000 no match 17:55:38 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:39 executing program 1: clone(0x2000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x600001fc, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) wait4(0x0, 0x0, 0x0, 0x0) 17:55:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x6) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:39 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f00000000c0)) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000300)=""/250, 0xfa) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x10001, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fadvise64(r1, 0x0, 0x2, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x38, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) read(r4, 0x0, 0x0) 17:55:39 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:39 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:39 executing program 4: r0 = socket$inet(0x2, 0x801, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', 0x0, 0x0) 17:55:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4, 0x2}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:39 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:39 executing program 4: r0 = socket(0xf, 0x100000000002, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x7fff}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendfile(r1, r1, 0x0, 0x1) 17:55:39 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:39 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x400100, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='d\xe2A\xc9K|\x98n\x8c\x88\xecE\xc1\x1c\x9f]o:\xff', 0x91) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 17:55:40 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:40 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x4bb3) memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @multicast2, 0x4e24, 0x0, 'nq\x00', 0x10, 0x2, 0x76}, 0x2c) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000280)={0x0, 0x200}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) epoll_create1(0x80000) syz_open_procfs(r2, &(0x7f0000000180)='fd/4\x00') pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffffe0) read(r3, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000140)) r6 = socket$netlink(0x10, 0x3, 0xa) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r5, r7, 0x0, 0x8000ffffffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4, 0x0) r9 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x0}, &(0x7f0000000f80)="030ae6a3e049b70accdce52cec387ec0d34d758ca5d9bf0334a9faf02fff04db22190a8cd3ae01bef0cb35b9af2a208f9c21526d36aab80a4b17a8ff34160bad88d8e7d0281e3368f81f8abaa0c79a4e53fd5e24eb0d2aad88751bb9f5a1c709d687c76979aef953d476010e7ca506c6b361d777ace59e85176fec7614628f9d1a296e71b796cf3053b8005c7ebfa4ce5d1e4f72c37a36ce4b9306a7d7520b35f6aa2400c4a4b78c9497f163fe9418dd1ad2ee02f5837295e591f73b0179aa8be21c298060c569c58b1bac81d5030606ebe59f8b4513f2214fe9f33aa56bbe1fa77fd1979c40780adee1379ac7734f3d2a15e42dd630caff6c301bba769225b4249dc9583bd489affa3872d7f97284667c32f90ef8c66e11ca57a20fdf08c07afac87b29a7314ba25a151cbf4306e65c9c5f770c4e28e490306c760cc98c751e357896b06ca4f7786b68cf038e6f14d7848297d0f26e50e32a884bb6bafbf6d02ce7b38b3e027b53c2dea2d92b0922d09b45b4787791d1e9af0ecd8258883c73fd5ec653f90dfa7281d4253607f7b4ecf10a2c560743b0e400cbf14783681c037cb69b6646ac14e65a16db92e4a6af1c04e2db8c48ae349159c3d989ffadbf38540298417d12969795fe5aec073cdb5aa6b033e331d933477351f58799e7b9804ad6993080d68b09f0c0c0ee45eee164f141efb1a4ed56cbaec3cff37c92dec305e0ad7c3cd11ee3fa9ae3fd0bb8accf11d72e94ddddd13c05173c216501c07ae66cdfc8e0168851c58d8c3c5ee72e3ab73640789de0a32b5bf817171637bbf2d35041faeaeb91110d7ca0c714e85070969bea91c30a76dcfab72ca8a8c2ee17e26b25771aa9781dc010b437ef39bcc91da2745964fe06b0fdbcced2d92fe444e9a6d187267950c2b4e5c87cac7917d99550cbfcfdb21745892ad4594c12a43cc4d9da55753baba8048b85910f1eb76f00dbdb8674715a9d5c76d0d134acaf86a3cc4c543a410209085ad2552f0573729a2b7a45271c97ad0681746f4e96daf6841422eb7a0109870074ad74473db6179e9a495caab7a4d79df76897405023d70e1541b4555c7aeb62a026cd889570f995f3e3a3ffae670374f1d5e576b6448fec3b578e5a46a25d58b19812256b07ab5f86f725dcd238d73ab8c731a71d07d5b988cddcb816ea810d9393df8a6675e507b87e172ab4eafd412836175a3a9d750d60f326654cb971146d8e261a2d296a4adc7a1e3d89ba4374631f9340afb3b69299cb1b8bb0a161c5197c11d8bf8b80a361b220af0a0a802e2bf1920922974d512c0038a1f52b83ae592d62c860e929bf5caaccc3c61fd6304f413f8c05eee357b4661a89f0c41c7bff4ffbda577c4bcb5744c4e50c2bb218d6dd2add6b7971d1607e7452218e18822bb77b660382cb00b06b292e2ae50a52f1bc30dc644033cd39009009bf9effed798a4c3def6c28baeaa18a638aedd3ae3b29257b47cec4fc2e3560b59645fc01cededc215110ea3f201e89678d8d16ae4d3932fadfec5182f8b678fb67dc2998faa60c208981f817a93a72ca0fe19944dc860f7269297ac6b534bae94897e597252542cf060aae4c3bf4d1033789bf88518ff427dba70fd729a45a35c5da80d001a07e7b6fe96becd21168fc2edcfd5add31924993b25ed1e45b9d0b401b17fdcef3067b5a922ee83bbdc44217d1263adb01d524b678cc95e5d3c4753ce4dfe6e586307849cf0c86cb0ecb1890a0c2d849d1282abe9b66f19cdf6a3e35cee097e05389a3f5440fc19c5d7c266a6718425684048e0b4047a4da05e165dad3ea95d883cb4e93d3410ea8c07501635cfa75bd4abef9ed7610f4063fdccc6593f62e8091582beeba68f077735c7d4c444b7e753e2d72fc4894ff610b988a71158e8a5bc1806fb1f68aebcb5461309f3e7a200092e75d4361900d595d8fce45fa44396baa0ea5e263bf6ea9583469504c0cd76c0a9cf81396f6e9a3ca4f17a694e1712163b5602e870695cf4f812d6d9d15389833489b8344a2f3baafca7ee6b0e990edbcbcf8be79b9164ffc8652f63e5d4034e54d4018cfa08fdc612310fc88e593c9011b024d21c2a80f03114e307f59420679c7df2cff61a551e7997cbaf266db545baae8b53f3fc7a4bc8f7448b6fd0b89725dac3b42963bc2d4fe7152ed167170b94d657834ffa34ea7c9a784b00339d71810d13d772bf575c24a65c680d7fac5b825157638416738cb25e9f717abcc0bab6fc4a5608bc96fecc57e0c65c77736f1a431f5c748456b8b3ac3707c687f468c9de4b0e4c4c4ec5b5e20ce9f2cf3ab4dd0d6c96b1b7aafe3c01abc18a87f6391255573a760eda40a0dcbaf4d4ddbb5492cee09fed516082d32dda5bc432faa535e954c8009ff4c474ae80a97350fdfa453d11c7b5c4c2d2c79d96080f5c616fd2f2521393f6e4b0ae5cfe9dbd6826576b5544bc71cdb83ad655a9abb113623bd28f6aa5df8ec4d6a38d628b0505ae384f536c997ec34b6bae4c859b74c430de7a53d9a1411242341c8cf905fb3cbff8fedb73f6a2bd1f8861716437827f17245de04de44cae477131d068c6497e9bf079159a049fdf70341dbda06885921cbede3e4b1dd29de47a2095bb7d7af8c1f954e6409b4212826ec122fe524a81dfb3a80af713d6c234b4cf114965a11400212db30b8f1f36d84625cc17dc914e93e6946bd4dd96022ba8baf26adb2472911bcbd1410dc98d76100875a0ffbcbc319e3bc28369dfd3721a1b8a3f233479ff02bc30f8cd66cd454ad77ea2784b835a2c6029732ac89b5a9bdfabfd3a4b9617024a21289e0a8e8c77f74361bf6b2438d026fc9ea41b0bfa5d3c50bee7c2d339ad81d577db1f3c73bce98a6743de9e88d2b20787b6c8ba6e38039ca7943473900c9df64b6542b6121a993be0eed9fe7b14cd00687dff907331b97139f280cf1f38e482b25a0ecdae888614e86e5a79e6287e7bd5901ee4fdf9dbe95cc6c64ae7d75d69823f1a5cd9bd6175111b4e338fe7c418aa79fefe3fd255e651dfc9619d749a0f8e471e1bbcb15f475c59a93e85813e318a8e3e6692fcfc7234155c3d9a2647fbdf58f4198eddf74a73d597f52d4808062749ca608c3267f93c0d67201b5bd14b2f07fe369c35c64281f5ab38e2b8e0f74f3509b5930b2ce468954786383729dcb024e2738996ad7b6d77c241df2957a16b9e9ce4cf2d44a238368d1688cb9f078c7c057b9ecd7b06bc832abd887f86e69d787b03f0f85b7a23ea94dc98de0fd3cf4d7b8b9d25d59994a6e095e372fef019df5c3766b06787d9ae470055e66a11bcda3ba7db5987531cfb15f2fae1b85f3891e8d3944215f8afed63f8a2257bdb0554535a509c365174c19b0719522b371ad3516c80f63a6a8b1c580e2c8ec3481f4d271e86a143ba1dd45ed085eb54d7e3cae5658cee81b80da5c8353f0e96c8362a5dbeaaa0baaceab9a778ec78548319a1f6d883bf63a2c7fece59fe823e58a1695c4ccf4d65665b869f46d3c356c85ef5da32eb5b570fa83319bb6a007bfc865e7bd20bb8c744c0f9d3eb7cdca2feaa56270e1c4499085691fa635d9b0a98bf352c12f4d7a2e5a1e4f2bea4b48e22715c5f8795aa57ba39f10d19b034b07fa40445b04ed876fde27f6dff0908f772fe97d8c6276cd1c2d3d04d07a83da4178e246de8af6df3c93744d27fe07cd308c5c7d6360507aa464adfde4f908cb7302a47ce6c807dcc7d3c7e8becdb542d0381de0ec1925428dde5a9453b13a75866ac6d8963771a322b49550ad312f98f2bc60eedaa4040128dacaea36e097a7e1731f29883ee03036a16581fae6dbd8a7c58550f5ba8769a0773b1048f4049d1e6c223fed095f53484ce16225e41b2aad8c290679c2f1523c73614e82cbb7dd2e51f7d0186e43aa2a3594171af4c9841f67ac4c50edef83b0b6a1d376e01b4c87257ae7fb5dc139f0cedfe8727ab55a121e27995a8556cd0eee319051e0a85ffad3a6f82ebcd5becd9bfe529efc2913bffb4adb9d8bb7bbcef8339f5962622d5b7a7e11b626cc4e83f4a96121c310fdf0fb61b092d15f4102bffc45b5b3b8f845f84cb437503700e56d9658d56cf176344b8954bbf64ebe7f057c15b14cadb27fc40fd599bf767fdcd84d64f28ae029762460894f013dea21bd9806560c98d1b4bf601a6b903d7a33f88b2919e4fc1c9a6a91ac62cd5f3fba3578a50b1d3e9889fc0bbbf5fe7ded80ed90eb81de17b70ecca13808fc6d05fbf9116145edd050aba25f9aefe3d72df419b94f57e181045b6aff4d29e7565e2a0592186b0bdd3608810d8736fbf899515b5118623e66637d2244e8703654fc666fbac5875a9e9ae429b3ec654e5cad32c65726fe8e1615e5ea304a27e47146b951cc99093f03e9db24e208fb59182b08de967156272c921801ddeef37a6f5dd4ec134f97fb73ba89e34d22e0e04b8d9b210f283001fc9a1f5bbd452e91f5b3a4847d67f4d8b8f970758fe559a87ebe9da6fc5b0541dc25e268419c37108c92ad19dd1ede756422a2586a3e1445e17a7e950abf045dd9c95d113dc37abc0ae1dee0f5702322af701f3fe6787569aa2712821d3672c1600ed1a6ddf7d41b410accdb82e39cbc539e21d4a4376f79a08fb9904abf937586c30d0b90393ff3e40008be04ef30ef8862777b93888b09178d0090868dfe46e385fb8dd20241be6499108d6b9a0d66db85cfa06231f1cf8a9c4847d2e0a9a3844c270e302daf57a198209315d9f2b56b4466dcbb48b86a8e9c7c4e69e78dd3c32350877133f5ebdcc8e1a9b10d527273b4b892e8d94cb4b45f2bb3d485ca4c5685d8b17da8a836ad5a7ccdb16008d860f76ec654ec010350c34ea2d71c641eeb77f4bb502c7110644cb7d04656be686f37a06079f7c2045f1087577bffe1ef73541d0309fd0f7386e43a7adbc073bc561fc1aac67414b2bcf04f7539cbdd1498e4bba993a26fc4282a2d8f97cf832074e0d2e07b77b64a9b1de31a40746d7de6c9c2815ef339ad64c14d5297a0cb2c463a836d26fcc97c6d17f994e81dd32c0b23cc0927f656eb49d1c2783592ab3cdf6c820648c801beabe587a178ed78241eea5170d86a2e5ed485965aa917cd7af330ee86a91f10868595b2dae26dba73b9c7af6629e42f0fc9b9a10f67d4f26b09cba55d0ea82eee842e2432c2134bb8d5f1d6fc7a5810a1b01acfe6795ce068e73aaf8c9de3f604e3df21d3f3afee1fed46e19e107cd0724a0a151a3be15b6807c69cd7c34c858a3c6c2a4d419d7deafb88387e4f6c72326233fc9aa712fa54a9fc386b26e9de5b01220549a20bc17057767b7eeff40609656175ccdd2ea3950e095a4a8eed4bed82c5d02aeb9d115f465648147db38743dd4837c0381fead29f88222dc073391a27e25757129cfda5f5a34cc030a1b8d45e4cf8ef050b40839c2a62b3829d6001135c53e0afa8530b4bb0125ffe1de442c977c1098515a9cbc240bff6a847e4ceee8e16e01a3d8c533d013b7fc0e812f5878d54b6c9125c43d5314243efb5ee479cc949279c651bd5f0055978604f66938795bb90cccf7a263da591382e6c289a3df962a1c622ff65b50e49dfb94d3a", 0xf80, 0xfffffffffffffffb) r10 = request_key(&(0x7f0000000780)='trusted\x00', &(0x7f00000007c0)={'syz', 0x0}, &(0x7f0000000800)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0xfffffffffffffffd) sendfile(r1, r6, &(0x7f00000000c0), 0x400) keyctl$dh_compute(0x17, &(0x7f0000000840)={0x0, r9, r10}, &(0x7f0000000880)=""/29, 0x1d, 0x0) keyctl$join(0x1, &(0x7f0000000a00)={'syz'}) setsockopt$IP_VS_SO_SET_DEL(r4, 0x0, 0x484, &(0x7f0000000480)={0x84, @rand_addr=0x1, 0x0, 0x2, 'fo\x00', 0x1, 0x401, 0x13}, 0x2c) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) socketpair$unix(0x1, 0x200000000002, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 17:55:40 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x442000}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x220, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x411}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x845}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf25}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x10001, @loopback, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @rand_addr="d30a259cbbc14bc98ec54518c6e9ef13", 0x7}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x8000}, 0x400c010) 17:55:40 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat(r1, &(0x7f00000000c0)='./bus\x00', 0xc2c159b42537661a) r2 = gettid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ftruncate(r5, 0x2007fff) write$smack_current(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) write(r7, &(0x7f00000001c0), 0x6e1b9aed) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) nanosleep(&(0x7f0000000100)={r8, r9+10000000}, &(0x7f0000000140)) tkill(r2, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:55:40 executing program 0: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f00000000c0)) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) read(r0, &(0x7f0000000300)=""/250, 0xfa) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x10001, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fadvise64(r1, 0x0, 0x2, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x38, 0x4) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000000080)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) read(r4, 0x0, 0x0) 17:55:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) [ 115.698654] binder: 4729:4731 BC_ACQUIRE_DONE u0000000000000000 no match [ 115.764387] audit: type=1400 audit(1563386140.739:11): avc: denied { create } for pid=4717 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 17:55:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) [ 115.806806] binder: 4744:4745 BC_ACQUIRE_DONE u0000000000000000 no match 17:55:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:40 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) [ 115.868768] binder: 4750:4751 BC_ACQUIRE_DONE u0000000000000000 no match 17:55:41 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:41 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) write(r0, &(0x7f0000000180)="9ef28212cb92cbd72cfc70c55f4df193eb2b90208221cc1576897779f73530a0ca7bfbd853ef59b9f85855cbe09514e177d6e6f55bd9e0a6b9ce0c1fdc4ceba876b7583f35748edcda782b0e8475932e182d38748b52e9d1231839517baa8524de8fdd6d0ec1167672e7e5069e083da7b41ed6a4e307fdd9377f903876ec3e27ca536c5a1d30ebc8cdf29c31e025", 0x8e) write$P9_RREAD(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xc6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80000000000a01, 0x0) poll(&(0x7f0000000300)=[{r1}], 0x1, 0x5f18) write$binfmt_aout(r1, 0x0, 0x3f655531) 17:55:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r2) fadvise64(r0, 0x0, 0x10001, 0x6) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2000000015) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x16, 0x100000000401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 17:55:41 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x301, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x400100, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x10001, 0x9, 0x9}) sched_setscheduler(r0, 0x7, 0x0) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000040)=[{0x28}, {0x6, 0x0, 0x0, 0x2}]}) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000480)='/dev/keychord\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f00000000c0)=""/180) 17:55:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r2, @ANYBLOB="00042dbd7000fddbdf250e000000b400010008000300400000002c0004001400010002004e22ac14141600000000000000001400020002004e20ffffffff0000000000000000100001007564703273797a30000000000800030000000000440002000800040006000000080004003300000008000300018000000800020000000000080003000900000008000200010400000800020001000080080062726964676530000008000300040000000800030066920000"], 0xc8}}, 0x4000004) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x602000, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x534dc2c2c087294e) fcntl$setstatus(r3, 0x4, 0x400) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0xffffffffffffff2c) 17:55:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 17:55:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0x11, 0x9, 0x9, 0x15, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_x_nat_t_type={0x1, 0x14, 0x40}, @sadb_address={0x3, 0x17, 0x2b, 0x0, 0x0, @in={0x2, 0x4e21, @multicast2}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @loopback}}, @sadb_x_nat_t_type={0x1, 0x14, 0xfffffffffffffffa}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}, @sadb_key={0x8, 0x9, 0x1a8, 0x0, "c4169381f3cd1c0b5b1a284623c6f8c51281dedef8090fba1b382802661bde06711a8e4a4916bd1be7d32f5ace14e99924dcbf0471"}]}, 0xa8}}, 0x40800) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000240)=0x4000000000000008, 0xffe6) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x20002000) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000001c, 0x0) [ 116.648661] audit: type=1400 audit(1563386141.619:12): avc: denied { create } for pid=4789 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 17:55:41 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 17:55:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2000000015) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, 0x16, 0x100000000401, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 116.699243] binder: 4797:4798 ioctl c0306201 0 returned -14 [ 116.821144] binder: 4808:4812 ioctl c0306201 0 returned -14 17:55:42 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:42 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400080, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x10, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008010}, 0x40000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x80, 0x40) pwritev(r4, &(0x7f00000004c0)=[{&(0x7f0000000480)="ffc117f1707486e9db326952b580f8a7d7be21ff62269bdfc48ec17bd365eb2e229a56530f8e67ce8968c18a73f713314cdf", 0x32}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'nlmon0\x00', r3}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000600)=@gcm_256={{0x304}, "8282238040951ca2", "91851b66de14edb4a49a1de0a107e947fae0ff199c9083c65e12672f78dc12d2", "8eb1d449", "1254940f48a15d67"}, 0x38) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team0\x00'}) bind$inet6(r2, &(0x7f00000005c0)={0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffffc}, 0x1c) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000040)={@rand_addr="4cabfe974e9e7243f147dec027143d82", 0x2, r5}) write$P9_RSYMLINK(r0, &(0x7f00000003c0)={0x14, 0x11, 0x2, {0x20, 0x4}}, 0x14) accept4(r2, &(0x7f0000000500)=@x25={0x9, @remote}, &(0x7f0000000580)=0x80, 0x80000) 17:55:42 executing program 0: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) sched_yield() r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) write$P9_RMKNOD(r3, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x80, 0x0, 0x6}}, 0x14) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/74) 17:55:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 17:55:42 executing program 1: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff5]}}}, {{0xa, 0x0, 0x0, @rand_addr="994000b178b9f90afe3ca8cb39d7869a"}}}, 0x108) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) close(0xffffffffffffffff) 17:55:42 executing program 4: socket$unix(0x1, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x4020400) getrusage(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0) 17:55:42 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000900)=0x1) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0xff93) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}, 0x8) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000500)={0x0, {{0x2, 0x0, @loopback}}}, 0x104) 17:55:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 117.410157] binder: 4825:4827 ioctl c0306201 0 returned -14 17:55:42 executing program 4: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'lo\x00\x00\xcc\x00 \x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'lo\x00'}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000180)={'nr0\x00', 0x52f}) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000140)) 17:55:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 117.474638] audit: type=1400 audit(1563386142.439:13): avc: denied { bind } for pid=4821 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:55:42 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:55:42 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x8001, 0x8}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:43 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0}) 17:55:43 executing program 0: bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000300)) write(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) sched_yield() r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) lseek(0xffffffffffffffff, 0x0, 0x3) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) write$P9_RMKNOD(r3, &(0x7f0000000180)={0x14, 0x13, 0x1, {0x80, 0x0, 0x6}}, 0x14) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/74) 17:55:43 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000001c0)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) setreuid(r0, r1) bind$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:43 executing program 1: pipe(&(0x7f0000a01ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x178, 0x5, 0x4, 0x800, 0x70bd27, 0x25dfdbfe, {0x3, 0x0, 0x7}, [@generic="e6bac870375df64454f377d53e9801d3f23a51928cce6c700bdaea4ae3c30d02a3c2d4edf8432b4d0e464cc7b503a7ef59794e28e1c9662637fb8866ec6e2c74277bf8b763f4c90213dbcf7c12f2d4a828871eb8caa3555996f417f15153b977c9e3ae28ff1d86fd1e8c8f2e22db2aeac317f8c00e183caf9673c1d53c8d06b80af6b262c136ad0010ed727064688b32f85533c8fc8def5a5176f150a9ef4b68a3a6775b529ce072a51e2cbce60447e9b43a3a57b91f96e7fa", @typed={0x94, 0x61, @binary="580312972ba6a4510a2c575d5b741ac8c077b01066c3d90993bedcac4ee714f06f2cc09a044f9b68b08332ff7542e5eba5ea6c98875b9c78ba9ffd56e87b9e42b54c6c1d97351e760242bdd1588073b934e7261d902f0c001ad9a9690f2104deb07e21d375ef72efaba72432cfa9e751c0f82cd9565129b5e16441f91a0b12a48b2a7985f6f14fc7aaf4ab3e6c1b3c"}, @typed={0xc, 0x3b, @u64=0x4}, @typed={0x8, 0x4f, @u32=0x10001}]}, 0x178}, 0x1, 0x0, 0x0, 0x51}, 0x20004840) tee(r2, r1, 0x5, 0x0) 17:55:43 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000002800)) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="62749a560cf5e65c23fd"], &(0x7f0000000100)=""/100, 0x64) 17:55:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0}) 17:55:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, 0x0}) 17:55:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000340)={0x7, 0x79, 0x2}, 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) r3 = request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='-proc}^/vmnet0:$}keyring\'+]}*\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r3) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="2579432e9fa7", 0x6, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="7e8569661658", 0x6, 0xfffffffffffffff8) keyctl$negate(0xd, r4, 0x8, r5) 17:55:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xbc1}], 0x2000000000000024) fcntl$getflags(r0, 0x401) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/223, 0xdf}, {&(0x7f00000001c0)=""/81, 0x51}, {&(0x7f0000000240)=""/20, 0x14}, {&(0x7f0000000280)=""/120, 0x78}], 0x4) r1 = fcntl$getown(r0, 0x9) sched_setscheduler(r1, 0x6, &(0x7f0000000040)=0x5d35a36d) r2 = fcntl$getown(r0, 0x9) sched_setscheduler(r2, 0x0, &(0x7f0000000000)=0x1) 17:55:43 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000140)='loginuid\x00') sendfile(r1, r1, 0x0, 0x2) ioctl$TCSBRK(r1, 0x5409, 0x636) [ 118.306156] proc: unrecognized mount option "./file0" or missing value 17:55:43 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x80, 0x0, &(0x7f0000000000)=[@enter_looper, @increfs, @acquire_done, @dead_binder_done, @clear_death={0x400c630f, 0x2}, @release={0x40046306, 0x1}, @register_looper, @acquire_done={0x40106309, 0x1}, @clear_death, @acquire_done], 0xb1, 0x0, &(0x7f0000000140)="fe4032609749c778246fce6001522c80dfb4ca8e3b78fc3cfe5e04599945dbc02681d9551eecd87bf38e2609ce02d9813c6238981fec5e5ac1abada09bc8f2806d663de359b9d7010921e305343efe0f1349b2df9771b622deacd05f5091d569191a0f0ac6e7efc38d4d2bb5a874fcc2c5ced42c64aa1c4848809d4426cc13d23d87af228fdb4a607a1d4e58a46ecd19f6f1fc2866c905447e54f3e0d3d07d948c45d4d2098cea1bcaa43f8f3281437ab1"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000200)) [ 118.417090] binder: 4907:4911 BC_ACQUIRE_DONE node 25 has no pending acquire request [ 118.452194] binder: 4907:4911 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 118.471741] binder: 4907:4917 BC_ACQUIRE_DONE node 25 has no pending acquire request [ 118.480026] binder: 4907:4911 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 [ 118.490898] binder: 4907:4911 Release 1 refcount change on invalid ref 1 ret -22 [ 118.499021] binder: 4907:4911 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 118.507648] binder: 4907:4911 BC_ACQUIRE_DONE u0000000000000001 no match [ 118.522304] binder: 4907:4911 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 118.530789] binder: 4907:4911 BC_ACQUIRE_DONE node 25 has no pending acquire request 17:55:44 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, 0x0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0xfffffffffffffffd, @empty}, 0x1c) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)="185276ccdf4c8f54568bd9127642f503033f13081342cb77e2116079301820af4e1e697a9e2d1b58cf193448139982ae35906ce540df213adbdfe8b50b1d057c89c6ed0c957ca504c1e3ee0de3ed14d58e0c43e736a22a396bc9cb20ef1608557012e4b5b1c52a4682aad21f5b92b727ff118c90a45062b18b8cb2b406bb953c50ff77eb7b35fc048e73140f4548a916023785fc3fd643c0180c10ab8c2a363d6d394ae973545f9c9a8a1772baed471d4df2512f795b6c98986b797bf670e82627e7472f9d82171d4c8b853ab12dc6537d6d", 0xd2, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$negate(0xd, r2, 0xeca, r3) 17:55:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0xfffffffffffffffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="000326bd7000fcd0df2501000000000000000080000000000000b0d873e040ac9e210342715a496926847d8edff51f9445ba878f615a78170b660cfa58b7dd97ff4694372e2ce5c1fe849184c183a209020000000000000032be93cbc929301f0dfcb39141ae5c94583d24be3b73e4d82bbe166cc9681115a342b8481248fd3df5ecf7a34db4b3ac8686d8b5e84fe3eded7d0244a4a332c4e2186ad0ae73cf3726bb5fe91756e3c9d479392542e83a2f678a426bf8828d8dcaf650c28e5b9af0119215800d9a73f4a416e4972632155889e0af65f6cd0d402b936a6df8f749ca2608ea936e862025546e15b33b29d137032d8e18796f77ed86f39c46e1cbea9df0413d8511b94aae0acd640b9d2efb6a97e5e5f50500dbe5c3a51d5cc3d3938d697f9d8ecd631a62cb5a58ddc8d8cf669c212063bd70ce890ba4be44cff53ab262ef43f84ae6ff62f05a0bc3a57af4bdb8d19180328a0b12a5ff1ffe4207c05f6edb60f6eaf9ed2cf034eb09fe2f9a99d69deafa010a5498e8fd796970810782fc67de1ca168a0c5f6ef84c2252333b0cf6a4b3d45eabe361c09b4387d76b1f18efe4d8353aa7819950f7b25d7cac939157c2d8609c2c4236bc2d94535febacc1c689d4addceefab3c56d74a29acec51171b22048a06cb8cbe4397a64f3392b8f9e90504000000000000000250981e45f09aac7484890000006cc0ea799b8dea99c84526a5c7fe7f44e2aa5a54a75e0c681c51fd324aa8ddf2d5250e043e4535aaa06b8214a272cb141b49827cfdd9569fdce6fac106b6099207352c6172bad67adc3c04926e548a928928beb4ee580acb83f6739e253877051a1b33ea4bdba434a0bde60dae8b99ca4c419295a48565829fda5265f6fb6edce6170b1aeb70c41b00157e747323730876d4e108957bcf7a8e14ad83ddf56c141af29366a822a3429def90aa2dff8c08192f87e4fb9c70cdd84232c89d9d608a7db476a51f68118bb732eed6ddb405d726ac9dff3f775e56a508e14e0f0305c72ec2ccb2729d2f28acfecff4496f3966af30130e87a94c7b32db744b5f9f93f77166cb5b3ef76f5fd4d86e2b2f345d9f55c1a3f17582cf23aa42565fc8f005c3"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f0000000340)='./bus/file0\x00', 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') r8 = openat$cgroup_ro(r7, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x2000107c) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$RTC_VL_CLR(r7, 0x7014) 17:55:44 executing program 1: prctl$PR_MCE_KILL(0x35, 0x4, 0x4) 17:55:44 executing program 4: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/udp\x00\x00te6\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0xfb1f0000) 17:55:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x102) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:44 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x4e22, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x80000000}, {0xa, 0x4e24, 0x227d, @rand_addr="67dfedfc9e7a4d6d69b97efc057ad5ff", 0xfffffffffffffff7}, 0xfffffffffffffff7, [0x9, 0x9, 0x8001, 0x1, 0x9, 0x400, 0xd65e, 0x7]}, 0x5c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x20004, &(0x7f0000000100)="535b725651b24343ab163f4c507af05c23e9da5ce8b97ba9e598e01994b13a3ce94c8322cdd20389926ff48c0bcbfaf4659cd1daa1cc11c0498571dc6b705aee9fe6d9749e5cd37a1f3c25e0e3d9b4bbd82cbcedd968bba47930ffe811aff3815eb8b9779ae163e6951c7adf99afdf74efdf7d46c9cdc620c3b97a484772a4be2020d861f33ebade8cfde9503736617a94fec38654214b3bc51c3ef254ab64b8034515ad4a64fa89d9bcd452cc63520006994658f7", 0xb5) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) sendto$inet(r1, &(0x7f0000000000)="c03356ce074e940147ed451a37c975796fdfdbd52cdcb8ad99d2c587425a244039ef414608d2d14cd0fa5e9da4dd5c3cfcc544975d51ad50936497a1251b3c4e4cc03b3a82935793b38cbb6cfccdbefa9cb1b4ec5a2f77fd97040dd3c5eeca6359a5fca950652426e4ac8b1cabba3f8308f328997a706a16dc8caa267f752ae22ffaa8def19f9e1f1c734480974ebd23933a1ad96014298055b8", 0x9a, 0x1, &(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10) 17:55:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) exit_group(0x2) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x102) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) [ 119.157698] syz-executor.0 (4892) used greatest stack depth: 24464 bytes left 17:55:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x6e22, 0x10000008, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth0_to_bond\x00', 0x2000}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 119.215387] binder: 4907:4917 BC_ACQUIRE_DONE node 27 has no pending acquire request [ 119.226176] binder: 4907:4917 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:55:44 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080)) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x7, 0x3e2f, 0x8, 0x400, 0x1, 0x4890024, r3}) read(r1, &(0x7f0000000400)=""/250, 0xffffff97) tee(r1, r0, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000280)={0x6, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}}}, 0x104) [ 119.260907] binder: 4907:4911 BC_ACQUIRE_DONE node 27 has no pending acquire request [ 119.274662] binder: 4907:4917 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 [ 119.312477] binder: 4907:4917 Release 1 refcount change on invalid ref 1 ret -22 [ 119.343388] binder: 4907:4917 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 119.353549] binder: 4907:4917 BC_ACQUIRE_DONE u0000000000000001 no match 17:55:44 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xffffffffffffffa6, 0x0, &(0x7f0000000000)=[@acquire_done], 0x0, 0x0, 0x0}) [ 119.361499] binder: 4907:4917 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 119.380588] binder: 4907:4917 BC_ACQUIRE_DONE node 27 has no pending acquire request 17:55:44 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:44 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0xffffffed, 0x0, &(0x7f0000000040)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x800020, &(0x7f00000001c0)=' '}) [ 119.914318] binder: 4971:4972 got reply transaction with no transaction stack [ 119.927121] binder: 4971:4972 transaction failed 29201/-71, size 0-0 line 2922 17:55:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000001a40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000001ac0)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001b00)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001b40)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, 0x55, r2}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09631040000000000000ddac684241de1355e50bf07b1441f7e62111c52e5ebb76428a3cf600"/47], 0x0, 0x0, 0x0}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) 17:55:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)="a823164efa39e0c55be9aa276b342d69f3b8562857846d559e52b3f1f9ba656ba5cb5d6ba1441d8e5ba6eee14431f791f2a8ca8c303a01a052fb1a5e3124ecd295527ea4c7b0e265b730b07e") socket$inet6(0xa, 0x2, 0x5) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @rand_addr=0x1cfa}, 0x4, 0x0, 0x0, 0x0, 0x80000001, &(0x7f0000000100)='ip6erspan0\x00', 0x303c0a2b, 0x501, 0x3f}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x80, 0x0, &(0x7f0000000000)=[@enter_looper, @increfs, @acquire_done, @dead_binder_done, @clear_death={0x400c630f, 0x2}, @release={0x40046306, 0x1}, @register_looper, @acquire_done={0x40106309, 0x1}, @clear_death, @acquire_done], 0xb1, 0x0, &(0x7f0000000140)="fe4032609749c778246fce6001522c80dfb4ca8e3b78fc3cfe5e04599945dbc02681d9551eecd87bf38e2609ce02d9813c6238981fec5e5ac1abada09bc8f2806d663de359b9d7010921e305343efe0f1349b2df9771b622deacd05f5091d569191a0f0ac6e7efc38d4d2bb5a874fcc2c5ced42c64aa1c4848809d4426cc13d23d87af228fdb4a607a1d4e58a46ecd19f6f1fc2866c905447e54f3e0d3d07d948c45d4d2098cea1bcaa43f8f3281437ab1"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x8) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000200)) 17:55:45 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind(r1, &(0x7f0000000100)=@rc={0x1f, {0x2, 0xfffffffffffffc00, 0x3, 0x34, 0x0, 0xd4b}, 0x6}, 0x80) r2 = memfd_create(&(0x7f00000000c0)='\x88])+\x00\xa0\x86\xa4\x80\xec\xb2\"\xa7u\xd8\v\xb3\xfd\x993z2KA&', 0x3) write(r2, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:55:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x4bc7b0e2, 0x2}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0xfffffffffffffffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) fcntl$setstatus(r5, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) lseek(r5, 0x0, 0x2) sendfile(r5, r6, 0x0, 0xfffffffffffffffc) sendfile(r5, r6, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r3, &(0x7f0000000340)='./bus/file0\x00', 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') r8 = openat$cgroup_ro(r7, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) preadv(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x32a5449}], 0x340, 0x2000107c) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) ioctl$RTC_VL_CLR(r7, 0x7014) [ 120.110167] binder: 4982:4986 BC_ACQUIRE_DONE uacdd000000000000 no match [ 120.113325] binder: BINDER_SET_CONTEXT_MGR already set [ 120.113333] binder: 4983:4987 ioctl 40046207 0 returned -16 [ 120.113495] binder: 4983:4987 BC_ACQUIRE_DONE u0000000000000000 no match [ 120.113501] binder: 4983:4987 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 120.113509] binder: 4983:4987 BC_CLEAR_DEATH_NOTIFICATION invalid ref 2 [ 120.113519] binder: 4983:4987 Release 1 refcount change on invalid ref 1 ret -22 17:55:45 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000900)={'sit0\x00', {0x2, 0x80000000004e20, @multicast2}}) setrlimit(0x400000000000007, &(0x7f0000000000)) r1 = inotify_init1(0x0) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000003780)=""/244, &(0x7f0000003880)=0xf4) r2 = gettid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r0, &(0x7f0000000980)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000940)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4cdf250a0000003800740004005b0008001e00", @ANYRES32=r2, @ANYBLOB="08009600000000013142df08002100", @ANYRES32=r3, @ANYBLOB="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"], 0x74c}, 0x1, 0x0, 0x0, 0x1}, 0x44081) sendmmsg$unix(r0, &(0x7f0000003740)=[{&(0x7f00000009c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002100)=[{&(0x7f0000000a40)="1a5dd809ac343a6cdd070bdac08a31cf3507ced0b0b1f4a7a50a54da9a1720b197a45bc84910e490", 0x28}, {&(0x7f0000000a80)="eba44f523a181a9ee14f59b9eefa379aec3a1d6c9cb00df4fcf5c15b5234aa4eed69db6044a70a6db0f62364272b007e5684f5aaf2f5f3c7c50a35be5759cc04c82778df7abd1780cb34ede9e74d27cc5c6843c094be4286d04e66dcc6fb162f3c3de8c5453f79bb53ee85507800f8ffa5be0aad1ab5839d8658f6abe81006c98296a48b370c500bb0d86437aa10541e6a23de16ae3b9cb727cf8bdd9516ee5580d286cb789f249d6c85d6135ae341284d1c9bb2de543556c0d823d167c9c0881cc32e130b81409297da0bad8ec9909885a9a117ed896108670b63c3f48cbd5fdc4cae923fedc5617c07", 0xea}, {&(0x7f0000000b80)="4c473f82b11674742bd1bda622297aac4c527e19198bccc56e96908328f52d03988d06db4e7a882473c59fd5775d404a1cdef7cff06c85fd461a5c7aea91ee07a19512c78dc0ce88bb3f86cf97bd0a4466dcfacd5bf7bab7", 0x58}, {&(0x7f0000000c00)="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", 0xfb}, {&(0x7f0000000d00)="8a1036808c64b04ebab794e57ca9525ca6754557f176cb15cd882e099081a0b82c791f009e7292693e39c5066376c1c7cd2ffa9c683511131e0c3ed6271aaffda4858c44f711b3c60a3d242f838758df6e18e0a3ce2decda074774e9f802f33a01ff3ac6dc11cb705473bf5f1f5e477419dee014a5ae7f114ebb48efbd5aa3ff0caefd1840b4fd9fd2061709fbcc8600", 0x90}, {&(0x7f0000000dc0)="9a25ab86345fcbd3934dc5ba4773559194652ade75d1e5e72e6702b943a532078c8cdd0381c176d7e26c9d12d834b2e87bc40b4f79bddbe084908c4c591ddd70adfded4124e9cb68a86505b85a5e6ae1679d7977376a45e9462e75602582fef4bcca4a57f3471c873bb1978265bc9b2b64527d4a134d2f21e9c633bbd54e303360fa38b103cdd3d020b14117e8ec299e3a85f50f581ba8d7a991b5f4665702f17c", 0xa1}, {&(0x7f0000000e80)="71600e29318c60bcdb2347198b8b6fd6a725e59afea5afd5ef83731d494f3b788fc0d7991cea3bd105dab525c6da95108a64c185bb7197908b09a8e4be5d0eb518fa3e6b986fd9377979f4ebc2f20e7d9de749811ef8b09177942c41e7a00640e53f0cdeab6ce672d9d67bee772e33ae0581cfe45bc96f46ee4c4c49bb12adb3f5cced44b1b79995c6d453fbef10", 0x8e}, {&(0x7f0000000f40)="8cc86dec46f1ee6de6c6a124786bdeb0d2bb2992550dfca3a2c15633222b828a61d88df6565b6d5d148d986135be2bf2fbba963dc4d4636b5e83ad3ca95db64cf8a3bcacae642dc8c9604cdcd08a12d8d7370dcfe1eafad76ed75cb8d85e9960a74724cb57cc0debef481989e72cc7cf98c0c05e7f552f8b4fb009474776d0cdabed", 0x82}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000002000)="9f0f417965d71a21d035a88300556d4b16f44f466d397874b01a491ad7d1ac40a0f97a409438c1a9cc2418dcb0bfc45a7e73e20367864347e7355de87ca54718e046e1193c96cf5ae59cdbd22f0f38b196087a9b94f9693471c13c99c69bc2fc74e3a0c4d180d2df078bd52c6c7564e384f5c0859159b662c06501e5860b3e64943fdbb96f7c85db9e997371fa78875c19e987644858c3d7a2d4096571b75281ea74b32baf780f87dc5b8f9f803b2efda456eb454a8539c47ea3183357682a51c1cc741fd513f14402dc24898d8dbc677419607fe1ce", 0xd6}], 0xa, &(0x7f0000002180)=[@cred={{0x18, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x2c, 0x1, 0x1, [r1, r0, r1, r1, r0, r1, r1, r0]}}, @cred={{0x18, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r1, r1, r0, r1]}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, r0, r0]}}, @cred={{0x18, 0x1, 0x2, {r2, r3, r4}}}, @cred={{0x18, 0x1, 0x2, {r2, r3, r4}}}], 0xd4, 0x40}, {&(0x7f0000002280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003700)=[{&(0x7f0000002300)="0a29a9ee6b825e86b180b9c249802d46c94143e4931e47022608dd3806eb12f1da3a7a7ecab36294cf194b76a8463015f64c23156325e9b9237648da2c91758c23dd0365e720e20e50413240be11e81f17431475abcbeda5633810510ccc3be40d421b7a192e62092042f1d7fec5488617a2d022396b6d7339854161b9c3d4bcc21dbd0a60592e616ef8c2a9fd5d1d26a4cf2671934ed8361d4a2a3726321ff8280002bf9dd188ecfe6c9a215dfe8c11b5a43a20e21b7aceee92973bf51485093037a78daff0da7abc472bf7aaefbc14c45b26313eac9e4d607e8c9fb17bb08f5fabc950369d73096548dfd27dfdbd", 0xef}, {&(0x7f0000002400)="4bc65dd6dd5b1461fdb8f078f5bb7a147029e9b20fdcc7f00bde1c06d96b8a9e221323dc439a20771b7cbebe63cd0a9ac215c39aaa1c2f937d421b8ae1d2766b9430e08b19647a56248adb3c850bcf66c9a9f002be5c2a1defd037467afcf06c35c73c89f4eb73c1f984c1a9869b4bc6bb24fc87277c45e3743e4eb122272a58c8553e97d27b3d78ab1c29bf91bca6edb5c2663c4792fcc713fec82ddc343ba3ec7b18c20c62901443389319c74a33bd54984a675d0d0c48162285bb5fb75a174c2154e9d471705d25de7853f7e4d9bf54a57db6a5369a906b2f8004cf4e75ffb2494971fb3afc8f0a8e03fdf2d0f55d6d97ddd4d22114f9725099015f4ae4", 0xff}, {&(0x7f0000002500)="4c3c9729f6f90dc4f22a0e8fc2bd4f3e226d8ad12bc980732eb82fc68ceda190cebaeb56b2514fe4a6e085c75743681e962722eb5513e8f633d4dd7b5f9a279364b424433c3db6fd8c0fb17997f98183d8dfb7febdeb2ebc38b59d5de529f5961cf1f78058d0885ea0283684259a5aa1499a10a56c2d844205eeef4fdd8eab4f43438a4d85221b7a2a60a2fd61a4d69308a12ba19588ef53625ad48809c90219e74ff56b0844a1408f3eba00123e09d39bfad05da3c25401497b39df8e48320063370dc0461c9922eec1a06df975916550b6f2f4b3623523a3c0da0e87a9e28e11eb29dfbcdcf125f254c0926c320912a277d36a33be3908eb2023979f1cce01e5b50bf06c3f309883b8f9884ae7b09b3dd4289696911a6bc27e3bc434fddd315a9c3c7963c2047588b4c25ffd347a5180a834a89ede49fad463f549227d75a7ca3475836ae1b29a72e3633c2728ea5e31d8bd8a8b1c0f33fb49e4dc78e2bfdf59b63bcc60bba31e352d7117715552df482bcebf7063afa4657994c12348ad7d7e8d35311d87a9430169bcfaeaa0a36feaed60bae1026437050b331868f6d5b71f2206a6f8b913ca8fe865a4eed273f31ba6ac1f88f714d9860a3aaa6c4705455d90e6441f9c4715abcf1784a64a6d2f888bb452a3ba5be7d311e8cac5c2cad0fc2231306d5e7e5ee3357c80fc3d6c48ca587d25a7cfdaba53cf89fb3658ae22d4afda637e76f6cc22b36b5754f4b4196842c317388262b654e26f53a096080485124598f4bc6f93bfb963158389a35be800d3d609cff285795702375fb07dc4c27be33038a96c4cf7c633eaa79015527b9c568a7cdc324c9cd22e482d2595379ac802b48399e1015e09d9a799c721e14de4876795e02ed1d764f4fd0413e5209933818110c0475585ea41ec058b6644a5a0788b44057edd17dee41b94123408230f309df79700f046b685ca12ea79ad97d720c49126764c7f2c464acde4698fe5122604ef1056b501bd8f6044c7e84fe06d365271a3df4c049b1ff5135199b07313d83974be348648750e4a6e9c55d37228c4c6b95cb1e1b8b8bd854aff565398bfc3866a48106af80dd09b3a3f2b491da50d7d26d2783f485c93f99f87f5185075020934d2a45077f54f69c931fc58ba7807f9fa29df135499c8ebbf6617b44611df90b2faf5e5da39ea6e6969c2203c95e616ee71b1586d1b5dd3067691fa08878cc2c9ad75b504955b7930ddc1d30bc35f98469e04a4809acd0da477f97c7e895deb2a9a56b68699c3f2317f6466c9cedb205f5aba1bb97a3464697a3330781b24e26cf7a0f1c17a1b0c447f7065e1e099bcb906cafb3a2a92fdadd2cad263d3a3817f3445ac79f043b7a01fc3b1bbb3d197679eb4bc2f967eb2a8f24566dc159e53da1be6e0b5c0950995b7c0849ed3cdb93cd9f539927b8e7740445474f578cfbc80cc2641c91e5cac58bdf272f945de4c7e7f21977433b83de33f8488da03ea2d1a6de8230f5fe03a430cb67da305c8a6c390ba78625fbf152c9402f97beca874587988c348d119c5282baee10dc337865f8db448b4643520c7178b97cf16f9648ce43ed30cd872b2c8bb8ffa3dcb9fc5452b63ca9874e9fb0f38e146e6515c5355b631c35de4af519647d2e27c516066bb1d1fcf0e88d023a2ae4327e1acff13c9cca7b2e2ed65dbf47fcdaecdcfa5a0be9e443cc3efc34831dab60b2ee4951c569b08280513d22cc5cfb417b7ea3a3861ad061c106eee48cb85405de53d35e257aff43aa67082833e0f36eb0754a0e35959f8febe9adc2a1bcac0e493cf70c4503cca3cf01745a062b9f1eb4b163c60e3f718a66e0f692991c14dd8842049ce5dd43423540493fd04cb8e65f610565bd1f9baecbe2e54f48bddbd2a907b3e3d65f81602ee71a92eb1816874213fb361d00a5a417b065664c47e7e47a0d14aa2cf70f7ad5685ff6f5ff361a83ddd941f37042486309fd21239bdd3e07040d4d498ea7cdbbfe8deb32d0c919bbfed4b567c34c9855d26cf6eb7adfc19f45ce11261b002fa09f8f73a8c64ce7fbcc8c2ed857a2414ce3fc16c528679d53659926f4d345448d11e68f325f3aec2ce8d7ddbba5a3f89c2d22076a4bf4b32a114d665d3b7648cb6d4611fc730eb092bc15d943d11cbaeb4dad4ecfe713faf062b370ddbf94ab978d9a621a98b2fa2c42c8b2acb1b3704678314f3722d8c54beef97bc9429a49297b2c709495473088c56b7b16d129163bad3b63cef4a326b7a94633177b8d96fad5438eaab4c625bfd5d357a165a31a97d7ce9e97206f65dedf1fc342df74b245fd8b2af21b7f1788c7f1dc821f1076ce00ec2e3afe37c3cac270aae8d202833e510d9161eef3b76e539e698645262df3a7ffd0a472f050c886762a3d004f8125677ebf799668e09dd2be3419f16f9b75e3e18bf5217fc9e96b62d4fd2c34e30ed40f28927e281b7a1d61fd79ab1feecbdbb1a782c063994132ae0d292eb1e9d6d7224b6be76a1c884017b9182f287731586f703ce0b57cdb52ad42660e4c4ad9b19b6c96bcb200c7eabccf6ac1f350ea93c22d8fb60975e865a48e1c5d4443c1839afdac32645433ff927f9699b45b50086fa938f8ab25846c1390e61624c37d43c56f54b26353abf1b78bc8a6fb6980a897e53b56b30f62b6e2286b7e09721c0c31d4ca264f142742a51df2c469eba33c90144716f8f7598d54e7a9d55155c70740cc7ae3e48724c0283dca7480ce6623a0565f4dc1acbf223764b907b545050e4aeaf8cafa3274b3cc933ad2a457318addbb07617ad2fda27cdb2b297c34f3c5dad77b2b4c0397c2ad56454f7497ed0c0532b47fbc2f1f876aab7c1178cbdd49b6e4784bda2f8825f815d075b717cc33de0dc64ba9095246614dd4284ec906c0cc184689d8a149678185aa185f992ed5c85094fe5a05766101b1a2a0068072d122f47cba92365eb0336033c045d070f39b053990f59e658155efbb1ce27fc8961a5c2c37b93dd19a35576202c100012a82955668bd53c66f72953b6d5292f71b0ab28dfe40df522b798eea2efe5fea5d5b790792fb9b0310ce6e608d0d8356cfbd34b98e4781bcc4f87bb8d2eb8cf2f26b0fb11e1a9c307b034fa9481b8ba3a9a25b0b256381729289e8da6c125d1cd3ace21b5820d90184770f72af94ea54bcb5dfd67678f3aaff7efeea4b903a45efe405d5b2ef06c6087d863847d2b2f8faad6721b8272a72adf0e0f0924f6c73dd2a6b5768aca2b60e4025162ff6ec8f3af357a43f3c36dc108a8b4f33b3c4bcf84cb139c643c20cac3c8eb1defb6e6d3dfe6adebd09c422d86e8b5cc28ed25c2478b5b4e043e3690ccd6c8ee5ba1cb7934f06eca3ad7dde8d4a7e1ee39413c83816574cd1a494908eecab65be4daab1ac8729520879754e832edd672ebe4d36b9488a6897643934f6b985ec2e62cfe3754af7ab7be72f8aa590550814e85d9bc668e63d54a3dbedc065de81dd9658c0c861cfc22471b69df806dbf6a4a19c244b9eeda1ce24c63864caf566e3ee3e695ea867185a7c582bb69279c3dc9b4826e4d0fce6cf7dd2810fd728d44b91573196ac5ef9ba4a13d6fe4637fac91648d6a9410cb4e354e65cba12b9e8b5e7547abeb8132651ab116672917b07ca7728776ce60ab91f1239d948eba5a4bb78b78a87dfc7ec75c9eb84ba0281de2676e86a6260b2da8adc295b8d73daacd58e6c2c1308f0f19f0fdc0951229dd2460d765085a1154295ad0fc43fdb1e965dbc9ad494406cd12572edfc121486b3c5476c7089fd1c17ac0defe65034d17d7daf212e69bdb5350acdc2e97866ed56320ed3b37e7a8488910a5cb0e0854b71ea84a0f3a612851de69285762327d7e142dda783535db8287f884816009d3239494798b72efe1cdbe29d76f1a1f3a5145533c89bb4c7affa03e58f78ea150306d15ff207d4199a8b3e512aa7797b9ffbbfd884599c966d7d04568a9eda3dff700644b9e288f45c221864d778d6a2ed260b0304281790c37b572abca5ed72142aaca4dbe53d3ccc713212bd295847d5f144e5ce977e9da58adb7c9ff3f2303ad9a0e97fe317d9826b01a55ed74c6e747cec420239467e6069ae41b5ea498638bdc9229ca153dd45447edc89104ecb1a525a22698321557a2324e78f8a38a0c665bf23a49a7ee4cbd9217020b844db9193fc400b55a71f729588fe36dfa6d4e5d3005eb67702756738361ee8e9fb6e942f060e5cd91a0d6f56c28b231452de9d862eed9f441a7cafb0a1f4c6cb34ddf460f7968e51ffb956a4402bd27dbb37dfc38715273dd6bc631be1237025094f2d17ff2eebb870ba56ff3f0a4efb1d580d6d9218a95cbb6c6881fecae47295b6249411a268f58166961a46eead3c43dc09c104496c52c07ea92de7bf4663385745e0b5e4cbc0c62a238bef1493bd00812c1182ac175543dd975fc4ef438e3a2a3b03efe9c01934148e65bfe7f208f9f6472a5430ccb0e169a4b204bfa8288bb48df334f199f9975e965456a8b5d20bf46fc5cb01bcf152f931ffed006c399cba7efceca79e170b21cf56a55acbbe3c2f786712587c1e6e981111a564f787f244a72be086af3c1817c80ce535d328b509f4f1dba0e2e12976de84d9b0874528e98252cd9b6e294126945bce81db16f0165b620018b4e80fa4fe616203055ad4a88e01c26ad8a5b86b4504163de450ba54b107aca01291db05d84d81c4706222e539404b49abfcaa6384d81a36d0f51fd7ef7debba5997f39e4288a7cde04f2fe8e06f04ccd5212a6078bd03772820884b6e1740a7ecafea50b551ed19cc1d38908cdbfa16f5b3fba15aaba64f8e2dcc29aa4148a9dc490d8036a6da9760d8bbd71c522d5858d451b4d50becb15595aa9fef2aa800d6c73653cfd87703d21e19d1e5a4ab89a92b8f08740d7c7cf46e79d7842fe65c8aa5f08d9cc0fbf432181cb09c64b92481b29ccef1bf536b5f411e3af2705e7d37f3195d5c36d96e4621e3cf5c5f2435341436939a036c694abff5ff4f41867235ed1e1cffc5dbff4a2ff291aa47b20b7e5bf7724a875f98e2bc3fca8b9e6078d1db1b1fa37b12ff27dfcf4e83c71609793c9f3a6c9ac8a4d8c330c06b583dea8db6795a1436dcd10215d30438e7146a0c49514a4282a48a4bab86ffac67742bfabbdd9d7c59e0839c317fa5535d363c506d5a314fe45c2c14d965360e1ef49363a110543349669ac223d3e0cdcbe3a1af5daf939a8d9577c3a4a4b598109b89ab19530ad2ccbb23249dfce070951f73c19cf159efbeed1ac0d29f45f37850c2eeed09265848fcc00b3e98a4db7409a675beca7ef35cb8ee0d2c0e63dae09575e5731c3180f67f0b93db05ac3e3761f866df51afb1b2ef9f30422643952760d126870d78937713d8a2d77a64fc2bf91489310edd63a51097ad864f7af8cca02e29dce41883efec5720d4f0d6e66c250fb4e9f2e31c88b0f617dce9c4405f6808eaa2a37dcf365b5ffa01acc32338f3ac03deed1db5e2b8b7f8022c2e76390fc9520bfe4fbbb495a9d5104405016ec24cc1a32722919297c4e4468620bd0ffd58de2b63327ed1a8dc8e47be9e86595890901e14a53c4d80478fd1fbc36ea9764d4992fbf22c425b75c6e38d8514acdd60aad589dbc7e633d353acd95af7c13cfc13abfdb6abccd8b92809731c21ed8f4676da9e53c20e887aedc76832f6141de5ef734f0125cde419b6b8f31ab5f848fe5a4737f13d6db7c4913e6ae4d6d63848bf9d23117828c6b1ad5a240bf840b109fcb59f81760ff418371", 0x1000}, {&(0x7f0000003500)="4d27883ca79be9bae6f9952afba36dbdfb1e131e0b6abe5c7d74b3b984f0ff35744d95d02ce375f19f5f707280bac461374949c2d21463d812baf961fe000fc14a9ab298911fbece381d202d7fa93c67638447e25598e38c71b4d786604eadfa371e7a427ecc2ca9db491bfa4a39509e7d30976857d65cfcd378681afcf0829f6c433e647196838dc192e925d52e624aa731382869aed3e74c0dc97214de339fc98d8d81c88630625a869d004c3423ca83dfd9d697ddd4d9b07e8ed829d4f712b1680e2f7972ed1ad38995a9ec1b825fee9c5cd339f16d99ebb45a7ce5b6e9b3b4181f417ad420acde", 0xe9}, {&(0x7f0000003600)="28e2eeb79e65a09e5b0f712d0654387943c90277449039ff705ebe7ca72c00f46cfc17a72ae78ee4294f8a1e8675d967ebe1e11cc7527c6b4fce83cec36d2ef169deb3e2ab93d302c547de901f98537494e5f317d7445cb232a99d9b49504426d8a54fd180dce345a97ff6f8204297f9927659c9316566e4b09621228b3627e4d56ebd13bc871ac8e2adfdf535eaab99c8e67e5695fdbf41938fb2506189770835c922b52ea6037c524271e1b94c1269489716c5daa4c659e74eaa8f30a7ab1b77552f4a8ced", 0xc6}], 0x5, 0x0, 0x0, 0x40}], 0x2, 0x4000) 17:55:45 executing program 4: sigaltstack(&(0x7f0000000000/0x3000)=nil, &(0x7f0000000080)) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x26d, 0x400000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000280)=0x7fff) r1 = memfd_create(&(0x7f0000000180)='vboxnet0ppp0\x00+<\x8a/\xc1\xdb=`g\xbe\x1bT\xc2 \xbb\x0e\xe4\xe1\xf4X\x9b\'\xa3(\xa6\x86#E=\xf9\xccv\xca\n\x90\x9d\xf7\x97\xcc\x82\xb1\x8e\xaa\xe0\x04\xfe\xcbb:\x92\xea{&\x0ei\"\xf1n\xa4%\xd7\xf6\xbc\x18-\xce\xf4\x02\xa1\x0e\xb3\n\x01\x94l\\\x81*\x96?\x1d\x98\t\xce\x93\x9f\x9f\xa9wz\xef\xf3\xa6\ac\x9f\tL\x1c\xaf\x8b\xb7\xd9\x16\rm\x9b\xf5\xe5\xd2\x91\xfef?z\x8a\xf0I\xbe\xbcdZ\xcd\xee\xf2\x16\xdaL\xe6\xec\xc1\xba\x8cT\x13Jlk\xf6-B\xe1\xa8\x1b?X\x9bjCg\xb0[\x1c\xce\xb9Y\x9e:\n\x9a]\xdc\xfc\xa9#\xb3\xc6\xeb\xee\xccw:\x84\xb9\xe3\xf3\x98\x80\xd6\xe6y\v\xfbL\x80\xa4\xee\xc8\xf45\x9f\x88\x1f(\xfdH!\x90\xdc$\x8a\xc1\x9f\xd0R\x9e\x9b\x1b\xd9K\x15\x96D\xc1\x80X\x8f\x12\xc3c\xb1\xb0q\x88\xd7M\a3\xfe\xba\xd7D\x811', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) readv(r3, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) open(&(0x7f0000000000)='./file0\x00', 0x18000, 0x4) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYPTR], 0x1}}, 0x4c07e) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="000000000000f7ffffff04000000"], 0x1}}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 17:55:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) [ 120.113524] binder: 4983:4987 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 120.113531] binder: 4983:4987 BC_ACQUIRE_DONE u0000000000000001 no match [ 120.113538] binder: 4983:4987 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 120.113545] binder: 4983:4987 BC_ACQUIRE_DONE u0000000000000000 no match [ 120.117535] binder: 4984:4988 ioctl c018620b 20000600 returned -14 [ 120.164975] binder: 4983:4992 BC_ACQUIRE_DONE u0000000000000000 no match 17:55:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x6, &(0x7f0000000240)={0x0, 0x0}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, r1/1000+10000}, 0x10) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:55:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) [ 120.227777] binder: 5002:5003 BC_ACQUIRE_DONE node 35 has no pending acquire request [ 120.250167] binder: 5002:5007 BC_ACQUIRE_DONE node 36 has no pending acquire request [ 120.337923] binder: 5020:5021 BC_ACQUIRE_DONE node 37 has no pending acquire request [ 120.365282] binder: 5020:5023 BC_ACQUIRE_DONE node 38 has no pending acquire request 17:55:45 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:45 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:45 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x140) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = inotify_init1(0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x17, "d4a47722e8e4280b2bc1fd9a8ad3b5f1c88e9df908198b"}, &(0x7f0000000040)=0x3b) flock(r1, 0x6) sendfile(r2, r3, 0x0, 0x80000001) [ 120.737463] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket [ 120.749434] binder: 5029:5035 BC_ACQUIRE_DONE node 39 has no pending acquire request [ 120.761976] binder: 5029:5040 BC_ACQUIRE_DONE node 40 has no pending acquire request 17:55:45 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'veth0\x00', {0x2, 0x0, @loopback}}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x4, 0x4, 0x2}) unshare(0x40000000) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$getown(r0, 0x9) waitid(0x0, r1, &(0x7f00000003c0), 0xe, &(0x7f0000000340)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) signalfd(r0, &(0x7f0000000080), 0x8) sched_getparam(r2, &(0x7f0000000180)) 17:55:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:46 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x400, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000240)) sync_file_range(r0, 0x100000001, 0x6, 0x4) 17:55:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r2, 0xf00, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1f) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) fchmod(r1, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x0, 0x0, 0x0}) 17:55:46 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x140) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = inotify_init1(0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x17, "d4a47722e8e4280b2bc1fd9a8ad3b5f1c88e9df908198b"}, &(0x7f0000000040)=0x3b) flock(r1, 0x6) sendfile(r2, r3, 0x0, 0x80000001) 17:55:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @remote}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r1, &(0x7f0000004a40)=[{{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/72, 0x48}, {&(0x7f00000001c0)=""/174, 0xae}], 0x2, &(0x7f00000002c0)=""/211, 0xd3}, 0x4}, {{&(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000000480)=""/133, 0x85}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/166, 0xa6}, {&(0x7f0000002600)=""/181, 0xb5}], 0x5, &(0x7f0000002700)=""/239, 0xef}, 0x214}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002800)=""/24, 0x18}, {&(0x7f0000002840)=""/215, 0xd7}, {&(0x7f0000002940)=""/12, 0xc}, {&(0x7f0000002980)=""/215, 0xd7}, {&(0x7f0000002a80)=""/76, 0x4c}, {&(0x7f0000002b00)=""/126, 0x7e}], 0x6}}, {{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002bc0)=""/228, 0xe4}, {&(0x7f0000002cc0)=""/98, 0x62}, {&(0x7f0000002d40)=""/62, 0x3e}], 0x3, &(0x7f0000002dc0)=""/176, 0xb0}, 0x8}, {{&(0x7f0000002e80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}}}, 0x80, &(0x7f0000003080)=[{&(0x7f0000002f00)=""/223, 0xdf}, {&(0x7f0000003000)=""/71, 0x47}], 0x2}, 0x400}, {{&(0x7f00000030c0)=@tipc=@name, 0x80, &(0x7f0000004440)=[{&(0x7f0000003140)=""/118, 0x76}, {&(0x7f00000031c0)=""/248, 0xf8}, {&(0x7f00000032c0)=""/108, 0x6c}, {&(0x7f0000003340)=""/45, 0x2d}, {&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/40, 0x28}, {&(0x7f00000043c0)=""/98, 0x62}], 0x7, &(0x7f0000004480)=""/116, 0x74}, 0x80000000}, {{&(0x7f0000004500)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004580)=""/73, 0x49}], 0x1, &(0x7f0000004640)=""/255, 0xff}, 0x1000}, {{&(0x7f0000004740)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000049c0)=[{&(0x7f00000047c0)=""/146, 0x92}, {&(0x7f0000004880)=""/176, 0xb0}, {&(0x7f0000004940)=""/122, 0x7a}], 0x3, &(0x7f0000004a00)=""/26, 0x1a}, 0xffffffffffffff23}], 0x8, 0x20, &(0x7f0000004b40)={0x77359400}) stat(&(0x7f0000004b80)='./file0\x00', &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004c40)={{{@in=@rand_addr=0x6, @in6=@remote, 0x4e22, 0x7, 0x4e21, 0x7e, 0xa, 0x20, 0x80, 0x3c, r2, r4}, {0xfffffffffffffbff, 0x3, 0x1000, 0x6, 0x5, 0x6, 0x2, 0x3f}, {0x1be1, 0x9, 0x7fff, 0x51}, 0x2, 0x0, 0x2, 0x0, 0x3, 0x1}, {{@in=@broadcast, 0x4d2, 0x2b}, 0xa, @in=@loopback, 0x3503, 0x1, 0x1, 0x5, 0xd0d4, 0x2, 0x6}}, 0xe8) getpeername$unix(r3, &(0x7f0000000000), &(0x7f0000000080)=0x6e) 17:55:46 executing program 1: r0 = timerfd_create(0xfffffffffffffffe, 0x80000) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x200000000, 0x80000000000004) getsockopt$inet_opts(r5, 0x0, 0x3, &(0x7f0000000300)=""/111, &(0x7f0000000480)=0x1f) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) connect$inet6(r5, 0x0, 0x0) ioctl$sock_proto_private(r3, 0x89e7, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) r6 = getpgrp(0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000940)='trusted.overlay.upper\x00', &(0x7f0000000a80)=ANY=[], 0x0, 0x1) read$eventfd(0xffffffffffffffff, &(0x7f0000000180), 0x113) rt_sigsuspend(&(0x7f0000000540), 0x8) dup2(r2, r2) r7 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="3144487e3b73dd2d2c03be269434f2fd0315f3bec75baf687fc6041cf09418dafcb42bf99d9a50e405442c72e1479d9f646843bb28441b6d4c9745", 0x3b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000980)="6a59cea07ffe0025d92283b91a951ca7f630e29348bd7d6ff75b7ef7d424c68bc13bc81e0d79534afaacdfaa1edc5c1393573097068208e45b837504f92ff9db18132399bfd79aa0f619592f4d3bd5eea00afb28c960908eae143cde048213a4edfb039be422a96d0612b086fe72c70699820bd8d3742f303578d47ebd25c1c383bb7bc9ad79030e72dcc8d8677b101c2287f65cfd56aca3ecae8c81a35ba13f4c10dc231bebf30ec61de387762e5d7db8841dc5dec764d6ae5893dad2370070a0ca80cb769f7a3f49e8bd8aef6d48c600c8583aada0475ee7225bb57f528550", 0xe0}, {0x0}, {0x0}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000640)="e99d9c325976a85b228e512869dd5183305823b3373d951cb2c0f82cdfe59a460512230def58ae5b51e26ac931af264d9d2201db5d4dad", 0x37}, {0x0}], 0x2}}, {{&(0x7f0000002b40)=@x25={0x9, @remote}, 0x80, 0x0}}], 0x4, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000001380)=ANY=[]}}, 0x0) sendmmsg(r7, &(0x7f0000000180), 0x400000000000117, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000380)={0x1, r6}) getpgrp(r6) socketpair(0x11, 0x0, 0x9, 0x0) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) r8 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r8, 0x10e, 0x2, &(0x7f0000000000)=0xe, 0x4) timerfd_settime(r0, 0x0, &(0x7f000000b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f000000dfe0)) 17:55:46 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) sendfile(r1, r0, &(0x7f0000000140), 0xfffffffffffffffa) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000180)=0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x288100, 0x0) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U-', 0x2}, 0x28, 0x2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000080)='limits\x00') [ 121.138682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket [ 121.148773] proc: unrecognized mount option "¨6Š›ø]Åcše!­?šteéòcÎZ%š" or missing value [ 121.175867] binder: 5058:5062 BC_ACQUIRE_DONE node 41 has no pending acquire request [ 121.251131] proc: unrecognized mount option "¨6Š›ø]Åcše!­?šteéòcÎZ%š" or missing value 17:55:46 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 17:55:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syslog(0x3, &(0x7f0000000480)=""/147, 0xfffffffffffffe5d) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000280)={{}, {0x0, @local}, 0x0, {}, 'veth0_to_bond\x00'}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) 17:55:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ip_tables_targets\x00') fcntl$getownex(r0, 0x10, &(0x7f0000005240)) fcntl$getown(r1, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000005040)=0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000001000)='./file0\x00', 0x0, 0x3) r4 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, 0x0) getuid() getresuid(&(0x7f0000006ac0), &(0x7f0000006b00), &(0x7f0000006b40)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006b80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000006c80)=0xe8) stat(&(0x7f0000006cc0)='./file0\x00', &(0x7f0000006d00)) fstat(r4, &(0x7f0000006d80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006e00), &(0x7f0000006e40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000006e80), &(0x7f0000006ec0)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f00000050c0)='system.posix_acl_default\x00', &(0x7f0000006f00)=ANY=[@ANYBLOB="b9ebe335041f55718c5947a7b172129df6a502accea74bbb497bc710d791a7637406f10fd98a6cc935e30e733b05cd84b589ac4d5a0813a5ab23ff4ea5466c84acaec4be125014734b852039f04f133a4ae14474b5757cb0c67edfd7e2f1ef3c4717b83991b8265ef466680630d9ceb5fba3366bbd05ff69010f0462f24ebc2461c2c492e9c7d8395c2e0092e41bd8d22b3aae7e"], 0x1, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/ptmx\x00', 0x7fffffffffffffff, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) clock_gettime(0x0, &(0x7f00000069c0)) futex(&(0x7f0000006980), 0x89, 0x1, &(0x7f0000004cc0)={0x77359400}, &(0x7f0000005b00), 0x10000000000005) syz_open_pts(r5, 0xfffffffffffffffd) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r6, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) ioctl$KDADDIO(r1, 0x4b34, 0xb4) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r6, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000006900)={0x0, 0x0}) recvmmsg(r6, &(0x7f00000067c0)=[{{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000005400)=""/205, 0xcd}], 0x1, &(0x7f0000005500)=""/242, 0xf2, 0x6}, 0xff}, {{&(0x7f0000005340)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000005a80)=[{&(0x7f0000005600)=""/120, 0x78}, {&(0x7f0000005680)=""/97, 0x61}, {&(0x7f0000005700)=""/100, 0x64}, {&(0x7f0000005780)=""/165, 0xa5}, {&(0x7f0000005840)=""/119, 0x77}, {&(0x7f00000058c0)=""/77, 0x4d}, {&(0x7f0000005940)=""/8, 0x8}, {&(0x7f0000005980)=""/70, 0x46}, {&(0x7f0000005a00)=""/105, 0x69}], 0x9, &(0x7f0000005b40)=""/118, 0x76, 0x7}, 0xffffffff7fffffff}, {{&(0x7f0000005bc0)=@rc, 0x80, &(0x7f0000006080)=[{&(0x7f0000005c40)=""/36, 0x24}, {&(0x7f0000005c80)=""/135, 0x87}, {&(0x7f0000005d40)=""/138, 0x8a}, {&(0x7f0000005e00)=""/148, 0x94}, {&(0x7f0000005ec0)=""/148, 0x94}, {&(0x7f0000005f80)=""/68, 0x44}, {&(0x7f0000006000)=""/81, 0x51}], 0x7, &(0x7f0000006100)=""/149, 0x95, 0x400}, 0x5}, {{&(0x7f00000061c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000006480)=[{&(0x7f0000006240)=""/238, 0xee}, {&(0x7f0000006340)=""/186, 0xba}, {&(0x7f0000006400)=""/110, 0x6e}], 0x3, &(0x7f00000064c0)=""/83, 0x53, 0x1000}, 0x7c}, {{&(0x7f0000006540)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000006740)=[{&(0x7f00000065c0)=""/100, 0x64}, {&(0x7f0000006640)=""/19, 0x13}, {&(0x7f0000006680)=""/168, 0xa8}], 0x3, &(0x7f0000006780)=""/10, 0xa, 0x7ff}}], 0x5, 0x0, &(0x7f0000006940)={r9, r10+30000000}) socket(0x9, 0xf, 0x1) recvmmsg(r6, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f0000006a00)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000005080)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r7, r8+30000000}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000005200)={0x2, &(0x7f0000000140)=[{0x800, 0x5, 0x7, 0x4}, {0x20, 0x771b, 0x9, 0x7ff}]}, 0x10) connect(r6, &(0x7f00000012c0)=@nl=@unspec, 0x80) 17:55:46 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$cgroup_int(r1, &(0x7f0000000000)=0x4, 0x12) close(r0) socket$inet_udp(0x2, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000006f80), &(0x7f0000000200)=0x1d7) 17:55:46 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) setsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f00000001c0)={@multicast1, @loopback}, 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x80000000}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) fcntl$lock(r0, 0x27, &(0x7f0000000040)={0x1, 0x2, 0x7, 0xfffffffffffffffd, r2}) ioctl$KDMKTONE(r1, 0x4b30, 0x6) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x840) 17:55:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e21, 0x0, @ipv4}, 0x1c) 17:55:46 executing program 0: r0 = getpid() r1 = getpgrp(r0) getpgid(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000002030501ff0080fffdffff2e0a0000000c00010001000000860a00010c000200dfff22ff02f10000"], 0x2c}}, 0x0) [ 121.584536] binder: 5092:5097 unknown command 688743177 17:55:46 executing program 4: unshare(0x20000fe) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) dup(r0) setns(r0, 0x0) 17:55:46 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x4) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0x3) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r1, 0x40000080804523, &(0x7f0000000040)) [ 121.631201] binder: 5092:5097 ioctl c0306201 20000380 returned -22 17:55:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write(r0, &(0x7f00000000c0)="6bc8f3e65275d40769bada62c7cbe02660d0c267ee815f11f8793616563064a0daae7ee2db0c54cb061dde29ccc2fb5ae705d02a97fbbb2f70cd95529fc7dd3bc4392d37efceca9c47578751164fce4679a3c53268f9b8c2aaccae72f553cb711053453ef06bd450b9ade64b0626b7e5451a320304819845f87c6f34fef0358a0e2bb3a461b369bd4eca8674c0cf203b8b9e2554a37782f37952480913fa0d858cbb41e8b93ee472250b2ade61dfa5f82a6ae3c36e93695073034e00edaa731c7055f76e72888b6472a5e1ff1eccb08be697510d63054c486d9ade6f360b438250b2ce9dcba7a887a0d538a3bf08f61c98891772ecc259", 0xf7) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) [ 121.736149] binder: 5092:5108 unknown command 688743177 [ 121.745678] binder: 5092:5108 ioctl c0306201 20000380 returned -22 17:55:47 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x258, r1, 0x504, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfacf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff5f9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2d6e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000800) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f00000001c0)=@hopopts={0x0, 0x2, [], [@hao={0xc9, 0x10}]}, 0x20) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000040)=0xa, 0x4) sendto$inet6(r2, &(0x7f0000000280), 0xfe09, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback={0x0, 0x8}}, 0x1c) getsockopt$inet6_buf(r2, 0x29, 0x2d, &(0x7f0000000080)=""/192, &(0x7f0000000140)=0xc0) 17:55:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001ec0)="449a0e3e51f7e737b69388d37a0941808951d6503b32cb3616dbdc51b751b225e08a0e3ec890a57e87207410058d9f1274dafa9d3760712ffd16d1c64f4bfa6b71c9897e344f46f33ab217eb19b364454d9bfe90b928fcc7e1fa0d7ac07bf017ae97b9adff931ad497e342d178d2eef0f01b221da2076a2e63c6cc1c09302efbc0494ba7ccef019f4cb39eda02b4b415bfd9f895eec25241d01af462b61e0076664c4fb7dd36f3a98f27e476eed7c7ebb3d7addeaeab9d574e09f9fcd4b0648b71c65ce88eba33a57e6321fb0e394048a929bbc53cddc10465524181316c896800"/234, 0xea}, {&(0x7f0000000200)="b1086fb98488ec42da6cb1c052cb1c58757e1cfca664b0d340d23db60cc5305a8a88b74fc434541e8e8ae8be35a81af11047a41ff9fd91f23bf391b1154f82c2", 0x40}, {&(0x7f0000000240)="0b483327e815920931ec96d30c086c4e31dfb00637b2", 0x16}], 0x3, &(0x7f00000002c0)=[{0x94, 0x10b, 0x6bfaaa96, "72d619753e4199059910e4bae3a35553443a2961b1658d0d858ce0cfa463f32518740ad35646446fd8f1cf9d658962284f661107eaa28c7ad732ebbf1ab7c126021307c1fb8f85bcbcab526eb760d189bcf30569f4fcbe2349653079fa6e7834df4864446b8da1714a5a476c863cdf798cb871f0ab20f9b5041351cd7d8d31ca869e8cdda300"}, {0xc, 0x1ff, 0x33d}], 0xa0}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000001fc0)="9705ff0f00008259c2cb0f05", 0xc}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="10137502bfbe53de848fa3232ce7f6c3060872b5aafd7fe3022916edec0549e8d131c6b5bfc608dd259c1efcf02c3ce905738baaf50f1462be087b4f6ffbe65929700c3cc13576632155a6a5b184a64317c2d81e57975e47ca7b6a24102bbfd26a9526", 0x63}, {&(0x7f0000000480)="c27a75f94bbb0a45844b276ed297f1dcc10e39ff0436c273e44de859c96e523bf124827a2d036aaa1934f60cb1ca3d9bf2f0f32ca20b8ca7af921aaa3f0a79cfb4317cf3ba51952c62c1385f94d472051719dc150c85668d4041424fcd6643f977e760e0b759ecf8f806d0c8e114d5d460da69dffb4572c43afaaf7d5125cb7b407c6c785dc18221a961ae9c1cf3bcc3fc8b711b261b8f120670ce6fd780f7979f9e4b878b0f8aee06cc5a0cf3454418", 0xb0}], 0x4, &(0x7f0000000580)=[{0x3c, 0x18a, 0x400, "e34d5edf703b53a25b4ddec44b129fc722ef31ac67c5641bc7bb29b77cfb637a9800a499742d0fc2c703b19fee293867"}, {0x58, 0x11a, 0x7f, "906e1cccb365580653e345d3d9c37adcca6d47ad546db0ecdd6c2094060e42c6e8a23a0fe8f64e920d67ae09b75af0c5189f31ebf85b348d1b69bd1506387132e8d72c1ec103799f782502"}, {0xc0, 0x29, 0x8, "5786cf38f47af7ddc74f45e420b542a97a0d022d808f3ae38786b228be35e15f0149892f1d6af4e39b934b9f14ff95ef179c90e10f4c34bfc97f6c3afd783a33a14ef63550c7eb16a61fd1e6822435be6b04a6fb6f7fd37d94123fb931c8641edb7ec51343817a9a27c61010079711960c1d5a012cacc1b39f9740e0ffdeb8dea4790f36e55b4a406b61494386b0c2c72480dccd10d1fb213fa55a94fe542545a70501d5c8dc9725d81626a1ade78b461fb6"}, {0x100c, 0xff, 0x99fe, "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"}, {0x30, 0x108, 0x8d, "169199a42f1de72d9d776293c1ba6a4a916e0fd138c04816de70febe12707e5694a9554b"}], 0x1190}}, {{&(0x7f0000001740)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x1}}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000017c0)="ca26a79d36231603c23b7a92024d4055bde6b4df02a69682a5c7f47fdf42e3edb5edbf08127cb0ffadfd6bc6e44736a56f0191f7241c5ad40b07fbc4bdc85a17bfdd9f48a4f40c0c715b68d984c9947738766a31c9f50e22f2ba08b828acdc1f875302576e499f46a838d5210cfb88496cb591d9d21e6f277c196ea42ce3426efb278ef35d431cca705ffb3ccfbbea45c89d0919afcc", 0x96}, {&(0x7f0000001880)="26c9ab2f270068a56d681b2fdd0e6dcf84b8fee01f5151c44c537b33e92933eb4ccd99180ecbcbde0546dc7ee1b64bc3347e55ea9c36c4d39cc7790273e97f693f7f1c5de264dd330741a8a303acaf5136133cb3d03f8867f50f071d0066da2bb8b16d334284957ccdca6808fcb55d4421b2de20197bbaaf46e097f7b7b20476bec24f4b554adf8b069d9b0242435546d4512487d9cb3c21114abef303fc8e9956ab1c421d74879726c245a19eab096bfe4cd00e43633f441138cee36b96a5d72e827bef8215b99429293a17a8d8b91a019e1938d0dd4eceb17a878162c61eafd58830a40b21f1c5815bb79ef325c23c379ec27a6294aa94", 0xf8}, {&(0x7f0000001980)="149635a3a5174e56f85bdee7a941a65331d0e45f6cdf044e508655fda8ed663a31331188158540712d3ab01d99a419373e1494fd7ad7c1db078ea9d25e960e7dd0ff33c96c6b7308e4e757a568799571e8e20ba67fcdf89f6645b266832eace04b906bfa21c4b37221c7f498e38b0ca1a1c22f84c1595529d0c7033e00c65f3977da3575a65b0023dcdf2cec3805db89ed42a493051e8730ee59f46882ffb6556355de80959e5970f88d996b5879cf80", 0xb0}], 0x3, &(0x7f0000001a80)=[{0xdc, 0x3a, 0x3, "b0fadad859f9d1ff8a6ff6d0197fd92d66ecaf6ef2f96e58e052c184c930d7d39f49092ce0ad2a7e800f807d5c1cbd923c8eba8c043161731b1a9b6d78dbb191f356797fd4f8c831ca37fc5c8bd57a548833c5a1a521a3a7ff0df0d31f8dd3175e137370493ff3d61a74972cfb2ca6dd50ab44d583d079b9c0eba64d6cb6831dd22a7deb56ae3b1117e87ceebe4afda4faec896cc0eccaa42868a843c4ce2c1f427193443e93e204cc497927c666ad58d3ec4adcbd59fe3b7fd9c293917318b9e43607408acaf61bd08ff26d379b"}, {0x34, 0x117, 0x7, "f8aa24b1eabf12a4ff88007fdefdd7c10ed3853ae51253362870c4a7595910042fb7a9db0d41"}, {0x5c, 0x29, 0x63, "2e8178f47145e9859c7a63e2d40f5715213c4d17ea953a88744684a625a4fee516a3a10dda130f63d93de50c6e24037052d23308572858dfa3864dae8f00c0facac737de8bec6248b7b59c1a1e7f"}, {0x74, 0x187, 0x9, "c002a90c3bc67ad58188e05534466840884e8b1821f80ed7b88dd0fdd87b748fca32c5374aef288f491b4b588da7499e2de21cdf7b707749b6abf65153f59222f79d9e02f6906fbb77bea19ea2b6d661e9c4c41522f34ee3d197c9ae1c63564539267b10cee2"}, {0x60, 0x117, 0x33a, "1fc870f3926bfafce06ef17852c373dd4ff792641d2d95d116b70c791d7168c0097d41dbcb24a02ac5b9ba571da4f2e9c40b25f46a1bfcd435d0f98c6e0922aeb076fda883aa48bc7583e94cfbb4dbbd0985fd71"}, {0xf4, 0x117, 0xffffffffffffffff, "ca3704039ed39066cf7c9162909348614ca5980fac422b96f093b0587207d80fb2768f058af6f83193bb1243918ef514ef7f8ca226e6218a781d7bab152ff4a37b94a7cd970651112c07e6b14ab42f3943a0791d5836e9ecbb6ab703495737f698be0b432ab69327091e9a9f17adb614a7ad3baf451236cbcba77dc5e79842c0a59e8f7cac4add2e72b914e9d5590d0408f90dc27bfd92f554fab3018a0ea94b8988a2fe670cb8a6515f63dcdbe9c4f49030df596f802945fa8568de02be8460a8f31ffb0c60f164fe36fa7e0c62affba20d4a8a54f3eb06d81d8ca6a1f9614ce8ff8affb7fead70"}, {0x54, 0x10a, 0x7, "8d9af1e1e44f57c830efd9cf09e3022f22220c1f3b9c150a720e2ecd49aad80b893d84e6e39df7ec5509eaec58657c5c41ebb98463acf1f518d95f88ca4b01a5117d7f683d1b"}], 0x388}}], 0x3, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', '\\systemvboxnet1\\,selinuxGPL/#wlan1,\'\'em0}+mime_typecpuset$\x00'}) sendmmsg(r1, &(0x7f000000ac80), 0x9750bd, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) seccomp(0x1, 0x1, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x0, 0xfff, 0x7, 0xafab}, {0xbfa, 0x111d, 0x800}, {0x1e, 0x5, 0xe7, 0x1}, {0x2, 0x4, 0x101, 0xff}, {0x7, 0x10000, 0x6, 0x1000}]}) getpid() [ 122.291633] ------------[ cut here ]------------ [ 122.296492] WARNING: CPU: 1 PID: 5145 at net/core/dev.c:2473 skb_warn_bad_offload+0x2b0/0x390() [ 122.305358] sit0: caps=(0x00000000001b7869, 0x0000000000000000) len=65105 data_len=65033 gso_size=1432 gso_type=2 ip_summed=0 [ 122.316943] Kernel panic - not syncing: panic_on_warn set ... [ 122.316943] [ 122.324305] CPU: 1 PID: 5145 Comm: syz-executor.1 Not tainted 4.4.174+ #17 [ 122.331306] 0000000000000000 90d1398f87acf1a2 ffff8801d18cf1f8 ffffffff81aad1a1 [ 122.339369] ffff8801d18cf348 ffffffff82835ee0 ffffffff82a54880 00000000000009a9 [ 122.347428] ffffffff8222e030 ffff8801d18cf2d8 ffffffff813a48c2 0000000041b58ab3 [ 122.355488] Call Trace: [ 122.358072] [] dump_stack+0xc1/0x120 [ 122.363432] [] ? skb_warn_bad_offload+0x2b0/0x390 [ 122.369919] [] panic+0x1b9/0x37b [ 122.374939] [] ? add_taint.cold+0x16/0x16 [ 122.380813] [] ? vprintk_emit+0x248/0x820 [ 122.386606] [] ? warn_slowpath_common.cold+0x5/0x20 [ 122.393265] [] warn_slowpath_common.cold+0x20/0x20 [ 122.399834] [] warn_slowpath_fmt+0xbf/0x100 [ 122.405797] [] ? warn_slowpath_common+0x120/0x120 [ 122.412282] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 122.419209] [] ? ___ratelimit+0x55/0x3e4 [ 122.424917] [] skb_warn_bad_offload+0x2b0/0x390 [ 122.431406] [] __skb_gso_segment+0x413/0x4c0 [ 122.437638] [] validate_xmit_skb.isra.0.part.0+0x49f/0xa90 [ 122.444910] [] ? check_preemption_disabled+0x3c/0x200 [ 122.451745] [] __dev_queue_xmit+0x1612/0x1bb0 [ 122.457889] [] ? __dev_queue_xmit+0x1d7/0x1bb0 [ 122.464110] [] ? trace_hardirqs_on+0x10/0x10 [ 122.470160] [] ? nf_ct_deliver_cached_events+0x36c/0x5f0 [ 122.477340] [] ? netdev_pick_tx+0x2f0/0x2f0 [ 122.483307] [] ? __lock_acquire+0xa4f/0x4f50 [ 122.489643] [] ? check_preemption_disabled+0x3c/0x200 [ 122.496477] [] ? check_preemption_disabled+0x3c/0x200 [ 122.503574] [] dev_queue_xmit+0x18/0x20 [ 122.509229] [] neigh_direct_output+0x16/0x20 [ 122.515548] [] ip6_finish_output2+0x9c7/0x1dc0 [ 122.521774] [] ? ip6_finish_output2+0x1e1/0x1dc0 [ 122.528184] [] ? ip6_forward_finish+0x4a0/0x4a0 [ 122.534678] [] ? check_preemption_disabled+0x3c/0x200 [ 122.541599] [] ? check_preemption_disabled+0x3c/0x200 [ 122.548432] [] ? ip6_mtu+0x21f/0x340 [ 122.553798] [] ip6_finish_output+0x2f3/0x750 [ 122.559848] [] ip6_output+0x1b4/0x520 [ 122.565466] [] ? ip6_finish_output+0x750/0x750 [ 122.571708] [] ? trace_hardirqs_on_caller+0x50a/0x5a0 [ 122.578541] [] ? ip6_fragment+0x3210/0x3210 [ 122.584594] [] ? xfrm_lookup_route+0x48/0x140 [ 122.590730] [] ip6_local_out+0x9c/0x180 [ 122.596361] [] ip6_send_skb+0xa2/0x340 [ 122.601981] [] udp_v6_send_skb+0x85c/0xe90 [ 122.607946] [] udpv6_sendmsg+0x1e3d/0x24f0 [ 122.613847] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 122.620162] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 122.627086] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 122.633398] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 122.640348] [] ? release_sock+0x3a8/0x500 [ 122.646415] [] ? trace_hardirqs_on+0xd/0x10 [ 122.652386] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 122.658697] [] ? udp_v6_get_port+0xae/0xe0 [ 122.664578] [] inet_sendmsg+0x202/0x4d0 [ 122.670203] [] ? inet_sendmsg+0x76/0x4d0 [ 122.676005] [] ? inet_recvmsg+0x4d0/0x4d0 [ 122.681908] [] sock_sendmsg+0xbe/0x110 [ 122.687702] [] SyS_sendto+0x201/0x340 [ 122.693152] [] ? SyS_getpeername+0x2a0/0x2a0 [ 122.699352] [] ? __might_fault+0x95/0x1d0 [ 122.705448] [] ? compat_SyS_futex+0x1fb/0x2f0 [ 122.711693] [] ? compat_SyS_clock_gettime+0x162/0x1f0 [ 122.718627] [] ? compat_SyS_clock_settime+0x1b0/0x1b0 [ 122.725556] [] ? do_fast_syscall_32+0xd6/0xa90 [ 122.731786] [] ? SyS_getpeername+0x2a0/0x2a0 [ 122.737842] [] do_fast_syscall_32+0x32d/0xa90 [ 122.744076] [] sysenter_flags_fixed+0xd/0x1a [ 122.750602] Kernel Offset: disabled [ 122.754260] Rebooting in 86400 seconds..