Warning: Permanently added '10.128.15.194' (ECDSA) to the list of known hosts. 2019/11/24 16:23:26 fuzzer started 2019/11/24 16:23:28 dialing manager at 10.128.0.26:43175 2019/11/24 16:23:29 syscalls: 1402 2019/11/24 16:23:29 code coverage: enabled 2019/11/24 16:23:29 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/24 16:23:29 extra coverage: extra coverage is not supported by the kernel 2019/11/24 16:23:29 setuid sandbox: enabled 2019/11/24 16:23:29 namespace sandbox: enabled 2019/11/24 16:23:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/24 16:23:29 fault injection: kernel does not have systematic fault injection support 2019/11/24 16:23:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/24 16:23:29 net packet injection: enabled 2019/11/24 16:23:29 net device setup: enabled 2019/11/24 16:23:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/24 16:23:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 16:24:38 executing program 5: inotify_init() r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xc9) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x0, 0x5, 0xff}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x440, 0x0) ioctl$TIOCCBRK(r2, 0x5428) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7, 0xf9, 0xc3, 0x80, 0x0, 0xfffffffffffffff8, 0x10040, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x8}, 0x80, 0x3, 0x10000, 0xc, 0x5, 0x1, 0xff}, 0x0, 0xd, 0xffffffffffffffff, 0x8) poll(&(0x7f0000000200)=[{r3, 0x200}], 0x1, 0x5) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x100000, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000300)=0x4) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000340)=""/231) r5 = openat$cgroup_type(r1, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) dup2(r5, r0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000480)={0x40, 0x5, 0x3, 0x3, 0xf, 0x9, 0x1f, 0x0, 0x7, 0x100000, 0x7, 0x1302}) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/mls\x00', 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) setgid(r8) r9 = dup3(0xffffffffffffffff, r5, 0x80000) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, 0xffffffffffffffff, &(0x7f0000000580)={0x14}) prctl$PR_SET_UNALIGN(0x6, 0x1) r10 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x301000, 0x0) getsockopt$inet6_tcp_buf(r10, 0x6, 0xd, &(0x7f0000000600)=""/178, &(0x7f00000006c0)=0xb2) r11 = getpid() ptrace$getsig(0x4202, r11, 0x10001, &(0x7f0000000700)) 16:24:38 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x1, {0x3}}, 0x18) r1 = socket$inet(0x2, 0x2, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r3, 0x8, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4002040}, 0x4494) write$FUSE_OPEN(r2, &(0x7f0000000200)={0x20, 0xba015437d48cb377, 0x4, {0x0, 0x9}}, 0x20) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000280)={0x0, @adiantum}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) getgroups(0x2, &(0x7f0000000400)=[0x0, 0xee00]) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000440)={0x90, 0x0, 0x5, {0x0, 0x2, 0x3, 0xff, 0x3803, 0x96, {0x5, 0x0, 0x5, 0x955, 0x3, 0x5, 0xc2, 0x0, 0x1, 0xffffffff, 0x7fff, r5, r6, 0x1f, 0x1000}}}, 0x90) fcntl$setflags(r2, 0x2, 0x1) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000540)='^vmnet0eth0eth0\x00'], &(0x7f0000000600)=[&(0x7f00000005c0)=',&@!\xd8ppp1mime_typevboxnet0system#cgroup\x00']) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000640)={0xfff, 0x21, 0x1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000680)={0x0, 0x0}) sched_getscheduler(r7) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r8, 0x5204, &(0x7f0000000740)=0x80) r9 = accept4$packet(r2, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000007c0)=0x14, 0x800) ioctl$sock_FIOSETOWN(r9, 0x8901, &(0x7f0000000800)=r7) connect$unix(0xffffffffffffffff, &(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000008c0)={r4, 0x0, 0x2, 0x7, 0x8}) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x80220400}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x20008020) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r10, 0xc0f85403, &(0x7f0000000a40)={{0xffffffffffffffff, 0x0, 0x1, 0x0, 0x1ff}, 0x8, 0x9, 'id0\x00', 'timer0\x00', 0x0, 0x7, 0x7, 0x4, 0x80000000}) r11 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ashmem\x00', 0x4000, 0x0) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000b80)=0x7ff) prctl$PR_SET_SECUREBITS(0x1c, 0x24) 16:24:38 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x101082, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000100)={0x34, 0x37, 0x2, {0x2, 0xfffffffffffff000, 0x40, r2, 0x16, '/selinux/checkreqprot\x00'}}, 0x34) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000140)={0x9, 0x7f}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x3) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) nanosleep(&(0x7f0000000200)={r4, r5+30000000}, &(0x7f0000000240)) r6 = dup(0xffffffffffffffff) ioctl$UI_SET_PROPBIT(r6, 0x4004556e, 0x1c) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000280)) r7 = memfd_create(&(0x7f00000002c0)='&bdev.&{-!\xc3:\x00', 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6000002, 0x110, r7, 0xf20a000) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000300)=0x6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) close(r8) waitid(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x1, &(0x7f00000003c0)) write$binfmt_aout(r8, &(0x7f0000000480)={{0x108, 0x9, 0x9, 0x3b4, 0x203, 0x0, 0x7b, 0x7f}, "2bd3151acbdcb4869f7167caad480942a88d8b61d4b8cc6549c3b150e31c300c772f8e8ef8efae9e", [[], [], [], [], [], [], [], []]}, 0x848) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/checkreqprot\x00', 0x600, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r9, 0x10e, 0x4, &(0x7f0000000d40)=0x3, 0x4) listxattr(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)=""/224, 0xe0) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f00)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000001140)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x34020}, 0xc, &(0x7f0000001100)={&(0x7f0000000f40)={0x18c, r10, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69bd457e}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffff00}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lapb0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="d42ecd16ad9acf869b9dd81db1438f34"}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xee52}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4b19}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0xe47a7fb6420ad9f1}, 0xc4) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vga_arbiter\x00', 0x40c000, 0x0) r12 = syz_genetlink_get_family_id$fou(&(0x7f0000001200)='fou\x00') sendmsg$FOU_CMD_GET(r11, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0xe40200}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x14, r12, 0x20, 0x70bd2b, 0x25dfdbff}, 0x14}}, 0x20) 16:24:39 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x50, 0x0, 0x40, 0x80}, {0x1, 0x2, 0x7f, 0x7}]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x400) r3 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80, 0x1000) getsockopt$netlink(r3, 0x10e, 0x3, &(0x7f0000000280)=""/244, &(0x7f0000000380)=0xf4) r4 = dup(r3) getsockopt$inet_mreqn(r1, 0x0, 0x34, &(0x7f00000003c0)={@remote, @loopback, 0x0}, &(0x7f0000000400)=0xc) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000440)={@empty, r5}, 0x14) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000480)) r6 = socket$packet(0x11, 0x3, 0x300) r7 = accept4(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000540)=0x80, 0x40000) r8 = accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) r9 = perf_event_open$cgroup(&(0x7f0000000640)={0x2, 0x70, 0x5, 0x0, 0x0, 0x5, 0x0, 0x1, 0x590, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0xe, @perf_bp={&(0x7f0000000600), 0x9}, 0x20a00, 0x8, 0xc0000, 0x6, 0xff, 0x2, 0x6}, r0, 0xc, 0xffffffffffffffff, 0x2) r10 = syz_open_dev$sndtimer(&(0x7f00000006c0)='/dev/snd/timer\x00', 0x0, 0x400000) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000700)='\\\x00', r1}, 0x10) ppoll(&(0x7f0000000780)=[{r2, 0x668}, {r6, 0x2008}, {r7, 0x1}, {r8, 0x50}, {r9, 0x200}, {}, {r10, 0x8000}, {r11, 0x40}, {r2}, {r0, 0x600a}], 0xa, &(0x7f0000000800), &(0x7f0000000840)={0xfffffffffffffffb}, 0x8) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000880)={0xffffffffffffffff, 0x4, 0x75447c7af9708016}, 0xc) ioctl$void(r12, 0x5450) openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x80800, 0x0) r13 = ioctl$TIOCGPTPEER(r4, 0x5441, 0xffffffffffffffff) ioctl$GIO_UNISCRNMAP(r13, 0x4b69, &(0x7f0000000900)=""/89) r14 = socket$inet6(0xa, 0x6, 0x4) ioctl$sock_netdev_private(r14, 0x89f6, &(0x7f0000000980)="0e25867b64f2499b2196d83a5e7e4acd39805efaa4953b50841cb25dbbdc38b3aebc6a05b67e959218537a6f27c24269271d8a26c5f05853a75a8be29703eb9ce6b766654c7239a1c5465acccc95e5c977851b48745276ad2b0eb048d553d5943236c6e794e32a6dfc8652a265ef99d48feb8ca7b05b31400215730a84095537aca1cfbf87730cdb909ce58c960bf5812cc578e816e85e99c44ddeeda84fe311a661f20422") ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000a40)) sendto$unix(r7, &(0x7f0000000ac0)="0021c31276608c1a3fde2195f01b11ffc187ba63682108f8f023116a345e16ec584ea5a44d1d0d39e18b9acc5f47ca71ca28d3c4ff85848e0e07a4185329c97b1cac101cd43491dc87bbb75eadebb6bdc26880399ed9a5a715ef6bcfb733744bf542cbf1a02e17215f68296462d718c57d41c7dde361fcf85e4c2a84bbe07388d19125773728677e8f9c560b9a9d1db8ac85ae2a96ad3f6d8260f28fed209b39fc29010a319356d57b577e22a4b28a61051871bc27e7cb023bf74205591d2a790ed874", 0xc3, 0x400, &(0x7f0000000bc0)=@abs={0x2, 0x0, 0x4e22}, 0x6e) bind$netlink(r0, &(0x7f0000000c40)={0x10, 0x0, 0x25dfdbfc, 0x205}, 0xc) mkdir(&(0x7f0000000c80)='./file0\x00', 0x4) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000cc0)) 16:24:39 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/219, 0xdb) fsetxattr$security_evm(r0, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "dd033fe81573480af0fc5e5fbfe5a166c1e87a5e"}, 0x15, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x68, r1, 0x0, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xe3e, @media='ib\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x400) fstatfs(r0, &(0x7f0000000340)=""/4096) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001340)='/dev/ashmem\x00', 0xa4400, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000001380)) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/access\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000001400)=0xfffffffffffeffff) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000001440)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001480)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000014c0)={@loopback, 0x9, 0x2, 0x0, 0x1, 0xfffc}, &(0x7f0000001500)=0x20) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001540)={0x0, 0xd1cd28d685209ee8, 0x9, 0x2}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001580)='cpuacct.usage_sys\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r5, &(0x7f00000015c0)={0x2f, 0x4, 0x0, {0x6, 0x1ff, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) clock_adjtime(0x4, &(0x7f0000001600)={0xffffffff, 0x4deb, 0x9, 0x8, 0x2, 0x9235, 0x9, 0x2, 0xff, 0x4, 0x3, 0x8, 0x0, 0x0, 0x800, 0x0, 0x4, 0x4, 0x185, 0xffffffff00000001, 0x6, 0x7fffffff, 0x5, 0x5, 0xfffffffffffffc01, 0x1000}) bind$inet(r0, &(0x7f0000001700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001740)='/dev/loop-control\x00', 0x220000, 0x0) pwrite64(r6, &(0x7f0000001780)="0edfd36f5e4ee336e73db7676e3a8a151a051acb821dc36d11016247eebce1", 0x1f, 0x0) add_key$keyring(&(0x7f00000017c0)='keyring\x00', &(0x7f0000001800)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001840)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$9p(r7, &(0x7f0000001880)="2ff14fc9b678e5976e70bf1a27670de0263595895c9aa60e73e73ccf55aa8d21d1c8cf2667c54cf46dbbc100d84a28bcd45765b8d0f8ec1c03ed03082e486849b75728a32cd697a07a020fcc1e595f543ee373", 0x53) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001940)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001c00)={&(0x7f0000001900), 0xc, &(0x7f0000001bc0)={&(0x7f0000001980)={0x228, r8, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xe4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7ff, @empty, 0xff}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7fff, @remote, 0x9}}}}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @empty, 0x401}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xbe, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x4}}}}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x343}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9, @rand_addr="79dea1419cc12fa2e0df7cb806fc5397", 0x81}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000001c40)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001c80)={0x0, 0x0}) setpgid(r9, r10) syz_open_dev$mice(&(0x7f0000001d00)='/dev/input/mice\x00', 0x0, 0x2) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001d40)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r11, 0x40485404, &(0x7f0000001d80)={{0x0, 0x2, 0x2, 0x3, 0xfffff801}, 0x7, 0x3}) 16:24:39 executing program 4: sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)) r0 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x78d1e1a56a661023) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'caif0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000008980)=[{{&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f00000036c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/172, 0xac}, {&(0x7f0000001280)=""/74, 0x4a}, {&(0x7f0000001300)=""/16, 0x10}, {&(0x7f0000001340)=""/195, 0xc3}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/240, 0xf0}, {&(0x7f0000002540)=""/165, 0xa5}, {&(0x7f0000002600)=""/148, 0x94}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0xa, &(0x7f0000003780)=""/183, 0xb7}, 0x3}, {{&(0x7f0000003840)=@tipc=@id, 0x80, &(0x7f0000004c80)=[{&(0x7f00000038c0)=""/51, 0x33}, {&(0x7f0000003900)=""/181, 0xb5}, {&(0x7f00000039c0)=""/3, 0x3}, {&(0x7f0000003a00)=""/142, 0x8e}, {&(0x7f0000003ac0)=""/168, 0xa8}, {&(0x7f0000003b80)=""/246, 0xf6}, {&(0x7f0000003c80)=""/4096, 0x1000}], 0x7, &(0x7f0000004d00)=""/166, 0xa6}, 0x5}, {{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f0000004dc0)=""/92, 0x5c}, {&(0x7f0000004e40)=""/105, 0x69}, {&(0x7f0000004ec0)=""/28, 0x1c}, {&(0x7f0000004f00)}], 0x4}, 0x1}, {{&(0x7f0000004f80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005400)=[{&(0x7f0000005000)=""/7, 0x7}, {&(0x7f0000005040)=""/239, 0xef}, {&(0x7f0000005140)=""/177, 0xb1}, {&(0x7f0000005200)=""/78, 0x4e}, {&(0x7f0000005280)=""/116, 0x74}, {&(0x7f0000005300)=""/212, 0xd4}], 0x6, &(0x7f0000005480)}, 0x1}, {{0x0, 0x0, &(0x7f0000008640)=[{&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f00000064c0)=""/1, 0x1}, {&(0x7f0000006500)=""/10, 0xa}, {&(0x7f0000006540)=""/4096, 0x1000}, {&(0x7f0000007540)=""/163, 0xa3}, {&(0x7f0000007600)=""/4096, 0x1000}, {&(0x7f0000008600)=""/32, 0x20}], 0x7, &(0x7f00000086c0)=""/98, 0x62}, 0xfffffffc}, {{&(0x7f0000008740)=@alg, 0x80, &(0x7f0000008900)=[{&(0x7f00000087c0)=""/117, 0x75}, {&(0x7f0000008840)=""/176, 0xb0}], 0x2, &(0x7f0000008940)=""/63, 0x3f}, 0x9}], 0x6, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000008b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008b40)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000010ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000010f00)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000017180)=[{{&(0x7f0000011000)=@can={0x1d, 0x0}, 0x80, &(0x7f0000011300)=[{&(0x7f0000011080)=""/154, 0x9a}, {&(0x7f0000011140)=""/150, 0x96}, {&(0x7f0000011200)=""/204, 0xcc}], 0x3, &(0x7f0000011340)=""/6, 0x6}, 0x1}, {{&(0x7f0000011380)=@l2, 0x80, &(0x7f0000014880)=[{&(0x7f0000011400)=""/83, 0x53}, {&(0x7f0000011480)=""/193, 0xc1}, {&(0x7f0000011580)=""/24, 0x18}, {&(0x7f00000115c0)=""/4096, 0x1000}, {&(0x7f00000125c0)=""/232, 0xe8}, {&(0x7f00000126c0)=""/4096, 0x1000}, {&(0x7f00000136c0)=""/166, 0xa6}, {&(0x7f0000013780)=""/4096, 0x1000}, {&(0x7f0000014780)=""/69, 0x45}, {&(0x7f0000014800)=""/126, 0x7e}], 0xa, &(0x7f0000014940)=""/104, 0x68}, 0x69}, {{&(0x7f00000149c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000016e80)=[{&(0x7f0000014a40)=""/219, 0xdb}, {&(0x7f0000014b40)=""/105, 0x69}, {&(0x7f0000014bc0)=""/248, 0xf8}, {&(0x7f0000014cc0)=""/4096, 0x1000}, {&(0x7f0000015cc0)=""/122, 0x7a}, {&(0x7f0000015d40)=""/29, 0x1d}, {&(0x7f0000015d80)=""/223, 0xdf}, {&(0x7f0000015e80)=""/4096, 0x1000}], 0x8, &(0x7f0000016f00)=""/43, 0x2b}, 0xffff}, {{&(0x7f0000016f40)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000170c0)=[{&(0x7f0000016fc0)=""/209, 0xd1}], 0x1, &(0x7f0000017100)=""/81, 0x51}, 0x64}], 0x4, 0x5469907216be27de, &(0x7f0000017280)={0x0, 0x1c9c380}) getsockname$packet(0xffffffffffffffff, &(0x7f00000172c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000017300)=0x14) r8 = accept$packet(0xffffffffffffffff, &(0x7f00000188c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000018900)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000020340)={0x0, @broadcast, @local}, &(0x7f0000020380)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000203c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000204c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000020940)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000020a40)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000020a80)={0x0, @local, @multicast1}, &(0x7f0000020ac0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000020b00)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000021240)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000021280)={0x0, @rand_addr, @multicast1}, &(0x7f00000212c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000021300)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000021400)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000021440)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000021540)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000021840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000021880)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000021e00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1200051}, 0xc, &(0x7f0000021dc0)={&(0x7f00000218c0)={0x4d0, r1, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0xf8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x329}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r5}, {0x130, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1a}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x134, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r19}}}]}}]}, 0x4d0}, 0x1, 0x0, 0x0, 0x200e}, 0x7b6df0e44b250cfb) r20 = openat$full(0xffffffffffffff9c, &(0x7f0000021e40)='/dev/full\x00', 0x101000, 0x0) write$apparmor_exec(r20, &(0x7f0000021e80)={'stack ', 'lb_tx_hash_to_port_mapping\x00'}, 0x21) ioctl$int_in(r20, 0x5452, &(0x7f0000021ec0)=0x1) prctl$PR_SET_ENDIAN(0x14, 0x2) r21 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) ioctl$TCSETSF(r21, 0x5404, &(0x7f0000021f00)={0x3, 0x7, 0x0, 0x1, 0x11, 0x5, 0x7f, 0x6, 0x80c, 0xffff, 0x1000}) r22 = openat$zero(0xffffffffffffff9c, &(0x7f0000021f40)='/dev/zero\x00', 0x24000, 0x0) ioctl$RNDZAPENTCNT(r22, 0x5204, &(0x7f0000021f80)=0x8) r23 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r23, 0x29, 0xcd, &(0x7f0000021fc0)={{0xa, 0x4e22, 0x800, @rand_addr="631eb98d120b15d14ec086f2a032bfa5", 0x2}, {0xa, 0x4e21, 0x4000, @loopback, 0xc89}, 0x9, [0x8, 0x1e, 0x52e, 0x5, 0x100, 0x0, 0x8, 0x3]}, 0x5c) syzkaller login: [ 92.850553] audit: type=1400 audit(1574612680.222:5): avc: denied { create } for pid=2104 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 92.873294] audit: type=1400 audit(1574612680.242:6): avc: denied { write } for pid=2104 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 92.889273] audit: type=1400 audit(1574612680.262:7): avc: denied { read } for pid=2103 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 95.036581] audit: type=1400 audit(1574612682.412:8): avc: denied { associate } for pid=2103 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 16:24:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x100000003, 0x7f) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) keyctl$link(0x8, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000600)=ANY=[], 0x19b) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000000)=0x0) sched_getattr(r7, &(0x7f00000000c0)={0x30}, 0x30, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000580), 0x12) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r11 = openat$cgroup_procs(r10, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r11, &(0x7f0000000580), 0x12) sendfile(r9, r11, &(0x7f00000001c0)=0x100000001, 0x85a) socket$inet6(0xa, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) socket(0x0, 0x0, 0x0) creat(0x0, 0x0) 16:24:42 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000080), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1, 0x0, 0xfffffffffffffecf}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) setreuid(0x0, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) exit_group(0x913a) 16:24:42 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) syz_genetlink_get_family_id$tipc(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x4000040) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x800000bf) r2 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r5}]]}}}]}, 0x38}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000001c0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x3, 0x4e22, 0x3, 0x8, 0x0, 0x80, 0x87, r5, r8}, {0x0, 0x20, 0x0, 0x6, 0x0, 0x6, 0x7fffffff, 0x7}, {0x1, 0x20, 0x80000001, 0x4}, 0xde, 0x6e6bb6, 0x6, 0x1, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x32}, 0x2, @in=@local, 0x3506, 0x1, 0x0, 0x8, 0x6, 0x4, 0x7}}, 0xe8) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000080)) [ 95.361482] hrtimer: interrupt took 34725 ns 16:24:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r0, &(0x7f00000000c0)=@random={'osx.', '&\x00'}, &(0x7f0000000140)=""/197, 0xc5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000300000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 16:24:42 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f0000001600)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r5, 0x2, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0xffffffffffffffff, 0x21f}]) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x6, 0x0, r0, &(0x7f0000000140)="f7d884ac1fbe3e7040a85b89fe1e2a9b105f7469938f0d9f9f1d4853cf45fcc0ad9f672e8042d6e701cd31dd6441f6a3e688abf543911a78da381c3cc28797239d6df13d113ab3b424f443fe5b7c9e8d408537bb84a87690475419c8c540c6cb6fe15464a8012eb5305841a6030e5830330b15f1ddf3a671d5f61320ccfe7f7c70732ac9aaa9bf994fd5c0f662aa27ebd49cac83256844547748836ecaee4c342ee5d2311df1a6db3b8ea0161994c3a2c16e5adbe147481877ff2a9d8a1611e2f70f440661f2af523de90fe223936b309dc5", 0xd2, 0x0, 0x0, 0x0, r2}]) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 95.416227] audit: type=1400 audit(1574612682.782:9): avc: denied { ioctl } for pid=3506 comm="syz-executor.2" path="socket:[7785]" dev="sockfs" ino=7785 ioctlcmd=0x5404 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:24:42 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x53f205549486e6de, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 16:24:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a000700080002", 0x2d}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x1000000de) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 16:24:42 executing program 4: getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x803, 0xff) syz_open_procfs(0x0, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0xffff00d8}, 0x10) syz_open_procfs(0x0, 0x0) sendfile(r1, r0, 0x0, 0x72439a6b) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/123, 0x7b) [ 95.436156] EXT4-fs (loop4): bad block size 8192 [ 95.510375] EXT4-fs (loop4): bad block size 8192 16:24:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000001c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20) r4 = open(0x0, 0x0, 0x0) r5 = open$dir(0x0, 0x4002, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7, 0x5, 0x5, 0x1, 0x0, 0x0, 0x0, 0x5c4b3ac4c1e96017, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x38, 0x3, @perf_config_ext={0x0, 0x4}, 0x20000, 0x10000, 0x3, 0x9, 0x6, 0x6}, 0x0, 0x10, r6, 0x50e1930d0b8b5f5f) write$P9_RRENAMEAT(r4, &(0x7f0000000280)={0x212}, 0xfdf6) sendfile(r4, r5, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) r7 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r7, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r7, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @loopback}, {0x306, @link_local}, 0x0, {0x2, 0x4e20, @rand_addr=0x1}, 'teql0\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)={0xb8, r8, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x87}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x107}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="c00000", @ANYRES16=r8, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)={0x148, r8, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x35}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x1}, 0x20004c40) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180), 0xc, 0x1) r9 = open(0x0, 0x40002, 0x0) write$P9_RRENAMEAT(r9, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fallocate(r3, 0x0, 0x0, 0x84003ff) 16:24:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$EVIOCSABS3F(r1, 0x401845ff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000580), 0x12) fcntl$getown(r3, 0x9) 16:24:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x6, &(0x7f0000003840)={0x91, 0x3, 0x1, 0x10001, 0x8, 0x8, 0x1, 0x8, 0x9, 0xffffffffffff0001, 0x100, 0x2, 0x7fffffff, 0xfffffffffffffff7, 0x9b, 0x7, 0x3, 0x2, 0x6, 0x42, 0x101, 0x4, 0x100000000, 0x3, 0x3, 0x1}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) ptrace$peek(0xffffffffffffffff, r3, &(0x7f0000000280)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x2800) r5 = request_key(&(0x7f00000002c0)='blacklist\x00', &(0x7f0000003940)={'syz', 0x1}, &(0x7f0000003980)='selfkeyringlo[\x00', 0xfffffffffffffff9) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000003a40)='/selinux/validatetrans\x00', 0x1, 0x0) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, r6) r7 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r7, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r7, &(0x7f0000003c40)={&(0x7f0000003a80)={0x10, 0x0, 0x0, 0x10001002}, 0xc, &(0x7f0000003c00)={&(0x7f0000003b40)={0x8c, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xbb}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x848}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40040}, 0x4) keyctl$search(0xa, r5, &(0x7f00000039c0)='cifs.idmap\x00', &(0x7f0000003a00)={'syz', 0x3}, r6) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x34f4, 0xb, 0x9, 0x400, 0x70bd27, 0x25dfdbfc, {0x26ed2b6e81b72a7a, 0x0, 0xa}, [@generic="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", @generic="0c8013289bf60282dbc7f232e1a6f04cd28d4d5fe7399f3499fd37186c3fdd1c8ac8b126352d577f6b8693d98f41d2ec5b706b326bf51e19f425ea4d6b3e5a6a2ff0f8bb8d96c60b4447ed74baeeeb542c4edf235b3776035cec61fade79ac493203dbc518f3de998e516cc8aa52723751525cbb5aec3cbb2b281458416cdc96821352bdf35f69ae9f51567e2b63b5744c74babe72701807fb30d955caf74eeccbd59cc4072e70de8ecca4d788be50042e82ee28111bfb419007280a737ebad0aeb2c2ed812734", @generic="f83dd42258a59ddc5f5eeb0f3b060a7e7d2e398ebd99439ddc8048418e75556aa33fc374b4e6f95b9989a3d588cf6eea62f2e7e649fae3dba507a9e3af9d18c640869a27ea69647baaa200bf737d0a4696269c53bd0bdde63ae816b7435386d0b9b564e648ff7082b0e41e692bb6bb038d6520e51fcf32582ad58b3709b27bc8ab2fb0c38fd1b3ff205a07545ec36d2200ce", @generic="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", @generic="49cd64a111eb104cfef2f20d14d61906a185dc68b48abba527f0404bf16e349229dc64a815e5312c729b9db28020ddeeae2e0760211f87b7e8140b3c6419fa084f3b009e5b0a1bbe50108516bf23c09809b6aee29ce8a3cf2b6e68aad0b1f2f4dc3917336395e396aaaa9cd57a8c3e7586795f1229", @generic="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", @nested={0xa8, 0x32, [@typed={0x4, 0x93}, @typed={0x94, 0x2d, @binary="89ad52f087185be4a0a57ff4dd6c044be2b7a533dfeb469d264e825ed7c04d6eefd59eedc1a3f14aa9a21f7a34518c96e108fcf105fe278013b1f5ea07cc5d38cdaec9229be85f00ae11d2e3a41a651f0b5d5a9e3b3f48ca4638675a540a50197465101654757260d7c1e6b915a7fd5133bb3333d9a04bb8a5ce294da9f61a184d30f6872801508df88524f2900c66"}, @typed={0x8, 0x8f, @fd=r0}, @typed={0x4, 0x65}]}, @nested={0x20, 0x8a, [@typed={0x8, 0x74, @fd=r11}, @typed={0x14, 0x39, @str='selfkeyringlo[\x00'}]}, @nested={0x110, 0x67, [@typed={0xc, 0x38, @u64=0x3}, @typed={0x8, 0x4b, @fd}, @generic="a0edd7d1ce308bccf1cc0139263d649d774ddfb3f00afafc76335b97447e08ed8649be063f096f41b1194f66e335619fc9bc785bb337db46011f92c6a3e6f9e1f654084f0cfdcbf3d8739e0ed20e0f73c8e81aade5b3a454616506035ad456b93bee99147da264a2a477a99fa550ee050bf2fca55a4b320617b18ea71d656a54b95b158234e8093fbd1266661b7c75fc140c94e61424880ef5eba35c1b2be7bd6504403fbda13c29b288a1c0252ffc32a3c5e5eaa91314c1bbb2f40726d79b842b784d88040585c478614d2df6ddb82de68c8d92825353fff03959d31a13fde96e6961f0fc558b2e71284035b165602057945460af"]}, @nested={0x138, 0x46, [@typed={0xc, 0x41, @u64=0x800}, @generic="20b899d41600eb66e428b6f45725f45e8f7b3b27de570f28bb77028c4a1e4ca2ea74487b30a572961860e3239bfc8b1506fadd268dc35aa6499b4bb59a0b08652c620cf735bab85c74ac77b4d60fd13db48f6dec137d541551433b99315ca2bf18c81d7ead4e31", @typed={0x10, 0x4, @str='.vboxnet0)\x00'}, @generic="50b1ffa11d1865cbe682e804bd4107932f93b0043044bb74d11cea231fa9dbf003067a6d564f7cec92eb2298b6778d54a6fd8e449dc293aee94fb2e40dfcebde4ca225596bce2124082f41c6032f8f24d54a40c37f2be16180ed5bacedb7afb0c3ef3cffab4162a822df506ff4dad7f2377fe222dbcd7b5a849361a0e05fe1dc60390c02b1e35c20488d93c3e9760e079fd770394593db778aa7f40af39987edf1", @typed={0x8, 0x15, @ipv4=@rand_addr=0x400}, @typed={0x8, 0x38, @u32=0x1f}]}]}, 0x34f4}, 0x1, 0x0, 0x0, 0x800}, 0x40000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ext4\x00L\xc3l\x05W\r\xed\x18\x0fx\xcb\x06~m\x1e\a\x837\xf7\xc0U\xf8m\xdd}\x01+\xce\x1f%\x19\xd1\x1d\x00?\rM\x82\xa2\xa40\xfb\xf1\x88\xa9b\x1f\x05\x1bS\xef\xe7\x04\x00\x82\x98|\xb3\xab\x04I\xacfUh\x87\xb5\xf5s^\xa5\x84\x96\x94H|W{\x19\xabG[\x05A=\x83\xa7\x94u\x95\xac\x03\xf9\x94I\xe7\x14\xa8 \xc9_\rR\xc2\xe5\xd8\xe7{\xfb', 0x0, 0x0) 16:24:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x686987548330b3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r4, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x2c, 0x8, 0x2, 0x5, 0x0, 0x1, 0x2, 0x14a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0xffffffffffffffee}], 0x1}, 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3b) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) creat(0x0, 0x0) socket$inet(0x10, 0x2000000003, 0x0) write$binfmt_elf64(r3, &(0x7f0000001640)=ANY=[], 0xf5aab446) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) accept4$inet(r5, 0x0, &(0x7f0000000140), 0x800) [ 96.226284] blk_update_request: I/O error, dev loop11, sector 2 [ 96.226360] EXT4-fs (loop11): unable to read superblock [ 96.271899] input: syz1 as /devices/virtual/input/input5 [ 96.295051] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 96.319134] FAT-fs (loop3): Unrecognized mount option "nfs=nostele_ro" or missing value 16:24:43 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)=0x4, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200, 0x0) write$P9_RAUTH(r2, &(0x7f0000000080)={0x14, 0x67, 0x1, {0x0, 0x3}}, 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x3f) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x13b) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) vmsplice(r4, &(0x7f00000008c0)=[{&(0x7f0000000140)="6540141a71829a1aed6e8860bc43ab4081cfa0bf83e70bb1589a16562e3360b7aaf520c1a8e50a7c9b801a46d814ab83591a2215269ea78858e9c1b7412fa26bcf8d20163e771a2ed2524c7ff4302c76b40f6e5b4097686a2c15dd91aa0fc4271344858fef80da4106682d86c183a4409064f2377cf2d07143f97baa0981a476ce031ef668bba5ced7ebddd9c3472e92ab32cffee7fa", 0x96}, {&(0x7f0000000200)="d49c2095ba8989147851edaa83e383004adf80cc55a4", 0x16}, {&(0x7f00000002c0)="0eb08bd37dcb40b5815e897cd99fb149cae1efcbe9062fed77a0bfc834c5fc7a626d3e95621c35bdaf4ae295c902cc4879406574ada55be0e3507b2047244e3e0373ac0b8765510d35076142120dd88d9e8651112f18459f9adf3ee0223bce2c44e4d4ad0327793e9ff5ef02094bdae28b06af395c2feb551d19d2b0eeddae4b02e91ca358f92fa80135dbd0a1d016738e0320eb013aa30f99ea832fa9c13570bf543ea99a396bf26441ccf8a4f305", 0xaf}, {&(0x7f0000000640)="e86277bc76e7bc580b8dd5c6286eb36edaa92c8144b39b764ad066a9b1635efbc293aa076b1f13a97c5f5b0fdd2671cf2bf1e69416be1aee35532a4575962c3c02dc4bdbcaf8fe092bb9ed6d6cb237fcc35b6d8492cf23727d42ee717e314d0f04f6a48f151146de12bf0e7e9b8f7da8c9d6c7cc2b0ceb4af0604b2a4bf2628381d4a7053bc5abb7b175aa4f8c0fddaa0917528953bb2796ac7990373af5f41ae1f75ecb411e3755e91a5115ddf73653097b247c14b2dd9532bf4af096516d89cc9c7ccba83241d699b60cedbd3a6ec4dcf6e4d2367097cc2eb42860c37a53beb1cad6728172a75a004b885a337e2dfe7dd82db8dec1", 0xf6}, {&(0x7f0000000240)}, {&(0x7f0000000380)="014a8a31d7d9c388a8f35320847838", 0xf}, {&(0x7f0000000540)="277fddf314cf578d3deb8c6c4480bb48305c53e425c7015ef9748bf553c0c4d37984996a1c02f12cd755d81fcb2a9cfd3daf464620b8e6633e0f1e62cadf54e4f16cd36a4678f0a889a818f0e001b2f242267c9d9c74ecbf55e5f621827fd67068ca02d468e88891bc505fb735dc81ba85e5636ea49fb709e5ae911ff2f65d1af14a7ed4ccbdd9d8e541723afebfc8ddfd872dec9b52d4323bf3eb509ea2e748a67fed5ec2", 0xa5}, {&(0x7f0000000740)="7dc1d2c3ba035fa8d8251ff38153698b529d5d6785476af8beac1e2eb9b289577d236b62b9d835367bd438899c3fb21ac113ec76d9769fc7ed00c938302780b77a089d125960e8d2057f10adf1725778a0c94243af943b462e5fdfdb013dc747e943228ec313084dacd6b83a23ff2575a70f9b7b49f3cbbe314c00acde55700394d4452cc5693452d7996f9ba4c0118b165b8482e0019a5c527b59e17f8bab4aa40b08c255cf4650dbdacf4b27bd5fad009435eeb6087066601ccfa91fe02788369fb6", 0xc3}, {&(0x7f00000003c0)="e2356b2b5eacdbd3089c3a39afbac61303f289b1d74902bb5dd2f71b02bc64688d8956f326caaf96b6d8e111fa60a86b71ffdac1", 0x34}, {&(0x7f0000000840)="2d22f8a5b936dac21cd43558aa7692edd8b1c7a19081e0415593dc50a1fce7bfad6054d643fea892d039cd7c4080c534f577340f2e9816b145e813e085eb8a13effbdab06d8d7cae136c93e1cef728047145b80c6423ef2837571e250efa34290524340dd3898d3445e6a9cffbfc5ba6", 0x70}], 0xa, 0xa7dd582b0a8f9b0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) write$smack_current(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="38cf4a006dcfb9cee31a7e4a9c988d017a6f7251a1c2b401f570213e20fcc194091d8f075bb905957aaeccffdff112587ae5631140a2d0f7f701e91e9ce2157dcc9bb94c7ff62a5d6d42a03f3f81fa01db625a5eb426575f7f0f5dec77dd9bdbb859998c3cff5a7ede7a76696e170147b6bcc20f19c1b310a08677b645036762f09fefea2b17fb144c830ecd5d76826897d57a23e69b0e7286dde72236ce9cbe2b1f955b1213cf2dbac88634c379de27def387df304345017c88929177d16b3b0ed49e3ea455ee29b50e2f00ed2c89e4b207b2b7ca4c4b1269dcbf7431d02e4c9d3b7bd45b1f461c47fd9f174220"], 0xe) 16:24:43 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='netdevsim0\x00', 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0x7}, 0x20) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, 0x0) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12", 0x46, r3) close(r0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) 16:24:43 executing program 1: open(&(0x7f00000003c0)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000540)=""/71, &(0x7f00000005c0)=0x47) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x1) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @loopback}, {0x306, @link_local}, 0x0, {0x2, 0x4e20, @rand_addr=0x1}, 'teql0\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)={0xb8, r6, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x87}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x107}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="c00000", @ANYRES16=r6, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xb8, r6, 0x44, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9e33}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8040}, 0xee2284d602ac51ea) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/195, &(0x7f0000000180)=0xc3) r7 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r7, r7, 0x0, 0x8800000) 16:24:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdc74a4154041aafbb5"], 0x10) fallocate(r4, 0x3, 0x0, 0x8020003) writev(r4, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r4, 0x0, 0x3) ioctl$EVIOCGABS3F(r4, 0x8018457f, &(0x7f0000000340)=""/94) ioctl$TCGETX(r3, 0x5432, &(0x7f00000002c0)) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0xba, @remote}, 0x1c) 16:24:44 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) r3 = dup2(r2, r0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0x80000000, 0x44, 0x80000000, 0xf, 0x9, 0x2, 0xc1, 0x7fff, 0xe, 0x8, 0x3ff0000}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) ioctl$TCXONC(r6, 0x540a, 0x8) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 16:24:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) r5 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"/940], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x6f) [ 96.633002] syz-executor.0 (3634) used greatest stack depth: 22408 bytes left [ 96.706977] audit: type=1400 audit(1574612684.082:10): avc: denied { prog_load } for pid=3677 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:24:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x80) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f00000001c0)=0x13, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r5, r6, 0x0, 0x7fffffff) creat(&(0x7f0000000280)='./file0\x00', 0xb0) r7 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r7, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r3, 0x9, 0x1, 0x9c, &(0x7f0000000240)=[0x0], 0x1}, 0x20) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000380)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000008e000000d95720507e71618a2394f9ee8cffd31d01d1ad2ee25ac3e1bbfe79e49856e3fec66311fb8ac7c4169d140de0f34e506b4cf0d82a3a4950fde4db1a44add53681955fa8b24524db0300000000000000b1bf3540f64129bc150d8989b68d45d78bc2a1e574dd508493028693751ab786021201c7e3e63b07411396f599b6bb883a3a05432a90a566c6b7ab41a03f2e5990556fe3d200"/194], &(0x7f0000000180)=0xb2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 16:24:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000100)={@remote, @broadcast, @local}, &(0x7f0000000140)=0xc) r2 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000080)=0x8001, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000000000)="4dc4b26b35091a192709054e77bf5792847a7e3f8d51254e5db3ad49c2ad8316dd4b2d2c6da480cebf0102530c0d62b5444bdaea933d40471805c931b1dc59c23019f443e3c265916a078592d52e364f4b22754708f6e11fd6bb89175ca989788876d6", 0xfe14, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000180)={0x20, 0xc71f, 0x200, 0x2}, 0x10) 16:24:44 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) r3 = dup2(r2, r0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x4, 0x80000000, 0x44, 0x80000000, 0xf, 0x9, 0x2, 0xc1, 0x7fff, 0xe, 0x8, 0x3ff0000}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r5 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r5, 0x81007702, &(0x7f00000000c0)=""/141) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) ioctl$TCXONC(r6, 0x540a, 0x8) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) [ 97.079685] audit: type=1400 audit(1574612684.452:12): avc: denied { create } for pid=3689 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:24:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getegid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000120) inotify_rm_watch(r3, r4) 16:24:44 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000180)=0x8, 0x4) sendfile(r1, r1, 0x0, 0x8800000) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@random={'security.', '}user\x00'}, &(0x7f0000000280)=""/4096, 0x1000) 16:24:44 executing program 5: socket$packet(0x11, 0x0, 0x300) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x2101, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@dev, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x8, 0x3, 0xf800}, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) getcwd(&(0x7f0000000480)=""/229, 0xe5) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) 16:24:44 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) shutdown(0xffffffffffffffff, 0x3) get_thread_area(0x0) r0 = gettid() ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0xb9) writev(r1, &(0x7f0000000980)=[{&(0x7f00000003c0)="4d986cf8e0114362ad1c2aa8dcac3713947fb9e27b2e79cbd3fc5e4da53c5e0c153886ff674295a749b5a8b355470271e1ab8936f28283e7e77b567560d54bb15375e8bb5b8f670164e297a628ec9cdce75ff571da860c57ec934334c4d25ebf0612b55ce00956a2358c90bbe284dd561f95179c7d831cfc68ceb3b068bd61d3b008ad2d", 0x84}, {&(0x7f0000000640)="d886153b0316e5d1a0d5fbb9544b697c7668405651588690b44cc58a913154048d4b884e7f48eec679ed4badd40272502eb574eab28363b7d4ca4de10d58b24873a8d6b91052b852a5b665e99c5fee1090eaff8010317c7738e0deb25652ad205d0e0194bee212c0d856ab5b85c977b89cab36814c0a3e25f8ade06f9b7cf80b475cd213e233003b18dc5e7a605adf3b9557a536f7fdc9ed2e85a1660d3add285be2da5b60a8882a7bb9287ea65a174285c0d864dd1a", 0xb6}, {&(0x7f0000000700)="2a56605cb30736149d3f67d352dcbd4f3d6b9c886328402adb94e6c1eeaf34a4c62b45e2e462b9c7000998e5f2c1b1e499349389dcd1055819ef30f06071f7929d8f0f0b6023f8f7f1020ae2d2ffc1d1603bed86980387ce28eac79eb954c11afd7d495ad3772953fa72a81a922cd9366130aa1a078412edc0f31a801c60ac1520b44f1f60087f762211f4bc2026b7b58dac25", 0x93}, {&(0x7f00000007c0)="1612ee072480dd96215c4bba1dffb3f4f4031328333f427a5a11c43b54bdf7a4ef7b73d997c544aa50a152ff00b16f6da8c25618c37f128f8d470ebb69f851093ee3d21e74f9571150c0e16d3812998106d5028fa45dc85810aff7028476c3a8195b861156ae8d21a7c819fedadadfc33a6d62888725b90239f721bf65280c568424dcab006a6655600be8aa637c99a68aed47053cc26d25c3c9247f0dc1115d2e8cc35f573e2150cdc61d2034fbcc72794f0ec1a385", 0xb6}, {&(0x7f0000000880)="d83d27c6018ee40bdf7247776ab71eb1154649f749150004ecb1c090ef8a5631a97af2ee24e0e0ce16e63ea76dedf1ebdf48168c8a235d26477950aefc05f9b6cbaa3750cca27d05e845d6c25c7a82fa68bd3bd92ecb0f8f9d27290b3a65ae37f658050f69692f6b5c4369798cc6d32fa6d74fcc8611fc313a03c258dfb30b243eed00d40224bf9c5d3641ca46e3ca635894efc8c2ab9a7de6b98b2fc6b1a9b60725cb099800a911f1d583a0d5da3f90f18eaa58d624e405285c1acf38c14df9fe737483a351985fe5a3e4d59163defbe7d7905be120179de0f7f08d346ba26d3c69", 0xe2}], 0x5) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffd8) pipe(0x0) syz_open_pts(0xffffffffffffffff, 0x141900) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2da, &(0x7f00000000c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="38000000100005070000000000000000000000002de0ba6a91617b2489ffd220c340f280c668405d8c2c30c9984fc123cb062bc3f10b749b3ffd854a3ee2397831d9c5cc78091c1353def145dea75c8baec6b586af8adec4ae17db3fdb6f4e2d19a8f4bd2beb12cd7116a418eef0abe411a2d1bb73b99c14cdb96f35d070695ad339fbab1839dda371e9951a863430ae8c012def0e3535a9fff275c007a6fb2c64", @ANYRESOCT=0x0, @ANYBLOB="00000000000000001800120008000100767469010c000200080001008f88cee2261702eb7366c15648f884fdad4505850fd031fd4b289a8d756ad7262482c7536b6b1bf141b250cf7eb7826d80d00e1df16ad973f6709bf97ae427a6acc1c6ac956651b394a5d2a67ce0252ce82214c77d6af62a7695782e2b107dc9b7eb148767bcbe8eb415043a3a54ca79072e0935f9a6f133ef1de678245e82e23368e8dd104c", @ANYPTR64], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32=r5, @ANYBLOB="08000200e0000002"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan0\x00', r5}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x804) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000000000100"]}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 16:24:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)="8b", 0x1}], 0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r1, &(0x7f0000000340)=[{0x0}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000580)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="0300000000000000fd2f000000000400e4e8bad211a4eab2b794cbd71159f549848fbc80f22a49ffed11d7d7551f0ad00aeb9f3cdfbcf68e3c386ca94f057f92e4bb982def59b35f96"], 0x28}}, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000240)=0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) write$UHID_CREATE(r3, &(0x7f0000000400)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000001c0)=""/107, 0x6b, 0x1000, 0x73, 0x1, 0x8001, 0x5}, 0x120) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x68, 0x29, 0x0, {0x0, [{{0x0, 0x2, 0x6}, 0x0, 0x0, 0x7, './file0'}, {{0x36}, 0xfff, 0x45, 0x7, './file0'}, {{}, 0x0, 0xfd, 0x7, './file0'}]}}, 0x68) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x10, 0x0, 0x0, 0xe, 0x4, 0x1}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000380)=""/110, 0x2e, 0x6e, 0x1}, 0x20) fcntl$setlease(r5, 0x400, 0x1) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r6, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x4000) add_key$keyring(0x0, &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0x0) ioctl$int_out(r2, 0x0, 0x0) set_tid_address(0x0) [ 97.518984] audit: type=1400 audit(1574612684.892:13): avc: denied { ioctl } for pid=3718 comm="syz-executor.3" path="socket:[8103]" dev="sockfs" ino=8103 ioctlcmd=0x8916 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 16:24:45 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x6c2c) 16:24:45 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x404, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x10000000000003f, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000480)=""/232) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000600)={{0x3, 0x0, 0x2dd56c6e, 0x8c62dcc69e9f5f88}, 0x7, 0x8, 'id1\x00', 'timer1\x00', 0x0, 0x7fffffff, 0x7, 0x10000, 0x10001}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, r5) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000580), 0x12) dup(r7) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000040)=0x78) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r8 = socket(0x10, 0x803, 0x0) r9 = epoll_create1(0x0) epoll_wait(r9, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f00000025c0)={0x30000011}) sendto(r8, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf", 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 97.559764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.610848] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 16:24:45 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) r0 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) clone(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x0, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x5, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) r3 = dup3(r0, r2, 0x80000) openat$cgroup_ro(r3, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 16:24:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, &(0x7f0000000340)) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02003f2857f800f31f0e3dc203000001001c000000000000003fc8f74b4d8b11dbe2fe924d4c453f12dca1e2369238deb022e58f877304df6380327f55810cd2613ad7d7b5942eee3d9dd2bc4f4ba43a0677b0870f8fe1012846f8496881cbc6e1dd2f4ff3c7776bc454ab0bd4861f00d36a175daac2c6c4ae245e6e8dbc93b2a58b045aed793cf826daf56e6794574a9d91ed54bf4f7aad962421376caa591ba3a367d138481c64b0efc4d8d94938afbe8bd81220423a4494dbd327074514c574c2fc29610f86de5062ba6a2a068a910877060000002685e903aa431da3ecc944", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040000000000000010000200000000002000000000000000"], 0x34, 0x0) r0 = socket(0x10, 0x2, 0x0) timer_create(0x9, 0x0, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000340)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) geteuid() pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$selinux_create(r2, &(0x7f0000000380)=@objname={'system_u:object_r:sendmail_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0xeb60, 0x20, './file0\x00'}, 0x60) close(0xffffffffffffffff) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) [ 97.750351] audit: type=1400 audit(1574612685.122:14): avc: denied { block_suspend } for pid=3731 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 16:24:48 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r1, &(0x7f0000000640), &(0x7f00000006c0)=0x6e) fgetxattr(0xffffffffffffffff, &(0x7f0000000780)=@known='trusted.overlay.origin\x00', &(0x7f00000007c0)=""/100, 0x64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000040)="7bf79314e75b38a7e74d98b1a31ae9b66680e2f01e130db0d428c9de18a4a636fa0bd7cfd102424e6346a3bf071e9fbb6669cc9beb35558e32055f545978fb67c4d333eae4f09fda9421cf40984b1cef3c2c8f09128cf687445bb4f7e84d19", 0x5f}, {&(0x7f00000001c0)="6d3fc390110ac8b2e4330421f6f1fe06684bf2f195c76934d15c0366da93906b2038668f4d2d110aee00dba6e87406584b61107402b0813a90d8fba5c7e18114f87994a23cb4966ab4c83f0a925400abd2e39eb625cdd4d0ae6c24cd631da7deacbd05a13adb619a928562c9254ba833eb12c8e68f674cd3da10f3d38de032a2eee5509ff96977be065041537404bfd94f433c4f9043961a78527325199f15b35a65fa71796a6d2e1d2012fbd653af8192139afef8e550d14364bda309f5cd48449aa4", 0xc3}, {&(0x7f00000002c0)="655612c785d772150cb008cbb8fc5bd1808e32442a14669c6d1ad1b2a683c252cf713c06c562f2e0f4a1a4787b45857ece7e2b1c3471d1e5a2dc28380aeb75dc1cbd89fcb93e60032d24440a07cbe24f366ca5e7bf3062e153c467ec3b5d34e9fd0da7861fb7dcec86d4a957a14bd4cf39df989ac1a0c9f27b46e8d6b58015f8dc6576c8bc0fe214fdb63f46fe2466e725f7e7cbd2bf797ef7", 0x99}, {&(0x7f00000005c0)="686b7afe2d6d44b580a4a93f2d6a44c9f17ed00e509e02332198f4ec87b689a4447814342e9c7d4ce8d7661c7667645deef1949d48921d727ccce4b95bd8098ab5d33d2b3d51cc9a374a283426387be9fd7c", 0x52}, {&(0x7f0000000380)="ec334bf4ff26c724fcafcb39a43b26", 0xf}, {&(0x7f0000000480)="ef413693f186bcbcf900822a02db12e5b6636eb3ec6e60b8a6da48900ad76ffff7badcc2cb055bdd7033d52a82cc2cd972eaebc16ed788b58cd4b3ec6ccb6630ce371e28376684cc464b179c4a05e59ca2a05f755b0f05f4150c49194595da2cac065eebc84a2060532290eb67ef5d6100fe1a1ea0bfb9bf8e48402669f0082031e6dd8f061e0a4ffa62ac075a54915d5e16d5ce7ad86bf602d60f2e2e9a0a2aebedc8b0788560025f44fd", 0xffffffffffffff24}, {&(0x7f00000003c0)="ffc9471b5b3839aa4da2aa593face1193e9fddda090dfa45d2189a194629956fbf7479f1b0b9e8316ee0f9002ba62a08fd5a5c", 0x33}, {&(0x7f0000000400)="e4642dbca840daa111fbebbdf1689a68cf12d3f6818b38579a6da2729514194b", 0x20}], 0x8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000740)) r3 = dup3(r2, r0, 0x0) mkdirat(r3, &(0x7f0000000700)='./file0\x00', 0x4) 16:24:48 executing program 5: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x10000, 0xfffffffb, 0x6, 0x3, 0x18, 0x35, 0x3, 0x4, 0x0, 0x800, 0x3, 0x8000}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r1) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000100)={0x0, 0xeb, "47a08361a378d476164704e0854f2d539ddbf87e03254d9b0afab354b92a23099783c24a778f21c23d74aa40b361affa99146dc915325ef42a13647f2d6f538da6dcf1699b2491472810c16293bee3ac430742e5efc21e4fb49c8380d7ce648898e0f6e60626c0c74001e713a61276e7ffa41aaf6072d296ed015bba692b62fae57e18d06eff76b16472710953fd3992703e81de7c3ff60307d6cc35623c3148f72d3e325b68212911cf8b18468707b9619ad9cfcf2b5c48aefa589ebbe45fa053d09f83fadba94d9983a4f248421bebae210242c7fffdcee7c508639e38696f08d6d28177a5e33d4dde7f"}) close(r4) tee(r3, r2, 0x4, 0x0) 16:24:48 executing program 4: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x20, 0xfc, 0x3f, 0x40, 0x0, 0x0, 0x800, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000001, 0x6, @perf_config_ext={0x0, 0x1}, 0x200, 0x80, 0x5f, 0x4, 0x1, 0x1f}, r0, 0x9, r2, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r3, 0x0, 0x0, &(0x7f0000000280)='\x00'}, 0xfffffffffffffc93) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1005, 0x0) connect$inet6(r4, &(0x7f0000000000), 0x1c) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r8, 0x401c5504, &(0x7f00000000c0)={0x4, {0x0, 0x7f, 0x81, 0x0, 0x10000}}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") select(0x40, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x4000000000}, 0x0, &(0x7f0000000140)={0x9}, &(0x7f0000000180)={0x0, 0x7530}) munlockall() bind$packet(r5, &(0x7f0000000300)={0x11, 0x1c}, 0x14) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r11, r10, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000940)={'filter\x00', 0x292}, 0x68) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r12, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r14 = openat$cgroup_procs(r13, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r14, &(0x7f0000000580), 0x12) 16:24:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x81) getsockname(r0, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}}, &(0x7f0000000240)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xed8943d1ef0aedb5, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/235, 0xeb}, {&(0x7f0000000280)=""/94, 0x5e}, {&(0x7f0000000340)=""/103, 0x67}, {&(0x7f00000003c0)=""/240, 0xf0}, {&(0x7f00000004c0)=""/211, 0xd3}], 0x5, 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100), 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') [ 101.324846] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:24:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000000100)=""/235, 0x136, 0x0, &(0x7f00000018c0)=@file={0x3, './file0\x00'}, 0x551) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @loopback}, {0x306, @link_local}, 0x0, {0x2, 0x4e20, @rand_addr=0x1}, 'teql0\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)={0xb8, r5, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x87}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x107}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000001a80)=ANY=[@ANYBLOB="c00000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0800040080000000080200000000000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000c000400c748258c168c352bf76471e42b05000000000000000c0004000700"/199], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000001940)=ANY=[@ANYBLOB="0000000058dc9a42de421e1eb6b9274551da9d12c19da79a73eef1657c2ea4623caf633f702c7574fc74fefccf6a2c025b2df0a9b467a6aaf610e5fd4a0bd76817050fbdb23b5e0be60f36a70400495aa7b3738caf6321d73d1319a673eea8c96ff1ebfe19", @ANYRES16=r5, @ANYBLOB="b4082abd7000fcdbdf250d0000005c0007000c000400810000000000000008000100080000000c00040001000000000000000c00040005000000000000000800020007000000080002000700000008000100030000000c000300060000000000000008000200010100003c000100380004001400010002004e23ac1414aa0000000000000000200002000a004e2200000003fe8000000000000000000000000000bb260c0000"], 0xac}, 0x1, 0x0, 0x0, 0x4002820}, 0x80) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r6, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x80000) r4 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) poll(&(0x7f0000000140)=[{r2, 0x6587}, {r3, 0x80}, {r4, 0x381}], 0x3, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e0000002aca00c8c575bf75d8e000000"], 0x10) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) sendfile(r0, r6, 0x0, 0x800000000024) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ftruncate(r7, 0x200004) 16:24:49 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) shutdown(0xffffffffffffffff, 0x3) get_thread_area(0x0) r0 = gettid() ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0xb9) writev(r1, &(0x7f0000000980)=[{&(0x7f00000003c0)="4d986cf8e0114362ad1c2aa8dcac3713947fb9e27b2e79cbd3fc5e4da53c5e0c153886ff674295a749b5a8b355470271e1ab8936f28283e7e77b567560d54bb15375e8bb5b8f670164e297a628ec9cdce75ff571da860c57ec934334c4d25ebf0612b55ce00956a2358c90bbe284dd561f95179c7d831cfc68ceb3b068bd61d3b008ad2d", 0x84}, {&(0x7f0000000640)="d886153b0316e5d1a0d5fbb9544b697c7668405651588690b44cc58a913154048d4b884e7f48eec679ed4badd40272502eb574eab28363b7d4ca4de10d58b24873a8d6b91052b852a5b665e99c5fee1090eaff8010317c7738e0deb25652ad205d0e0194bee212c0d856ab5b85c977b89cab36814c0a3e25f8ade06f9b7cf80b475cd213e233003b18dc5e7a605adf3b9557a536f7fdc9ed2e85a1660d3add285be2da5b60a8882a7bb9287ea65a174285c0d864dd1a", 0xb6}, {&(0x7f0000000700)="2a56605cb30736149d3f67d352dcbd4f3d6b9c886328402adb94e6c1eeaf34a4c62b45e2e462b9c7000998e5f2c1b1e499349389dcd1055819ef30f06071f7929d8f0f0b6023f8f7f1020ae2d2ffc1d1603bed86980387ce28eac79eb954c11afd7d495ad3772953fa72a81a922cd9366130aa1a078412edc0f31a801c60ac1520b44f1f60087f762211f4bc2026b7b58dac25", 0x93}, {&(0x7f00000007c0)="1612ee072480dd96215c4bba1dffb3f4f4031328333f427a5a11c43b54bdf7a4ef7b73d997c544aa50a152ff00b16f6da8c25618c37f128f8d470ebb69f851093ee3d21e74f9571150c0e16d3812998106d5028fa45dc85810aff7028476c3a8195b861156ae8d21a7c819fedadadfc33a6d62888725b90239f721bf65280c568424dcab006a6655600be8aa637c99a68aed47053cc26d25c3c9247f0dc1115d2e8cc35f573e2150cdc61d2034fbcc72794f0ec1a385", 0xb6}, {&(0x7f0000000880)="d83d27c6018ee40bdf7247776ab71eb1154649f749150004ecb1c090ef8a5631a97af2ee24e0e0ce16e63ea76dedf1ebdf48168c8a235d26477950aefc05f9b6cbaa3750cca27d05e845d6c25c7a82fa68bd3bd92ecb0f8f9d27290b3a65ae37f658050f69692f6b5c4369798cc6d32fa6d74fcc8611fc313a03c258dfb30b243eed00d40224bf9c5d3641ca46e3ca635894efc8c2ab9a7de6b98b2fc6b1a9b60725cb099800a911f1d583a0d5da3f90f18eaa58d624e405285c1acf38c14df9fe737483a351985fe5a3e4d59163defbe7d7905be120179de0f7f08d346ba26d3c69", 0xe2}], 0x5) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffd8) pipe(0x0) syz_open_pts(0xffffffffffffffff, 0x141900) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2da, &(0x7f00000000c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="38000000100005070000000000000000000000002de0ba6a91617b2489ffd220c340f280c668405d8c2c30c9984fc123cb062bc3f10b749b3ffd854a3ee2397831d9c5cc78091c1353def145dea75c8baec6b586af8adec4ae17db3fdb6f4e2d19a8f4bd2beb12cd7116a418eef0abe411a2d1bb73b99c14cdb96f35d070695ad339fbab1839dda371e9951a863430ae8c012def0e3535a9fff275c007a6fb2c64", @ANYRESOCT=0x0, @ANYBLOB="00000000000000001800120008000100767469010c000200080001008f88cee2261702eb7366c15648f884fdad4505850fd031fd4b289a8d756ad7262482c7536b6b1bf141b250cf7eb7826d80d00e1df16ad973f6709bf97ae427a6acc1c6ac956651b394a5d2a67ce0252ce82214c77d6af62a7695782e2b107dc9b7eb148767bcbe8eb415043a3a54ca79072e0935f9a6f133ef1de678245e82e23368e8dd104c", @ANYPTR64], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES32=r5, @ANYBLOB="08000200e0000002"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan0\x00', r5}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, 0x0, 0x804) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000000000100"]}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 16:24:49 executing program 3: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000180), 0xffffffffffffff88) write$binfmt_elf32(r3, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x97, 0x6f, 0x3, 0x8000, 0x0, 0x3b, 0x9, 0x3be, 0x38, 0x36, 0x3f, 0x0, 0x20, 0x2, 0x20, 0x46c0, 0x400}, [{0x4, 0x8, 0x3, 0x1, 0xfff, 0x0, 0x10000, 0x3dc}, {0x4, 0x4, 0x800, 0x81, 0xfff, 0x8000, 0xffff, 0x2cef}], "ab608823b70de0fef2fb", [[], []]}, 0x282) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000080)="ea8a6bdc0cbfafbdb2b8a4147fe43e6f882c1ce9acefe6f4473ae2d9db64f709", 0x20) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) times(&(0x7f0000000140)) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, &(0x7f00000000c0)) fallocate(r4, 0x0, 0x0, 0x2000002) recvmmsg(r4, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xea, &(0x7f00000035c0)=[{0x0, 0x1d0}], 0x1, &(0x7f0000003680)=""/187, 0xbb}}], 0x2, 0x0, &(0x7f0000005480)) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x304) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) setreuid(0x0, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) 16:24:49 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) shutdown(0xffffffffffffffff, 0x0) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000180)='./file1\x00', 0x0, 0x40) pipe(0x0) syz_open_pts(0xffffffffffffffff, 0x141900) pipe(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)={0x0, @adiantum}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000100005070000000000000000000000002de0ba6a91617b2489900620c340f280c668405d8c2c30c9984fc123cb062bc3f10b749b3ffd854a3ee2397831d9c5cc78091c1353def145dea75c8b", @ANYRES32=r2, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan0\x00', r2}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x804) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 16:24:49 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') getpeername$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{r0, 0x8}, {r0, 0x100}, {0xffffffffffffffff, 0x2a}, {r0, 0x200}, {r1, 0x9103}], 0x5, &(0x7f0000000300)={r2, r3+30000000}, &(0x7f0000000340)={0x5}, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl(r4, 0x800000000008982, 0x0) r5 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r5, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffeffffffff}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) sync() syz_open_procfs(0x0, &(0x7f0000000400)='net/anycast6\x00q\xd8\xfb*\x8df\xd2I~al*\x8aS\xc8CjhU\x81,e\x80\xa6.Q\xe50`\x14\xea\xe3Wg\xd69\xc7\xbd\xb8\x8cB2\xb1\x0f\xcd\xdb\xea/T\xd0Q+\xff{\xddS\x95\r\xceo\xc1\xfa\xb1L\x9d\x97O\xbe\f\xe462r`\x041\xd4$\xd0\xf8\x94\x12\xcd)\xae\xde\x13:1\x01\x128Ez\xa4k\x13#\xc679\xfeWZm\xf8\x89\x88\xf2\v\xb5\x1f\x00'/138) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='acreate\x00>\x95\xf49\xaaAJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUdQ\x05\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') 16:24:49 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0xa) write(0xffffffffffffffff, &(0x7f0000000180)="2400000025007f000000000000007701000000ff01", 0x15) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x2}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 16:24:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xd, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000f8ffffff0000000007000000850000001f0000008500000049000000181a0000", @ANYRES32=0x1, @ANYBLOB="00000000fb00", @ANYRES32=r0, @ANYBLOB="000000000000000004b20400f76ac4f99500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x9, 0x93, &(0x7f00000000c0)=""/147, 0x40f00, 0x2, [], r3, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x1, 0xf, 0x7fffffff, 0x6}, 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmmsg(r5, &(0x7f0000000180), 0x400006a, 0x0) setresgid(0x0, 0x0, 0x0) [ 102.316421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43353 sclass=netlink_route_socket pig=4305 comm=syz-executor.1 16:24:49 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) ioctl$GIO_FONT(r9, 0x4b60, &(0x7f0000000200)=""/106) write(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) [ 102.336801] audit_printk_skb: 3 callbacks suppressed [ 102.336815] audit: type=1400 audit(1574612689.712:16): avc: denied { execute } for pid=4298 comm="syz-executor.3" path="/proc/4298/task/4301" dev="proc" ino=9184 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 102.467863] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4305 comm=syz-executor.1 [ 102.495726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4305 comm=syz-executor.1 16:24:49 executing program 5: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr, 0x1}, 0xfc7a) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x4e23, @remote}, {0x2, 0x8, @broadcast}, 0x100000180, 0x0, 0x2, 0x46a, 0xe6, 0x0, 0x0, 0x200000, 0xfff9}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xa060886) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) [ 102.523382] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4305 comm=syz-executor.1 [ 102.552959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4305 comm=syz-executor.1 [ 102.580846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4305 comm=syz-executor.1 [ 102.606558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4305 comm=syz-executor.1 16:24:50 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = request_key(&(0x7f00000005c0)='cifs.spnego\x00\x1f\xbf\xd1\xed\xc4C\xab\x88\xa2\a\xd8G\xff\xe8\x82\xca\xdb\x91$\x94\xcdF\x82\xf1\x10\"[\x857b,8', &(0x7f00000008c0)={'\x00\x00 ', 0x1}, 0xfffffffffffffffd, 0xfffffffffffffffd) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r3, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f0000000900)='\xac\x82\x1e\x88?\xf5D\x9f', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$negate(0xd, r2, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x60001, 0x0) r5 = syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000d40)=""/219, 0x0) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x8, 0x70bd26}, 0x1c}}, 0x0) r6 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e21, 0x4, @loopback, 0xfffffffd}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x1d55) getegid() setgroups(0x0, &(0x7f0000000200)) r9 = getegid() setgroups(0x1, &(0x7f0000000200)=[r9]) getgroups(0x0, &(0x7f0000000240)) fsetxattr$system_posix_acl(r8, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="41f2cf0256717cad1124bd929d0b65b8c0f95b1811e5592165afa4c3fdfb29f5b93ab03a7bcc477b7cbf30125a60c89de0e3ef992ef80dee9326067700f3d230867f24a1017234ed997c518ad51a273bd15f26edd4843ba3fc4175ab8fb3cf63838a29d5f8e8843d931319d2dbaabc9664232126ba7b2a6b542b748546e3c7ec16b28a6b3bb4c98217d21295a8a8fd55d92b"], 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000680)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r7, 0x80003) sendfile(r1, r7, 0x0, 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8, 0x0, 0x1000000000000000}, {0x0, 0x1}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x3}}, 0xe8) [ 102.632104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4305 comm=syz-executor.1 [ 102.662788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4305 comm=syz-executor.1 [ 102.690576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4305 comm=syz-executor.1 16:24:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) prlimit64(r1, 0x3, &(0x7f00000001c0)={0x1f, 0x1}, &(0x7f0000000240)) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x600c2, 0x0) write$nbd(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="07e24cad361b2f58be848f326eecb648c849a28e73f9d0432b4011c7824274545688c96b63a966bb2ac474b33f84fc9a23063d1bbd0c1d8fc0ab9283f18949db09f015caff753afa16b4f23c94c3d199116b9116d72be132af2a5597e484d3e6b792354fb4a30dcdbb7d25e5021a0c5a0a1d4ddf665cd86193f6d64714eef1bda2829e8b590a3b7a18160f3a1f43e4aa38b5b00688ce2ff1940493c9cf51383ace68ccb86ff80e"], 0x1) sendfile(r2, r2, &(0x7f0000000200), 0xa198) 16:24:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x15}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x1800) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) dup2(r4, r5) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 16:24:52 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)={0x0, @empty, 0x4e24, 0x3, 'nq\x00', 0x6, 0x5a4, 0x25}, 0x2c) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x1704, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x9, 0x800, 0x8]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x9}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r3 = gettid() tkill(r3, 0x16) 16:24:52 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x50b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000151c0)={'team0\x00', r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 16:24:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 16:24:52 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1d63a4e4"], 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)) ftruncate(0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) connect$unix(r3, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) dup(r0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x7, 0xfff, 0x4}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f0000000500)=ANY=[@ANYBLOB='mode=000000000000', @ANYRESDEC=0x0, @ANYBLOB="2c7065726d69745f646972656374696f2c736d61636b6673649dfe87f445469773a79e65663d01d86f75705f69642c666f776e65723e35610a0eaa8edf42fe7181d6082676266399108a3918c54b90a8c583690048832f261eb7f75dc9af1897ecbfe7f8297c98b249d90486ffbd71029a1e2f6fa0be71f52b34494dcd698365f6aa85ef0dcc321bd8e487f4", @ANYRESDEC, @ANYBLOB="2c736d74912552ad160c226ef661636b66737472616e736d7574653d2c00"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=@getaddr={0x14, 0x16, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}}, 0x2040000) 16:24:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r5, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup3(r7, r6, 0x0) r8 = ioctl$TIOCGPTPEER(r6, 0x5441, 0x1000) dup2(r8, r0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0, &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 16:24:52 executing program 5: close(0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x7}, 0x4, 0x7, 0x20, 0x7, 0x83e5, 0xff, 0x7ff}, 0x0, 0x6, 0xffffffffffffffff, 0x3) fcntl$addseals(r0, 0x409, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffc6d, 0x0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000580), 0x12) dup3(r2, r6, 0x0) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x0, 0x0, @local}, 0xc) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) [ 105.210452] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 16:24:52 executing program 4: syz_open_procfs(0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) shutdown(0xffffffffffffffff, 0x3) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file1\x00', 0xb9) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffd8) pipe(0x0) syz_open_pts(0xffffffffffffffff, 0x141900) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000100005070000000000000000000000002de0ba6a91617b248990d220c340f280c668405d8c2c30c9984fc123cb062bc3f10b749b3ffd854a3ee2397831d9c5cc78091c1353def145dea75c8baec6b586af8adec4ae17db3fdb6f4e2d19a8f4bd2beb12cd7116a418eef0abe411a2d1bb73b99c14cdb96f35d070695ad339fbab1839dda371e9951a863430ae8c012def0e3535a9fff275c007a6fb2c64", @ANYRES32=r3, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="0030235815b0cd037db6f9345686e0b2f5fb2116c72d2945523fa9af7916f9dbec0a04ac45b7cd1c27e4aa7cb21a638de837e8c7e7dcd77bae3a92e3fb6e0488c96c203136a347284c040812bda711a2a7cfc331bcc92ab6e42d7b92162ef766811cc611d6bc42c7c568d16f44730ddb9e61d21cfc9a1f06cbfd88c003a9a017819cd483229b6820fcec94b9eb7b1b04", @ANYRES32=r3, @ANYBLOB="08000200e0000002"], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan0\x00', r3}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x804) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000000000100"]}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 16:24:52 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000340)=0xc) prlimit64(r0, 0xb, &(0x7f0000000380)={0xa, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fd) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6, 0x40}) write$binfmt_misc(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="8e"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x10010000000035) sched_setattr(r1, &(0x7f0000000080)={0xffffff49, 0x2, 0x1, 0x800, 0x1}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:24:52 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x202) read(r0, 0x0, 0x600) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x80) [ 105.516732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:24:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r1, 0x0, 0x0, 0x2000002) prctl$PR_GET_DUMPABLE(0x3) fallocate(r0, 0x0, 0x0, 0x110001) getdents(0xffffffffffffff9c, &(0x7f00000001c0)=""/211, 0xd3) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1, 0x4, 0x0, 0x1f}) 16:24:53 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x50b) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000151c0)={'team0\x00', r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 16:24:55 executing program 3: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sysinfo(0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x7fff) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, 0x0, 0x0) fallocate(r2, 0x3, 0x0, 0x0) lseek(r2, 0x0, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000000c0)={0x0, 0x9}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, [], [{0x9, 0xfffffffd, 0x21, 0x8001, 0x0, 0x7}, {0x20, 0x6, 0x0, 0x20be, 0x2d2c, 0x100}]}) set_tid_address(0x0) 16:24:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000007c0)={{0x1c4, 0xbd, 0xda, 0xef, 0x157, 0x1, 0x92, 0x8000}, "4e12255fd39af7f006eec03a8b5b18eb5c73caf029b6af8d8e7183238e09b4802d7513d2e80093328146e7fff43fc7ebf8480718f5249e3f6fcda9dfd68d53db83031d980778cde2ee841c97feeee1e3bf3e0dab1a9390290b7a2189939659449d06574e9d2295738cee4c95add54cdbb6f6cc6f12799e31c422469e0dcd4887bc99ce4a85e3dc01f626ab3d60e6d84cb09d3b034ba59d1ece99195c6d", [[], [], [], [], [], [], [], [], []]}, 0x9bd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$f2fs(&(0x7f0000000240)='f\xa6sS\xa9', &(0x7f0000000380)='./file0\x00', 0x0, 0x4, &(0x7f0000000700)=[{&(0x7f0000000440)="27057404e5ea7c824616e5d77f61d1aca02f8b961d342c32b0518ee82dea6d76a243d25c6e56e2b9aa6f01a7349ff0bbaf3f793d0002dbfd5c9ceacea9a1334f1cb8a703ba5bff8525b451607cd52e0fbc714100969878d46d1b388a871117dd5b6d2426bc93fea8dd3925f4e01310ef16d6c0bcd5feb6480af46fa8177edfd2ebd57832748ee1095091ba4b5ab33750ce4d08ff683939861c330b8f3b5d10318b925793db3003180dc5e423aa2a2f2656dfb19db577e3a38ae4c4c6d7981f9bed6996c1", 0xc4, 0x2}, {&(0x7f0000000540)="e81be38c8f80f6e74d1e8614333badda98ebca31dd069a73e0542e84004474a9c7c6f9f55273f345c375d004b789c96303cdc604adb7393d51610e23a9f89264fa25e584162954bb93fd13a010a4b5769a39d34a321b5309ad1dc29a158cd1ded5f98dc253618a3514962cde0f91a4668b2e02693014a84935e3e086", 0x7c, 0x5}, {&(0x7f00000005c0)="e6d7225eda1bec1862d32d58f9076f13cb6d8f747ebabcdc7820b6457fc9c7b6d96273bf80cb02c428c3c254f57e740c55b9125e319328abc755b4f166c00d92e9f9cafa0b56400e87d49a60b72fc6a7889db0e2df35b97a03863f", 0x5b, 0x7ff}, {&(0x7f0000000640)="5c53cbe292dea588575da7fc2ae49cff66fea64ea53a9efa25ab27321a79d640bdf65b5b1a00e808585a215ad754b92c8a246a0eac2bb2c6eea37c042b60ce2ac4b5a08d5d21e56dbddd44ee38eaad49954317f80bdb8f9866b52a72af1c00860c9b2b2d4d6363854e22071e9729e686aac369ed2841d15527157c927615b1de639d602e9179f2b88d217add731d3d48c0efa6496d797dcdfe5aa1ef48042bb4aab1c0a6da64e95277e9ea15200edd9663c005699ba9ea122f78", 0xfffffffffffffed8, 0x100000000}], 0x20000, &(0x7f0000000780)={[], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@euid_eq={'euid'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:24:55 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) accept4$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14, 0x80000) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x12, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x721200, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000100)={0x80000001, 0x3, 0x4, 0xe9, 0x1}) write$cgroup_subtree(r2, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) clock_gettime(0x0, &(0x7f0000001980)) recvmmsg(0xffffffffffffffff, &(0x7f0000001900)=[{{&(0x7f0000000140)=@generic, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f00000003c0)=""/152, 0x98}], 0x2, &(0x7f0000000500)=""/79, 0x4f}, 0x9}], 0x1, 0xd059e528541bd28c, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000001a00)=0xa0) 16:24:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) dup3(r1, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x80000001) r3 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x1012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 16:24:55 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x120, 0x1800) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x80000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="d9bc93d8c1e1761fb3af6c39394fb7e437a2f2e206c7b453eb7b8a03d6ab0922c3e32f1914e6f28db7b5ca5de46f2bb2155848793cac591c23488797d6b637a7156fa8d2b80afa007f77f237381f73475021f2b799a448058e620ff1a2bd996a92f75606022ab0ee7ed70c9c35dc1715308199b35b298fe7d9baaef39a4f9800000000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='hfs\x00', 0x400, &(0x7f0000000300)='ramfs\x00') write$UHID_INPUT(r1, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$FUSE_IOCTL(r1, &(0x7f00000000c0)={0xffffffffffffffb0, 0xffffffffffffffda, 0x4, {0x1, 0x0, 0xffffff70, 0xe}}, 0xfeee) 16:24:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2cb84368b9fc86b06753"], 0xa}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r5, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000200), 0xa) r6 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 108.409987] audit: type=1400 audit(1574612695.782:17): avc: denied { setattr } for pid=4650 comm="syz-executor.1" path="/proc/4650/schedstat" dev="proc" ino=10493 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 16:24:56 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 16:24:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x400000) 16:24:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x7, 0xff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x43, &(0x7f00000003c0), 0x10) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xa, 0xfffffffffffffffb}, 0x0) rmdir(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000180)={0x80}) socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) sendto$inet6(r1, &(0x7f0000000300)="af64b802f17a3e74fe30da6bab08b6bc44117f1a13368578013f8d61d6e90fe40345a171236fe214df52edba979241464cb130ecc636f706a0d0adfec6dbef3c0a778fe7533187b3e08d58da8920f7243491fe12", 0x54, 0x88, &(0x7f0000000380)={0xa, 0x4e20, 0xc9, @mcast2, 0x8}, 0x1c) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000400)=ANY=[@ANYBLOB="ce7689a096b404ed720b3d42c600"], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) tkill(0x0, 0x3a) open$dir(&(0x7f00000000c0)='./file0\x00', 0x8085683249dba1f2, 0x1a1) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) dup(0xffffffffffffffff) socket$unix(0x1, 0x7, 0x0) 16:24:56 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) sendmsg$inet6(r0, &(0x7f0000001740)={&(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x18f, &(0x7f0000000100)=[{&(0x7f00000005c0)="ccac9f38d2fbc0a961965765013f15793d185f99df6fb934b8b7223f7c7dd9c002a0b21bb158c273", 0x28}], 0x1}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'bcsf0\x00', 0x7}) [ 108.974270] audit: type=1400 audit(1574612696.342:18): avc: denied { map_create } for pid=4689 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 16:24:56 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1, 0x0) write$nbd(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="674477ec33cbd4958d1ead55042555045326f0db000500020002000000a5ae1cfb5809d544920000000000fe8f01eafc3ccbeff6da8613f5c657f255d9ffe21f1da56cb81eb726b532a1db954085b04d106109000000000000001ed8bce9c4977394c11b7b150000000000000000000000217149ffcf7e485ae1c9c4fb1be625854e6da4f117e959b0860b6c9dc1a89c7c642eed7ba4c1c3202075cd90c2e803a8715b2c6fe7448fc6a8a7d1f600"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) ptrace$peekuser(0x3, r4, 0x1) 16:24:56 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYRES32=r0], 0x4) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup3(r3, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x2, 0x1, 0xfc, 0x1, 0x8dd9, 0x1}, 0x20) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000780)={'syz1\x00', {}, 0x52, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x797, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) 16:24:58 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) r3 = fcntl$dupfd(r2, 0x0, r0) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18, 0x0, 0x7, {0x10001}}, 0x18) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="4cf3ad4881b36b036e97dea72fcd40a3faae5297d179dc929a0de2029715d3493b6dfa41743883caab6242adeedba286"], &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) r6 = getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r8) r9 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r9, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, &(0x7f0000000640)) fcntl$lock(0xffffffffffffffff, 0x10000000000025, &(0x7f0000000940)={0x0, 0x2, 0xfffffffffffffffc}) close(r3) accept4$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x801}]}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = dup(0xffffffffffffffff) setsockopt$inet_int(r6, 0x0, 0xa, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x0, 0x0, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000400), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x1f}, @multicast2, 0xffffffff, 0xffffff00, @empty, {[0x291c6316feb156cf, 0x0, 0xff, 0x0, 0x0, 0xff]}, @mac=@dev={[], 0x16}, {[0xff, 0x0, 0xff, 0xff, 0xff]}, 0x80, 0x9, 0x81, 0x8, 0x0, 0x9, 'veth0_to_team\x00', 'hsr0\x00', {}, {}, 0x0, 0x80}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x2b}, @empty, @dev={0xac, 0x14, 0x14, 0x13}, @multicast1, 0x9}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) socket$netlink(0x10, 0x3, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0xe6cdd00eaebf97c) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x2044) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4044}, 0x400c010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30005, 0x0) 16:24:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) vmsplice(r5, &(0x7f0000000140)=[{&(0x7f0000000100)="6b5b51162b69ab8ea51fba8667161d89611ad61d27926bd47152dd512fd0961ce1338d335eca9d40fbec9f246862844b9dc74351e4", 0x35}, {&(0x7f00000003c0)="a8c2cc0167287847710b653a0de475f187b753d208e7f18ea42674bce3289cb1da6b4b093c5ceb8a3050c97ec67f5e89a4da8d27ea1ec21e9316ced8f4c5e1ca64b2085353e79ba433b1db5d5205d592fe13257368480b31cb22c8ca0c2644280f27cbe024bc9027e142b952d666029741141778e48e94b33d11bc4f22ec28439aebbc8662f12ddb29364ebec6d7d1fb961f32d59b43c16fe0ceeb9dd049e3dcc651a1ab3cd4ad6bff565f246cbf044d0f4881caae2b21737991dba994de904f74dc2e4640d0cfe016a9511ee3c12ee1283012ac21f90b3d435e8d801384d2d1d5b63ef3a67f2e48c52fad1cdcc45947ccc722c983f10b5d024c5871db9f5bf0bc11a9470580066b022e121c3bec2e3964e30fabab12009a686f49b2898e3138e355becab6d8db829170cce81b1baffd4c821b384d97bf5c55c07af5a10c44dfa4ba80897758c44eed65aeab4852e7ab0e085d06924e055f4a459e85f425d41cccfa85841c20bdadc0a9a476419f45e944b04f74fe2d4b2640d3f6df77c1c39118dc2f0d9f976e88ea70fcac6484aafcb24eeb1f1bdeb811d1251309267720de11cb903b3648e7ee6fc6839d8fca1edd66a732b3e7506894dc7fd679727c9068e2a8b983296c1f955eecbc8e9484e7ae08ef6aec729d70a17793b8c24588f772cd47b0e1153813a9589c348bf144bf2e4f3e4cf9e25a6d24662943d377bc70fa447b92ca4f3e093349846728c795e3482923bac810384fd496cfe1e6c4927989c77caba79f33486cf5ba86751c341cd7579edb26e1d4623c9c688df37a86ef20502ad44a09e4b4a190e3f4d8bf3f4d40cc44dee8ebfba3611530b792159d6c906edb0ac52e0b95766aaf7fac6969175cd320cd8d6c0dae61d43466889fdd511f558fba8bd0eab77c770a52bc5ed64a686ca6041a2b62b5029eb849f171454f0eaebba13f06b783ebc2ad82660efb091ff1373ff884417ab21037918fc3d4f32e053287576f777849d696d2acdf7513d27cfa219e12be1f5da71b3cde7bbcc88199c575cdde9f7999d7c6527f9916848e91ff1d4c24d6a7f377433905d4d421867ff1e989ce90c66c7ac54daf937c0a8042c54540f570b182c4242dfb0758e558255769fb98e019657ee8edc5a7f373a1bad928cda0ab718bca833a9af9ef06f28d969182a50f1c286b498469b8d3cdbbe772f4573c1542b7ede854cf771b300952758ce369f267a68f274cf27f44d7d0747e87b5d82fa6fee6b462093a9ba2fbb192ea8466479040d1a01d81a34fdb9ea170c807238f460d3df1fff4c9a3b6ef22ec2f7b72f0b0a3674c63924359f15e170cc1348e0b16cd306133778be317d61a77bb5c1841ef3a5cb4aed22f08be37de55a68684bb9eb81dcd75496da3072caeac08c135814609cda3c8a06325b97bcf85e491ac96b04bbeeacf78f6baf59559213b53950cc517bafae0c8cff3b2872db2a4d0d93624a2ec513fc02c24e5ed28fc496fac1506106e81b3c180ee07ee479044dc98088191f937aa324d9f6540e86bbb3d06b454c927ff0e2bdfb91d5530d98f74dc12338251af1dfc2628cd12367a3d439545488b3b54111c655b64592d0c3d9c1cb8c7fe75710e1184f8ce9e4c1f2527e8209b9bb96c297f3e5772fa998db8cc58c8842ca85f94970792702bc875bbd1ecd730d7f031c9bf3317e4823300d51b771652c5d31edf792fafe95f3921d1f03f2482817db00e9de1a340ebf6e7052769c7a2c36fc23c4eaf802813c699e177703c3715c26f8ad41fb80c74d2b2c63423eb83e4c1179439e5b334673671c5eb482f8273f94150de7400dae6cc9919bf950fbed54e4c8aa49dc321b8bab50913485180fb39befd1e363ff661e74a9a5c2ecb72ae2caa5f2e7e4870a1b3bc5d237b12a258574bb64449d22df64005b7df14aea8cc0d6004e30000409c471a635d04a27fae489f5fb17830a910d77cbb33b447c70daf685018754ab389b19707d57c351e45e66337b605f899887875ecc6d25aac651ff306236e444900902b0f5edb75f1ef762dc94c6bd54e589ebcccf7e62e8f1ebf450141db632136f8bfe43e0ddfbce2ed20105ebe07805ddec0d6a91fe6236835e0b94938839ff27de16c6b6ffa0774638c43e09d8b1ec9838fa10406b7497507c2635378d5a72f61022e3925d48eea3125a9d893d7114b73f8a553f65ffdb2d52cb8dcc28bd7f45e88f53200844a1a8afd1eb9ad5bfa000d613b8dcee60a9dc8ae086bc23e6ca50ef00bd0dd74d44051f44bc35337c34026984e0aba2c5e614327c4acff3e6787187c594cebd9c563c6ee29d3d6b3876d4eebea3c9429456bff87608bd55e1dd10c21ec6848bb58368e6229d0067d39fb19f573a0defec7187c919585556a3881f333b2f37a2723d3642d1fe5dd8b9a7ada1fa0eb710ff8429f9429ef7538e784d2db00623d2eb9ca73d161679d3fbd4e43355c00f6d4dd3254fb3295568ca6cd7d03e7bfc9ba81dcd55e5ff8a1ab7d397f36adc534f326b0d4f7244a720db7e73f3e608ddc378e3aa6d082976b5c58db2f361da65077996209109ed9887d364b6c45e8e57779e07a63e3c999800277cddc63b05ff9a347b9dcc74bce39d56ec19aeed8acca06fccd0d52832824ceb23e57d4242fbb60599657e62e3076889efab1ec83973a3ca057a2930638add9253420313bee5caaaf13af5192c796f86b422358ff338e14257e2afda696caccbf051ca67d1a33bb6984e1ed90a719771eecb87719efb380561e6332d5df5783617987ab13c6a122f3313468111fe51d27e1943d7da58ef1bd40e2fe45a2201e49bf018e0fb5a9053b6932c3e9d7b251c96ee54b0bd836141ac3958bb1378def141e4269c9ba19751fa1cfdb81cd3ceaab0d648e95893a25e39ddd9d448f20c06555a30c3646bc6b564e7fa8125efa8c93509a14742b850c5a87831a6e5ce009da150b43ee07cb9ae1155a1d2c021d1ff4f5af49cf1f590018ab461fa7e859589ff1503bf2df64147b038f71a6fbfeccfd1340860e49034a4b8bbb00bfc10787d312f2563f7af637ef75845b6fc8c484ce84bc16633c73a7c43a10cd0a402291f978a35ee5ce1a98b1ed2d336968d43671cef528765a8e08fbbb782cb1e4dedcb745850681d31b12e19a4628dfd41ebe0b79f5e1f7ffa06685b91f5e3ce8d36d8b76cd7f7911ced35dbdc842891b003df055e0edf65770023bc9cb5c93f054eb4ce26459ece9d7fd2c96552b1007a2c6710852f45d44e13d4984cfeec15e58d765852d057a069833688232068db9c808453831a46e74757635c91fe10fb09db7dbd685f6156b00623eae83b6afc4e987d65818f302b8c24d76b674b915cdad9a58732b5c0e041380b1eca36a6a1af6113fde30b0c9cf17f24e22d41208125856a72d495d2d5ec19dad549b59da473f3ed24057db3cb6f3d6b153584ef5efca3b52abe86d755ddfbb61a1015c9c4415905293667c0bb0d41665be40b05b8d378775c9a21a5732bae89f52a2a75d286d7dd66831099dbb10bb69842d4c608dae44f32cab30cf54a94f7a340ab225d3e13eb0aececcb20825f35287bb6ed954e8c0430cfc5e082912da861db75c04ac6772d804597d48a06a2e1c90c92a0a678b033ff9b365bbfe66d46e7eece00ea77c80b9f9c3aaaa08f856744a8078a9add811c847c640591879b0df688d09b9c1016626c02191cf4b801a26d43a35ed3cb4fda518c1e2ae1c2ee2ee4692f68752b858a8bc02c1e64929f61d8e89e7fa8bdb5c66e3eb67f7853b6d41cecbe770029eeba64141be89b26b1b24306f0ab6bb501953de8446e20750d5ec0c708550120ebe3001f4b78dcf5ef766a7c1a944f69cb582a2cf595b6fc4501af530e7ac5959359ab650b0635b7d05735a53626965b04090c9bf708493f3ff31eee09d1424117cc8af420f6c43fc6e898a0215f24864dab7540cb49acda0d7e17fba24d7ad8b598e393573b896320e96ff496941e2891eb85d0bdb5164b24cc863b9a8ff2926967d35daab655b64ec8e8ddd29c9e21507f786783cbb78dc55143c8c0993a9ebc867a934bc98ca1ab47aabc420fa0dac4d498a1a0e7ba649adb07cff4b3c90032505f80d1f2790597766bd355455df291dded5c17cc77f7c91784f9517a1c293209598875adb6cfb713761b0da970eba79c12c3856298915a9caa8e61ecf9f4227726cd286fea554c78c61c68652fdac67325c5e02bba04f0fe40a122cc33b07dc93b353982972611373ee0738fa04af0163e4147d0f24f82a5a0eb42eaaa8a38281e8a4fb27786aa552893cd58ddf606428b11db86c4cfe5d0f8be79e5907d9b76d1dd018646ee30596223016b20e35002231538ca5737fd16139a6a691ae606087e967a89761201cd0f5af1935ae6e19c22965a9ff0fabde20993f03fdaa20c6b5c5522b44e16c2edcd0ab655d7b6a2fd563073de6aaa5a1d13208c8cd61808552a30862aee5d4663d79a60ab3c893421fb85ec81d8d64c8f6539e44fcd160e216a17f6c85c0d5f0dcf9c73ec579d35c675bd9e072541ddbd9c46a699c9875e03ae3be07a2a9a33b7e05ddd45b839de73f334f81a22c87430d1e574dd80b565523341d444ce5976d9e6ef10cb79f976ebf7e1b4a1e64e0a3e13ed6783b98ef5642a5a29d2f7a3f1d5bc9196be9fac2f761052e8702774d57b1c30f8ce79c9e91651c68aa87ca446505d1342c94f6bc5c5a3d772b8729bffefac60adc700c44cfb672e2b6e82378f22cb59b0f0c41eff129465aeb3c8a60510ab093c43e472a37c90538d2edfb7d346923ae324b6184d71ac27aecf8e5b84eae97f58213e9d5f8680ad7bfd319b93ba01b9b49ab578038e25d7e59c660319dc9f622a633d95e1177f963c324817af356d47c672611d957688fde3be56115ea2d68035be8b1423b059c1871aa8d0998869de5647649e6bf6b55f139aeeb5654b77d501a645ea9a3e04c537611fca4ed014273ac2d0229352ae5b1e5c4c87710bd338593cf4bbf2c0646d8f6b71ad5170492196d87f512b1837bfbcb2644240ac542e8e80a2b223464348c2d2c573fd9b87849628a9403d0edc41f244ad6da286f17fdf8679bd2500fadd5a19ee83c32ed02fe04e0200da7b3caeff1dae04dd301e0e345b7afc471d9ce418163a730b3db478520a49fab52e8e6bda51feb598dbf50c108392519f2f5eadade5bdcea4e70deaea79148e9f82abb977d3252ea1a7547c22cf80cb707224a0516bae77c029379105754a2f3213adda363d2cf609b8d95d7791146d78e1dbbba231c5190f2bad8ce61d753e0189e0cd9ff1c502fdbca8e66b3c6f7ce386273b7a01f835294ce5e8703e2f8a1c85b3e15700476c59b409f866f7e8de540d6aa5137a599b9530985724a0da2a72788e0274b4bd5f5aedc6efbb606fcd64d9441829e75c980a20fa217436ca8136168b4b52f5ab39b4cf80fc5216de1e927050b096b0ae14378966124b497ff0991cf2af8f4057e8b1e71c37a399dcf76504c56671f6b1afda99c1a4bcc407aa72676085544f9b1fee276ead36dbc4230116f5190447063505e5ef47c56fff681732f6d1661071adae4147bba1eb4d518a06a0c717fa0ab4517cf1056ce6ee8fde14d7c3642a01b3887b2263d4f9f7fd9bc2672b0905f5004c9be3bc723db951ef15197a7b308d4a03e89af5ae24aac4b482375ccad18d58bd0f666d8120a462fb195e0cd7e0050201b8bf005bbdd410919c1bf023af17e691b6fbd06ad8057e54ecfb5e63798ba84e6bc0ce05bfb50deacc4a0", 0x1000}], 0x2, 0x2) r8 = accept$unix(r6, &(0x7f0000005840), &(0x7f00000058c0)=0x6e) getpeername$unix(r8, &(0x7f0000005700), &(0x7f0000005780)=0x6e) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r9 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r10 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r9, &(0x7f0000001400)="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", 0x600) sendfile(r9, r10, 0x0, 0x10000) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 111.413381] input: syz1 as /devices/virtual/input/input6 16:24:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes [ 112.148290] input: syz1 as /devices/virtual/input/input7 16:24:59 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280004001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x3, 0x3c) 16:24:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x16f, 0x0) close(0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0xbe, 0x401}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x2) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x2, 0x1, 0xfc, 0x1, 0x8dd9, 0x1}, 0x20) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000780)={'syz1\x00', {}, 0x52, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x797, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) readv(r4, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) 16:24:59 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='ramfs\x00', 0x1000, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) getpid() openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x54) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r3, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) dup3(r9, r8, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r9, 0x1) [ 112.337048] input: syz1 as /devices/virtual/input/input8 16:24:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r3 = gettid() ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$cont(0x9, r3, 0x0, 0x1) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r6 = gettid() ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$cont(0x9, r6, 0x0, 0x1) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000002c0)=0x0) write$cgroup_pid(r5, &(0x7f0000000580)=r7, 0x12) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001700)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001e40)=0x0) stat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r15 = openat$cgroup_procs(r14, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r15, &(0x7f0000000580), 0x12) r16 = getpid() r17 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') fstat(r17, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', 0xee00, r18) sendmsg$netlink(r2, &(0x7f0000002100)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x44880080}, 0xc, &(0x7f0000002000)=[{&(0x7f0000002140)={0x114, 0x3d, 0x200, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x30, @pid=r3}, @nested={0xc, 0x64, [@generic="f920863e88"]}, @nested={0xf0, 0xc, [@generic="3db345491b54c5df55457ad604081b3d35fdfcecdace3b5cdb9a15bde6bbad2815603d5180a8e466555ab83d86de680bc7253a099f4a7dc6ab447a821e6adc30febb560c675110d6478a5384812f291645e2fe6fd965f5e3b67fa1899535179666bb3b58b29b1c8f2651cb88f6c0c872e9ef5fbe09eb99621b9e6e5841283f8bab58a2f1e229b069e1fabe090fde83b2d4dec373775311bde106542a7fdee7ace7cc3e5c212256e91ed8cc4348959832e29b77e558ec106f8d95ff319612b606912abe4b67b55f184e59e5078dbac9dde7bc9e5f7c7dd077b2623a30b91428843fe33767", @generic="76ebcb53e2eab22536"]}]}, 0x114}, {&(0x7f00000000c0)={0x18, 0x1a, 0x400, 0x70bd26, 0x25dfdbff, "", [@typed={0x8, 0x80, @u32=0x2}]}, 0x18}, {&(0x7f00000003c0)={0x28, 0x3d, 0x400, 0x70bd29, 0x25dfdbfb, "", [@nested={0x18, 0x6f, [@typed={0x8, 0x5d, @u32=0x2}, @typed={0xc, 0x85, @u64=0x80000001}]}]}, 0x28}, {&(0x7f0000000400)={0x1268, 0x30, 0x20, 0x70bd2c, 0x25dfdbfd, "", [@typed={0xc, 0x81, @u64=0x8}, @typed={0x24, 0x5f, @str='./cgroup/syz1\x00'}, @nested={0x113c, 0x22, [@typed={0x8, 0x29, @fd=r5}, @typed={0x8, 0x91, @u32=0x8001}, @typed={0xfe65, 0xa, @fd=r1}, @typed={0x14, 0x35, @ipv6=@ipv4={[], [], @broadcast}}, @typed={0x18, 0x69, @str='{$*cpusetuser{.&\'\x00'}, @typed={0x14, 0x96, @ipv6=@rand_addr="b947e6831e456a75541cb511fb80cf23"}, @typed={0x14, 0x8a, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="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", @generic="37dc80b6f799bcecc574849ec41402553d297c49d38f532c5470d86c8fcb2985e1290c071cdcb6f95deb81da9b2be1d6ea7bcc8356f7682f56f9720b68e9c5e3916d2720dd28a2ad8475ca9aa7a134d9f4c3bb6d342f41e53047b1c117e76a", @generic="a6c4ee8995e96a2000744b632df708e3ebaf520e903b132f25352fac4301adf1de6f27611185a231c82ed372a01a8bc9ffb5ddeb8d3ff012e7e7981bff4e251f8af164867a58bc376228653766c5110f4aea8a16a86669f58dab2dcfc6793b860ba8139561b6e1bc81bc"]}, @generic="43141f78f2f9e0a47193620f657766ad48c26e566f3dfbb16ff88ad9c8b6f50edced7fa490305902913192ef2675231b4fac2cfc700746212c85bf1071ae2c957a6f6a9a56649aa92d9aab94104e96fd1dbf5903e33b1bd9d537bdd43f0a722368f535081f5bfbb627f4a3c9b1c9137e1a1f8c80bc9276e2f8a43ec731af6baf8366cb399a88cace1c1a4e068255f340a7a81adcb0b37ed3dbd0dcda4dc84686be708d28968a115457cecdae86b2ffecfb1405336d57dbacf1a5ff4bd0e1d9d70cf83e0ce585519bfd7d704701e0d9de3544f0dd181fdc75b9fbbe77278dba3888f06ff291506239bc3abc57"]}, 0x1268}, {&(0x7f0000001680)={0x10, 0x2c, 0x8, 0x70bd2a, 0x25dfdbff}, 0x10}, {&(0x7f0000001740)={0x51c, 0x3c, 0x300, 0x70bd25, 0x25dfdbfd, "", [@generic="1abad8475a0c6e419999bb71d1a9c132", @generic="32f46626331048fe9804afecf3ecddb48ccc0cc03d445039625107fa0e20c104d0efd6b0414b75a40332508a2cc214cae3a977aecae6ed1d04ae077edb6a6dac9575788c88d5775d65e3cba139cbe660e781313444b694919eedcb9758487dd12464af4007ab274ca8486918f1cc67e87c954473400ab14350a849b194d6d777e1898a64c00a03ea170ab3baa6bd687a205fe90d28ff2073480aefa215b2d2f9ff5e124760c2a500ac808f0ef8788df29734e11be54ba3dd3a31a25eddefa46b0e2e1b3495b7bd68bb4ccc", @nested={0xf8, 0x4d, [@typed={0x8, 0x11, @fd=r8}, @generic="ff5b1ac20dc763fb5309dba124c956c60fd52bca2332e42217a8028f481dfe7988acfb67d7da07fc87eaf10480556ab9d83600fc2d7fc5ec65aed8b348c7c86da756e2305b3f2cd161b144ff7dcce8459808b0946f74dad1b15c177f0d2a242b9a2a1699a9067cbfadb55a366dd791f737b43a50fa3ee6cbdd72513f26af3c61947607d6d4079fca1adde2e520e852dc3c59c29df09bf1402a68fe550c02715c30aef563f79d1c0046b9af42b149b91e6a2a2433b4bbe8b3dc45196f7acb60e2e2bd5becd5b012901b3c9381dbfa48d594b6e91a1b2ebef2703c1a718bc1e3a24ad904aa9e7b86f6e0"]}, @generic="b38c2da5da64ce693bb8a4cdfa0cf0f1174af54e9b234984365b2114a7a21f03aef92ea621874b8ab59f17c534104498f81f7a4f6197f8aa93493760cb503e1a2c9e31d2f6c6a1aabbd5d7f4da256ad8a6cba156c1697a4c5574d9a9418999900616c8d4634adab82fcf19def0ca73e6f00c75f95f53e1f7ee7be21b6a4a178951b7eb56eb7bf6488e102cb0d0f6b4f23a1dc384e31468c71d06ff230f2eabb3902da94b81567ad7c6aab7e1168f81e61770727f9f5024a647684abb", @typed={0x90, 0x55, @binary="d9702aa4d5be1615257deaf3e9518a0bb5e5ef2d6a70d7b85c4562b82a608e7f5085f0193b42893cca45133aa2fc9e65b060a1fffd22806a19d57377782250e53328e04601e47173c76746d46342deeec925c6cdcc1a7f38fb07ec0b016d1c49e348a382d64ca3cc843d07261fae79e3be96bbfc11d7ed7fc99b7d573e060207d9ae7dcc1788b9f967f8"}, @typed={0x10, 0x35, @str='vmnet0em0\x00'}, @nested={0x114, 0x1f, [@generic="ffc82f7d0de87f93ca6de8cb6c97b047d285cf8b1e0429d39df9c36dda5fa64f307302e6e2ce22950cb49ac1fa3447a5d79cbbe4109646e2f364d1e8e1f47b599b51a16487d617f37c18935b8fffb3ffb60b884fe4941a2139fb173e97932d29401a77dd3704905630d85a2ff484ecb77422a724a2844a9bb1cd9fbcaffd6798a6f62e32376387f0500bf71e27aa241c214f93649a8f01a1a0cb67fb778c6c8a32a3266e8548834f282700b02623bc8185b0ff887693a9b2d9a212e689fa035ce9cfc85c5af2f9f5d9bebe6ace7ec6cc139cdc08c994117d892c392c497940ac3ec83142b0a08360a55e5373456d85959e7c", @typed={0x8, 0x5c, @pid=r9}, @typed={0x14, 0x65, @ipv6=@rand_addr="214f7b08c2889759ff7d2c6364b62a96"}]}, @generic="36b24e6134694a018806fed822273aa3909ea4f989e7da059aa1ffe9fb99053630660a208c35ed6b78e80a432dfe9c7c1db6a630d16ce30641800c28f9165e6947d30ffc3da4462fc8e84a197f2b966e25c514bd0700ce0e222ea2b03c583610ebbf8b49bec1fb4b6f402b11e3284da90afd0d3fd2679a79043e1b979cc09fb80be1f74b5dc7e3eeff7ca1edd7f94182f85fb9aef4fee517c54ca0a7746f0189932b7899df4313ea9ee63f6514143056dcab77ea0f150148a698c3d906b5987a6e7af4b37c864eb9"]}, 0x51c}, {&(0x7f0000001c80)={0x24, 0x1d, 0x0, 0x70bd26, 0x25dfdbff, "", [@nested={0x14, 0xc, [@generic="b90eac6d85b9d0", @typed={0x8, 0x88, @u32=0x1}]}]}, 0x24}, {&(0x7f0000001cc0)={0x164, 0x12, 0x200, 0x70bd2a, 0x25dfdbfe, "", [@nested={0xb4, 0xe, [@typed={0x8, 0x49, @uid=r10}, @generic, @generic="90ef5737d5330ae57c07166873182a45119d5f939102927b5dc6b56188d445f150066b0e029a0daf7514c0ab02606aca91bbdd734090c7a36d9e096a396e0d65660211aa1c0e76fff173791053d13037ff590c3df65abd1c512c77ce1599554bdbe07d23b1e0993394c44e3a2c1ff735e695fd081c2d5a68d07513ee63fad9ee091783bf6ecf669b8d1778d65da30c978b6e196cdcdc6fc4d67a759d07adf9d1bc38328f40fe0399"]}, @generic="8ec807ac2fe17aba8ba78e6583938d92c1436d2487f714ed28be90f4cc942d44f8f93cbe64c9d5a7bf76cdf0f6b5652b19a33d336c624c7cbad97cecfbb3abd824fd0e007af195b59986934aa3ac8418fc63df7286a53d8c774d3519317b0742ecd3290bafd270265b3f23139b09fdcf2277268a051756b0ba43c47f693f2263353ef84058ebb54841b64cd45c3b1ddcd51251f7f6e2f4e7899e479779"]}, 0x164}, {&(0x7f0000001f40)={0x90, 0x12, 0x400, 0x70bd2d, 0x25dfdbfe, "", [@nested={0x1c, 0x28, [@typed={0x8, 0x5e, @pid=r11}, @typed={0x8, 0x67, @uid=r12}, @typed={0x8, 0x89, @uid=0xffffffffffffffff}]}, @generic="cbc4d91635eb93c72b4262f2c73209b354558e57e3415ce4a093208a871b1b46caa1937763a057cd51054dd88ecad474eccbd4dd86c00540140afbca2cbd6c5766487aaef70e04c16d113f0a439c4b3ec40b8941a386b465a836caddb47e169b1f48"]}, 0x90}], 0x9, &(0x7f00000020c0)=[@rights={{0x14, 0x1, 0x1, [r15]}}, @cred={{0x1c, 0x1, 0x2, {r16, 0xee01, r13}}}], 0x38, 0x2000}, 0x4040) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x6, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3ff}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000200)='sr!(G\x02\x8f\xddb|\xd7*\x9aj\xa8\x15q\t\xb5\xac8N\x83\xc4\xfbH\xa3_\xd1\xa5\xdc\x8a%\xad\xf9\xfa\xfa\xd9\x16\t\xb7\xe1T#h[\xb5\xde\xc9\xb5\v#\xd8c\xc3\x16\x97 \xda\x94\x93\xa2:\xcd\xac\x17\xbc\xdcPN\t\xb4z\x02\x00\x00\x00\x00\x00\x00\x00\xceU\xd9\a', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffc}, 0x10}, 0x8bc3) 16:24:59 executing program 1: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002940)=ANY=[@ANYBLOB="465b11fc52af6ef71d37fcfc264a96c40cd4229bfbc8bf930a2ab7e7dddcdbdd62236a7d000000000000000000812033dfac4249289b434d6d76906b7a49def2f315e9c788b8bee39f3c66d9a95b387e32ad24c3c1233437c3ac6a83df5d37283a4c4abe38f852a329ed279ea5d9cfa61f94a02121134c2383ab19b90951e26e14c879ee801110f20c3e8d627c4b330ab80eb597e37ec5706cc7946617b31de28ed1d620c1fd6985ece06e2416088a33724955d589d7dedb97a34801de348ca46131dfcdea7e9a645fe106280dfa7420f308ae828688ca9ea7240ed01333348d77385d50262c73aa2a660c8aeaf5c6a4f7ef7a3a4750d6d6edb92ccf0adfb710fdc1eb646bdbf8ffbc705c610b4a6b0067fdfb296c9a3fa8738e61be2b79b35d4a19cbd46b3c613c21f381e6d14ad53758ad8ac261360ad0ab"], 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f00000000c0)) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x7) r3 = socket$inet6(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000008, 0x110, r6, 0x3fc56000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) r7 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) io_setup(0x1000, &(0x7f0000000080)=0x0) io_submit(r9, 0x2, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0xffffffffffffffff, 0x21f}]) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r12 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r12, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r14 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r14, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup3(r18, r17, 0x0) r19 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r19, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, 0x0, &(0x7f0000004800)=0xfc) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000580), 0x12) ftruncate(r6, 0x200004) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 16:25:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296c43b3897cc275fd8fc333c960d2bc40dd887fc"], 0x0, 0x6b}, 0x20) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:25:00 executing program 2: uname(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x26ed5e3a949825a1) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6, 0x40010, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xb5b5a75d9a33160a}, 0x20) mkdir(0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x9) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x703}) r1 = syz_open_procfs(0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x4a098759a734e669, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) r4 = accept4$inet(r1, &(0x7f0000000600)={0x2, 0x0, @multicast1}, &(0x7f0000000640)=0x10, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000680)=0x3f, 0x4) getsockname$packet(r3, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x10000, 0xffffffff, 0x423, 0x8, 0x0, "7d2c30c654fb856e61cb9a667bedaca5153cc7", 0x7}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300001, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x12, &(0x7f0000000300)={0x6, &(0x7f00000002c0)=[{0x8000, 0x1, 0x0, 0x1}, {0x1, 0x80, 0x0, 0x8}, {0x7ff, 0x0, 0x7, 0x3}, {0x4, 0x7, 0xaf, 0x3}, {0x6, 0xb9, 0x1, 0x1ff}, {0x20, 0x3, 0x81, 0x5}]}) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f0000000100)={0x3, 0x101, 0x7, 0x3, 0x3f, 0xc6e}) write$FUSE_STATFS(r5, &(0x7f0000000140)={0x60, 0x0, 0x1, {{0x3, 0x5e80000000000000, 0x1, 0x5, 0x7, 0x1, 0x4, 0x9f6b}}}, 0x60) 16:25:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'S\xcb#'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0x0) preadv(r1, &(0x7f0000000480), 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r3, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{}], 0x1, 0x0, 0x0, 0x0) r4 = dup2(r3, r2) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) pipe(&(0x7f0000000240)) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r8, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r8, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r8, r7) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r10, 0x0, 0x0) ppoll(&(0x7f0000000480)=[{r11, 0x4}], 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r12, 0x4}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r14, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r13) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001100)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) socket(0x10, 0x2, 0x0) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r16 = add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r16, 0x0, 0x0) getegid() r18 = gettid() ptrace$setopts(0xffffffffffffffff, r18, 0x0, 0x0) socket(0x10, 0x0, 0x0) getgroups(0x1, &(0x7f0000000980)=[0xee00]) r19 = gettid() ptrace$setopts(0x4206, r19, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r20 = getpid() ptrace$getsig(0x2, r20, 0x0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="955a000004000000a423107d0b6e5fbdf500dfff"], 0x14) epoll_ctl$EPOLL_CTL_MOD(r21, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x15}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r22 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r22, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r24 = dup3(r23, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r24, 0xfffffffffffffd95, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x1005}}, 0xfffffffffffffeb6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000240)='/.@\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001d80)='user\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)='wlan0)&\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r20, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)='\x00@\x00\x00\x00\x00\x00\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a00)={r19, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000009c0)=')\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@empty, @in=@remote}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xfffffffffffffcea) r26 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfffffffffffffc77) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x80002, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) getuid() connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x0, &(0x7f0000000000)=0x80, 0x4) 16:25:00 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x3ff) prctl$PR_GET_SECCOMP(0x15) open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000940)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, 0x0) setreuid(0x0, r6) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') fstat(r7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', 0xee00, r8) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) ioctl$NS_GET_OWNER_UID(r9, 0xb704, &(0x7f00000005c0)=0x0) lstat(&(0x7f0000000600)='./file1\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r13) r14 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r15, r14, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="f00100000000000005000000000000000500000000000000010000000000000033630000000000000500000000000000080000003f0000000300000000000000ffffff7f000000000500000000000000708f0000000000000900000000000000ff0000000000000008000000c000000006000000f9ffffff04000000", @ANYRES32=r6, @ANYRES32=r8, @ANYBLOB="0000ffff040000020000000003000000000000008a008ac6000000000000080000003300000076626f786e65743004000000000000000000000000000000fcffffffffffffff00000000010000001006ffff0700000001000000060000000500000000000000010000000000000001000000000000007c0e0000000000004000000000000000057b00000000000001000000070000000100", @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="00000000440600000000000006000000000000000100008000000000050000004e0a000071756f74610000000300000000000000000000000000000001040000000000000600000000000000ff01000002000000020000000000000000040000000000000b00000000000000fffbffffffffffff6c06000000000000897700000000000007000000ff030000ff0f00000700000083060000", @ANYRES32=r13, @ANYRES32=r16, @ANYBLOB="7f000000fffffeff0000000006000000000000004eff0000000000000700000009000000657468307b3a2900"], 0x1f0) 16:25:00 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdbdab2b8a07cf1eb, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000580), 0x12) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001, 0x810, r3, 0x3ec68000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) fstatfs(r1, &(0x7f0000000000)=""/24) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000000080)="a069a76628378d007c0cfbd6e985c01fade3be87a0f8996fd8d2279d2bd7d807cc36aa72e30b4308162bc1eb090d2eda213bf388994416f8a937a72b", 0xfffffffffffffdce, 0x20008800, 0x0, 0x2a9) 16:25:00 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xf292970b90c98047, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fchmod(r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) flistxattr(r2, &(0x7f0000000000)=""/23, 0x17) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 16:25:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)="8b", 0x1}], 0x1) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) fallocate(0xffffffffffffffff, 0x4, 0x1000, 0xd0a) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="8b", 0x1}], 0x100000000000002d) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="68000000290000000000000002000000060000000000000000000000000000000007002e2f66696c653036000000000000000000000000ff0f000000f8b0004507002e2f66696c6530000000001300000000000000000000000000000000fd07002e2f66698b65303c8e1cc4805e1de5285af60f2c00412b3f88d4886a9931cf5c077ad85e105e296f17e1bf35fab44f573e"], 0x68) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x139080, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 16:25:01 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe]}, 0x5c) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}) r1 = dup3(0xffffffffffffffff, r0, 0x80000) r2 = openat$cgroup_ro(r1, &(0x7f0000001540)='memory.stat\x00\x83.\b\xf8\xd3\xe0?\xcc%\v\xda\x19/\xceg\xd3\x93\x97\x87+\x02\x7f\x19\xa4R\t\x16\xe5\xf2\x9c\xd2\x809\xb8\x02\xa4\xed\x91Dz\xbbRs\x00\xe8l7g\x96[\xe1(5\xa5\x91\x8d;4\xc9\xdb\xbca\x8f>\x83\x87h\x92\xb6\xefOM\xd1\xcdX\xee8]\x8b\xf4l\xf5\xee\xcd\xd35\xfe:!\xb0U\xa6x\xb5u\x13\x9f\x9be\\a\xe5\xe6\x90\xf6{\x00{\x04\"\n\x93\xc9p\xbc\xf6\xbd$\x83~1\x8cv~\x19u\x8c\\z\x95\a\xf1Q\xba\xa1\x9c\x06\x17\xbcf \xc3/\xef\x19\xd6\xceZP0\xfa\xb2\xf57k\xac\xf52e6\xca*\x82\xb9\xfa\x85\xce73\x80\t\xec%\x12UhGw\x84\xc2J\xff4\xce\x8e:\x04\xe8z\x18\xe7\x88\xf5\x0f \x98', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000001300)={0x0, r2, 0xfffffffe}) sendmsg$inet6(r3, &(0x7f0000001500)={&(0x7f0000000100)={0xa, 0x4e24, 0x20, @remote, 0x4}, 0x1c, &(0x7f0000001400)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0xfe}, {&(0x7f00000012c0)="11ad76fc290b8364a6ecd9648f70de6dd9a27bae842e35a1471092ee28f90d99170691921924cbabe712c38129913b2952150db7095425f8c96fcaf84c99ff85010ef20b21f7cbf6ccd9f8739b501c94c2581447fc30347834ae2819b5b20650251809c2067735ab26221ef1aa70e1b2979058d4bb205d2723aa997ba569236479ce1ddd147ddaac8c44ca0fbe58138b4983b71697e7b8a2cca83c8f43e02a74849cfa46d30a0c6e36fbc917eeb5abfc7d1864d5d14ecba81f81e8ad2efb8507474b7e09413a1ea3f8ee0dc594e225cca8e238aa28bb07cb5657cfbdd532147409a6097110ecc8118bbe40eaf7549015d33334", 0xf3}, {&(0x7f00000013c0)="543fc3e2e7d012cbbf697b96fbbfeec733df33d56cf1bc413be3a4862c8a14", 0x1f}], 0x4, &(0x7f0000001440)=[@rthdr={{0x58, 0x29, 0x39, {0x73, 0x8, 0x1, 0x5, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, @loopback]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x24be}}, @hopopts={{0x20, 0x29, 0x36, {0x8, 0x0, [], [@pad1, @ra={0x5, 0x2, 0x733b}]}}}], 0x90}, 0x4000) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="06"], 0x1}}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 16:25:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) gettid() socket$inet6(0xa, 0x0, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x2) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000000), 0x0, 0x10000) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) ioctl$KDENABIO(r1, 0x4b36) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff8, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 16:25:01 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0xc0) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f00000001c0)=0x7, 0x4) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000240)="3b17b9bf829e8cf1ef41de8addbd9e4c76449e18b6667d72ea89c8ef4969a4308e4d20d7ca0000000031a95ba9b56a9a83e6649308019dff70ac399518208dd33986eb9effafa09485bdae99ee76b6c9326c890ae04c47211fbcf3e30e79a98ce1d3846eddf6e2bc1f41a87f5e4ba0e97a5cd1e62434d9b671ac26909049b213057358bf9232f41525ecf52d0d733451ad98226ef81c45580d0500000007acc4bbb73b020bf855c7ff9f95391e81f821a2f9a2f3dc39e669580074ddb304647dd56bee02d16bf6653be7e7b06d114b3d8be3df10688935ea14b178dabdf4b23db875", 0xe2}], 0x1000000000000241, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000500)=0x9) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x30400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xf4800}, 0x24040101) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @loopback}, &(0x7f0000000180)=0xc) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000040)={0x406}, 0xfdef) r3 = geteuid() sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB="f800000000000000000000000000000000ac1fbdbbab3d630404879407e793da414e2200004e2300020240970000000000b2a4c156e675cf848bea86b1e709faf18b139975c08f8ff38af5b567103fb76c7c2d7e1173af3531cb9111262cb4b3d5e5cedb3d2aec34807593287232fefa85537debdbf661b9f3ecb8b3652b7fcf37a2ad64eeae550dc9e5ff7c786771e19d3ad6", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="ac1414aa000000000000000000000000000004d300000000ff010000000000000000000000000001af0000000000000003000000000000004000000000000000030000000000000001000100000000000300000000000000ffff0000000000000000000000000000080000000000000003000000000000009e00000000000000f8ffffffffffffffff000000ff0000000000008027bd700002350000020003ff0000000000000000cd00000000000000"], 0xf8}, 0x1, 0x0, 0x0, 0x20000000}, 0x10008000) flock(r1, 0x0) memfd_create(&(0x7f0000000000)='ppp0nodevcpuset.{md5sumppp1trusted^wlan1@\x00', 0x0) 16:25:01 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x800) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) sync() r2 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x10000) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000004c0)='nat\x00', &(0x7f0000000500)='user\x00'], &(0x7f00000005c0)=[&(0x7f0000000580)='*+\x00']) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000002c0)={0x68, 0x29, 0x0, {0x0, [{{0x0, 0x2}, 0xf2c5, 0x0, 0x7, './file0'}, {{0x36, 0x0, 0x3}, 0x0, 0x45, 0x7, './file0'}, {{}, 0x0, 0xfd, 0x7, './file0'}]}}, 0x68) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './file0', [{0x20, '-bdevsecurity'}, {}, {}, {0x20, 'nat\x00'}]}, 0x20) r5 = socket$inet_udp(0x2, 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000000)=0x54) 16:25:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x400000, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x746367d2375ffe2e, &(0x7f0000000280)={0x11, 0x1, 0x0, 0x1, 0x9, 0x6, @dev={[], 0x2}}, 0x14) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x198) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x2007fff) keyctl$assume_authority(0x10, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$packet(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001000010800000000ffdbdf2500000000b531ac47cc362e69d32ebc029ea303fe7d241087ffc804a9fbbe9a00b518478900ad79549ec691ecc9315401", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x48811}, 0x0) 16:25:03 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xf292970b90c98047, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fchmod(r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) flistxattr(r2, &(0x7f0000000000)=""/23, 0x17) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 16:25:03 executing program 3: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8001], 0x3d0}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x8a) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 16:25:03 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xb4102, 0x0) write$selinux_load(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75783dd6189ace392fd74fa64b5714dd859391ce41850a95d2c750bc8300999eddd6ceb172b3d451bf36bc8bc4e9e33035e4750ac0afbf877a000000000000000036885d5cab6dd4834072d8d5b03b1b96c2a97cdf9626ee6952ba00bad48c6bb258ba0499d782da1d54a62db30227a3ac2619ba9b24af39793c35eaedc857e4051ccae14b74074b4a86b1b9c2df0f235257ee7c898f9b0737bf37f56a538b"], 0x9a) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100045}, {0x80000006, 0x2}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000300)=@get={0x1, &(0x7f0000000200)=""/235, 0x8001}) syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x1002) 16:25:03 executing program 3: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:25:04 executing program 3: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x8122) fallocate(r1, 0x0, 0x8007ffd, 0x8000) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) ftruncate(r2, 0x5) fallocate(r1, 0x3, 0x0, 0xfff9) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xb5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3, 0x1, 0xff, 0xe, 0xcf, 0x8}, &(0x7f0000000140)=0x20) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/delinux/access\x00', 0x2, 0x0) fallocate(r3, 0x41, 0x2, 0x3) write$P9_RRENAME(r1, &(0x7f0000000000)={0x7}, 0x7) [ 116.588436] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:25:04 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc60b}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="6744439801000000001002000200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b71423202fd9f1ed060a35efd212ffe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e748b714b99231c35952d57b23a0681f3e781abd4be31f29fca206c0ffea097c4702df3a1ded760031253ed06d00443e6db53f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0286dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b387707b96da8544b1000000bb9f7872bb3e01c1f8ff7d1e320000000000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5f0700153ca9fa89d9958bde1230b8b5fec4467d00000027f9c42d0b002564654e4882fcdd9398d509fabb6fd4bbfb301666c575017c7500b80a27e83b57e43f1463b74459c83f96c3e87d05e4e2eaa153451d98dcc09ba9f258227c568c5e3657eb1159e3395047a1c15e11ffd14e8f2e6e9c04cff08b31d570a4897d58d974c58698669ae5ac39e12b045b9c70b2fe8b9c978c07d7398689218ef64915676f0000000000000098fa82bd228dfa20eaa6bc71bb85e0c1aec66043541eb088c25bac2da7f54c677193ef9c73aa06b1b9ae6d30cf29baa4d890884d32ba0869a83129c1a5eef4dd0d2e0ba8bb4e9efea907df2349"], 0x4d) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r1, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pipe(0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180), 0x4) connect$inet(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x10003, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0xc) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xe6, 0x0, &(0x7f0000000240)) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f00000001c0)=0x80, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') read$char_usb(0xffffffffffffffff, &(0x7f0000000800)=""/4096, 0x1000) 16:25:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200)=0x1, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) fcntl$setsig(r2, 0xa, 0x38) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r4, 0xc0096616, &(0x7f0000000080)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmmsg(r3, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:25:04 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) getpgrp(0x0) syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xf292970b90c98047, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fchmod(r0, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) flistxattr(r2, &(0x7f0000000000)=""/23, 0x17) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 16:25:04 executing program 2: r0 = creat(&(0x7f0000000380)='./file0\x00', 0xc9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) set_tid_address(&(0x7f00000001c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000007c0)=ANY=[@ANYBLOB="e4ff03005400005523b1fe0500fa6218f72517f26c8c", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f1c885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c15316132e2e492f1884e103021ee6884348f4ca92169a1111ea9f8fcbe76c30e51e7a02483a641d33d2824d8d74f8dc3e79f1454a887b48d8dd4ba00457f4f3c867617a4c4b6d1003bd57c93998630de27796e7335658f7d94e75da13c11651473e0d785a6224fa5663d9b53572"], 0xa2}}, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000180)={0x8ed0, 0x1, 0x1e00000}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000240)={0x1ff, 0x0, [0x0, 0x20, 0xfff, 0x0, 0x5], 0x7f}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, r2) keyctl$get_security(0x11, r2, &(0x7f0000000780)=""/45, 0x2d) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000002c0)=""/20) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000280), &(0x7f00000003c0)) vmsplice(r5, &(0x7f0000000700)=[{&(0x7f0000000400)="48fa55d119b78e830cbc53312864a73ae351895aa2c863b2749b442ebdf94e18ad4783e6326611d9099b881bc9d0aa5e7ec05a16b25e2936cc933b43cb6b2f180cdd2a67128c856bc3c8a1602d698e3c25e0506e3127eb087fe3e48ae880025027f44763613e0f4ae68ed3981f6a9b9671e49b7c7b4ebefe9435a6d2f9133907c61c8ebd3b217753e4a45ad249c52191dbdbb0c12f", 0x95}, {&(0x7f00000004c0)="d921bb6319b9d0013f805380af8c85", 0xf}, {&(0x7f0000000500)="dbdde5e899e856e5828f4519fc60f0a50a451445631925856c385f488655e4390b4878bfb7c9d62e8be1832185f6bb267ef1aefe186a94939eac4c671a4bc5ec03915525194d8c27b8209e5d671b1a91ca58aaf7441b6eab97139507ec584419095f141bf25052d53baafef5d174b2f81113f912807d7b0c1b7e85680dbaf856e9ed32384421850875a46989aa421e2da158e27dd0a39fc0abec126d614b0f68", 0xa0}, {&(0x7f00000005c0)="899f9e0b88e50ef7d1e38d0e305591ec9a661032e305c42bf168307f1184ff3afd8d02466cac757672aaf2e2e49852c59fa83374caa4f8f1f6caebe058120855662ebc3ddad75427faa086af262e3f0aef9c93e4f3019d5f1f3947c0713186820c319b7bd71ced419b29107d241493a9a3db26aea307f323d699ff", 0x7b}, {&(0x7f0000000640)="1f99157ff5a7bb694c3d3083dfa7fe72d42791f5d30174d14a8955e246759f550114abab6273c5dbf20ce067c4be7bf73a0fbc51a052718e82d1ac5d675a8d45d096a97200cea8052f563b8c14523c84cca0081cf73117e9f2180cb4f11217e8dd85e768677a0f7e4b4218e76ac2fcdf18ddde3ba9a07dec8dbf29296592879e8599e52837a8d88802e6949cb00d60a3", 0x90}], 0x5, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) ioctl$PPPIOCSDEBUG(r6, 0x40047440, &(0x7f0000000300)=0x1f) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 16:25:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x0, 0x10}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x0, 0x0, 0xff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000001c0)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x803, 0xff) syz_open_procfs(0x0, 0x0) add_key(&(0x7f0000003580)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x12000, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000300)=0x36) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000000340)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001000)) sendmmsg$unix(r7, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) accept$inet(r1, &(0x7f0000000c00)={0x2, 0x0, @dev}, &(0x7f0000000c40)=0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r10}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@ipv4={[], [], @multicast2}, 0x39, r10}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) sendfile(r3, r2, 0x0, 0x72439a6b) r11 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) 16:25:04 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14107e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x20402, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0x0, 0xfffffffc, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xac0, 0x0) 16:25:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000140)='\x00') setuid(r3) write(r2, &(0x7f0000000340), 0x2ac8ff0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) 16:25:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x19) chroot(&(0x7f0000000040)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f000000c4c0)=[{{&(0x7f0000009c00)=@caif=@rfm={0x25, 0x52d, "37226f6773309fcf71245a019330386c"}, 0x80, &(0x7f000000a080)=[{&(0x7f0000009c80)="bf26fb63d67a078a96351bef72fa42e424a118ce9086ab0d1946a984d6280b28d19cf7c852cad3eb5ffae9ad8abc0fe5fe8fa5e44aaff2706d5d815cdd20cae0fabc2b71265e68533eeb2f993a4f389a770f5f80b170f0f2b0d1babb2de3a0feee7280dc3cd8a0501fbf076023fe26015020bd852c4736f5051487163119721fd9a8d43d67c88898a8f512f1c463c594099f277e1ff371530c036d19f9f06370fdf4734e99c706cdbc72e6f37160f63e13aad25f647d6056182345767d67fe9dd082bffedb5678", 0xc7}, {&(0x7f0000009d80)="308ad7352e3ae61fa2fc41", 0xb}, {&(0x7f0000009dc0)="ba3ca04a0a206c3600aa37df62044451145875812a216330cbe97efb1ade5db5298bf8a5064a7970365c1208b68bcd823ea101e1b3661a7d62a061cb05e74837d3503bd813fbb93ee103eb5fd4e838c045cff40fd81e46596852db4f97b41adda74167ac24500cd43b8329bdceb64ccdee84d7fb0be2", 0x76}, {&(0x7f0000009e40)="3a716145896db0df20c67f92a6a940adbbd2d29deaa332c534d2e20bf665ef4933af21057e935566ac533e68b46a1f48", 0x30}, {&(0x7f0000009e80)="4ced9eacc2da246797681fb9a528f08b2f603ae7ce7b176d63f033b1adaf97f61edb3e9f28b1f5d7c036dd4691ebc06ac1d7778e1b85ff00374f3007185e041c43224bccea27b53bd3ed43dae665a5d9ef9df5c3ffdbd2e92872a98c87e2490efd4a63344df36c8f5de4f1b1cba3e8784f23dbda7dc72b005a6f00f5949015bbf2d0b0ddcfcad082f378dc3267cac847", 0x90}, {&(0x7f0000009f40)="e796bfe76b4041b3554e3737735bac688918f2a50b46ecdd665f26ba8f54cec4815aef890ef9131cd9edee6db70253bae32beb79891c8bc43c740bf54d17cf4a7c055b7c3c9877a9e8282b9e47db4c1304e6fb0f3979d48acee2c68a625849f8bd", 0x61}, {&(0x7f0000009fc0)="a90a171f378c40fb02ebd86af24f4f59defa789968afedc812403e5d0c0a4437018762491a75d09a17e997b378d3fd1452bc9b8baac10d3048660ecdee71e36d22ba6035ccb911c7fc436228964d23e522ff5d518127d5e33064791851e0723de654450c1c83baa20ca278359eb811cc974ded06b32caf6168026e9e7038bb0c667fc154efa63ef1814056f1974d63bb9c6050ad14a066f079395327c90115414eeaf115acb427c9a39db50d52f2c749bfa06f7c9974f03378", 0xb9}], 0x7, &(0x7f000000c500)=ANY=[@ANYBLOB="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"], 0x23b8}}], 0x400000000000226, 0x200000c1) [ 117.734512] FAT-fs (loop5): codepage cp437 not found 16:25:05 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14107e, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x20402, 0x0) ftruncate(r1, 0x200004) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0x0, 0xfffffffc, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket(0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xac0, 0x0) 16:25:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@sco={0x1f, {0x7f, 0x3f, 0x81, 0xb1, 0x7f, 0x2}}, 0x80) setsockopt$inet_tcp_int(r1, 0x6, 0x94cbe192a664ce4a, &(0x7f0000000000)=0x80000001, 0x4) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c00020018000200030000001afaffffff0000000000"], 0x48}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000200)="f22ccf4da29b0532c5586cae24833aa49985a1d666e64f9928ac8508ff205938d897c3d5a14e5bdf329eec1e5885217f423d8ffaa127ef69363ecf729795d8d164b594e76a499346d2df31bf390ea0d8ef746a3529958a72c21306c766375071", 0x60, 0x4000800, &(0x7f0000000300)=@ax25={{0x3, @default, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) [ 118.109107] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 118.137135] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 16:25:05 executing program 1: capset(&(0x7f00000fc000)={0x800000019980330}, &(0x7f000047efe8)) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x18, 0x1, 0x8, "fbf41997afd21ddff189328300", "83623767a751927d"}, 0x1d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) getpgrp(r2) dup3(r1, r0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmmsg$inet(r3, &(0x7f0000004ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x8}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="140000000000000000000038bdb6f73ae95b00070000008802000000000000"], 0x1f}}], 0x2, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffff73, 0x12, 0xe, 0x1, "007b747da75cacca33e9ed679d55ce9d0bb1eb72656344faa9e567f367f689ddcecb5dba2ddada7d22c2cd32ec875b3f55e6a97024e8192af6e06c7e37a2d4f2", "6f611dd959e7c9c4ad9c86791f5bad90eab4216cfbd1b960e7fe1408ce54b40c", [0x88, 0x2]}) [ 118.160371] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 not in group (block 1621215427)! [ 118.179531] EXT4-fs (loop2): group descriptors corrupted! 16:25:05 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000140)) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="25bca274769e7c0aa734fa0095e0612687463937e38802a9d8aea872943afd874e1d98b479a7316270146d0e0af8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@journal_dev={'journal_dev', 0x3d, 0xffffffffffff0700}}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) 16:25:05 executing program 5: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="fcca4adb490bd18c7e319bfe2dac0d03cb9b0ba5d4c719ac2f568f25d762fdb6dc6d649c26621cd674611b588431b4cc3ffc1757650ef8dda54f91aa14fd8ef5357e1f4076206c79062a09883d01966a2bd0be6c338fc642d2254dd321a251d7a3b8804eb6942e79cd97903ff7a6bfa33c034ba2fd3f0eaaabd8616edfcb15dde64320432fc3f228c7d20cd22ccdc32a202fe99442e7cc4b8fddef8e109a575b69b8096c", 0xa4, 0xfffffffffffffffb) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x6) [ 118.216722] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 16:25:05 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/enforce\x00', 0x8000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x80003) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000680)=ANY=[@ANYBLOB="010001000000000001000000000000003f0000000000000006000000000000000800000000000000370802340000000000000000000000000000000000000000000000000000000000000000000000005e7d7201022892c1357838bee8e08c8ebedea25e40a500ca3d627affea19d45b041117fef80ccb9182a989ba7e0e130502469d2bfa"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in6=@empty, 0x4e22, 0x47e3, 0x4e21, 0x0, 0x2, 0x100, 0x0, 0x88, 0x0, r1}, {0x8, 0x5, 0x0, 0xea, 0x3f, 0x1, 0x7, 0x8}, {0x1, 0x1000, 0x92e, 0x200}, 0x2, 0x6e6bbe, 0x0, 0x2, 0x1, 0x2}, {{@in=@loopback, 0x4d2, 0x1f67d7c76df78f73}, 0x2, @in6=@loopback, 0x3503, 0xaaf9751ca2c8bf02, 0x0, 0x7f, 0x2, 0x100, 0x2}}, 0xe8) 16:25:05 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000140)=[{0x80}, {0x200000000006, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5000020}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40880) 16:25:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() rt_sigtimedwait(&(0x7f0000000140)={0x5}, &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, 0x8) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) chmod(&(0x7f0000000300)='./file0\x00', 0x80) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x7713f000) keyctl$set_reqkey_keyring(0xe, 0x5) timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) 16:25:05 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000c40)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x81}]) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2000, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000080)={@local}, 0x14) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000040)=0x0) ptrace$setopts(0x4206, r6, 0x2, 0x100045) 16:25:05 executing program 0: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) sched_rr_get_interval(r3, &(0x7f00000000c0)) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 16:25:06 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f00000003c0)=""/149, &(0x7f0000000340)=0x95) r4 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/access\x00', 0x2, 0x0) write$binfmt_elf64(r4, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x5d6) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r5, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 16:25:06 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) truncate(&(0x7f0000000080)='./file0\x00', 0x9) 16:25:06 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000400)=""/146) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="c6502380bcacaff21d08e86cc4e3074f6c531f55735877db825254b6072b4197f90df892ef95854933615bac019d0baa87d7f66c8a5f867594a8"], 0x4}}, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000003c0)='1\x0e9\x00\x00\x00\x01\x00\x00\x00\x10\x00\x00/if_in\xddt6\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000000)={0x7, 0x5, 0x1}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r4, 0x0, 0x2) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4202060}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r5, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x4, 0x5, 0x9, 0x59a8, 0x9]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r5, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x28}}, 0x840) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="ea0000008000000000cbc624877c8252c28f5e87a64820546a1ebe176adb3b91e7f17a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a5982d76f2c4af37bd3d331de23d61ca62ef8d48f42ffd913acf060c10300000082fc399eaab8787f0dd1510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d00020160d1f3f3c0da4b0638b1d331edbe74982eec98f2c4ea7b7b9a429acd10df8a03a7", @ANYRES16=0x0, @ANYRESOCT, @ANYRESHEX=0x0, @ANYPTR], 0x0, 0xdc}, 0x20) tkill(r0, 0x39) socket$packet(0x11, 0x2, 0x300) socket$netlink(0x10, 0x3, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r8 = fcntl$dupfd(r6, 0x80c, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r9, 0x6611) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:25:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = gettid() ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x1) r2 = syz_open_procfs(r1, &(0x7f0000000300)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=\xff\x03\x00\x00iq!\xd8g\xb7I\x92\x80\xca\xcf\xbe\xda\xbci\rA\x00\x8b/\xaeD\xd1\x9dc\x16\x02I]\v\x10\xf0)\xeb\xbc\x1d\'\xe9U\xcc\xcf\x13\x17\x95\xf0\xa0\xdc\xbb@\bV\xf5\xeb\xe8\x9d\x1ad\xf2I\x9f)\xc9\xfe\x80\\\xbb\xaf\xb4\xc7\x01\xf7\fE\x02\x86\x97{\x1ci\xa0Pp\xf9\x91U\x9c[E\a\xac\xd2mN\x14\x05\xbf\x06\x85I\xe1\xc0\xb5\xc0LL3\xc0\xeb\xd9\x11&\xb7\xbc\x83e\xbf\xd3\x9f2b\xb7E\x8f\xf0\xf0\xa4P1\x1a\x1b\x859q\xc0\x9e\xc5\nU\xe68D\xf4\x80\x02\xc20\xfb`\xf8\xe1\xcd\x80n\xe7D\x0f\x06\x8fN\xc9\x9f}X\x864\\EK\r\x00\xae\xe2,2\xfa\x8f \x00\x00\x00\x00\x00\x00') openat$cgroup_ro(r2, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 16:25:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c6a0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)={{}, {r4, r5/1000+30000}}) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000e40)=""/4096, 0xfffffffffffffdeb}], 0x1, 0x400000000) r6 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r6, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffa}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2e5f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x400c005}, 0x0) sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80802000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x14, r6, 0x610, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 16:25:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x94, 0x0, 0x0, 0xffff00200}, {0x80000006}]}, 0x10) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) r3 = dup3(r0, r2, 0x80000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc010000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x200, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x80000000, 0x9, 0x5, 0x3}}}, ["", "", ""]}, 0x30}}, 0x2000800) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 16:25:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(r0, r1) dup(r0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000580), 0x12) fcntl$getownex(r3, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x2}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$unix(0x1, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/50) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000300)=@nl=@kern={0x10, 0x0, 0x0, 0x100800}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000440)}, {&(0x7f0000000540)="50879d7cf189a13afdb3dda2b34f921a5d1ccb0423a37fd8981092a5d5588160ff70e5a53036f1a5521223ee01fae4f50ecab57e484dffa2d8b319b9b367ac1afd5ad0ee418612e99dee1a55e6c1007dbe1fe462ff", 0x55}, {0x0}], 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x246}, 0x8000) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendfile(r7, r6, 0x0, 0x7fff) ioctl$int_out(r6, 0x0, &(0x7f0000000100)) set_tid_address(0x0) 16:25:06 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80, 0x80c00) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x850, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x1800, @remote, 0x10000000}}}, 0xfffffffffffffd7b) r1 = socket$inet6(0xa, 0x1000000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24008080, &(0x7f0000000200)={0xa, 0x4e26, 0x0, @mcast1}, 0x1c) sendmmsg(r1, &(0x7f0000001d40), 0x4000000000002a9, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x361280, 0x0) 16:25:06 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_ro(r1, 0x0, 0x7a05, 0x1700) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xf4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000004000000000018002b0008000100736974000c10020008010200", @ANYRES32=r5], 0x38}}, 0x0) keyctl$link(0x8, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) getsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) socket$key(0xf, 0x3, 0x2) [ 119.306429] audit: type=1400 audit(1574612706.672:19): avc: denied { connect } for pid=5340 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 16:25:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x666d) sendfile(r2, r3, 0x0, 0xa195) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r6) r7 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r7, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, 0x0) setreuid(0x0, r8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r9) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r11) r12 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') fstat(r12, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', 0xee00, r13) syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') r14 = accept(0xffffffffffffffff, &(0x7f0000000440)=@hci, &(0x7f0000000300)=0x80) fstat(r14, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', 0xee00, r15) fsetxattr$system_posix_acl(r4, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="0200584287806ce0a07e86b27f1a241417608e2ae6e767ccdd492b3403090f2165c5ece04b4f7c210b6422d9a5edce2a0aa87502e58c1d6086dcc0a28e2836ba91b093532ddb9ce93635565dbc540ec8f6e50c8c281b9f9d00"/101, @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000000", @ANYBLOB="048d1eccb050553d9018b721a53d80e43fdbcc4ecfeab82c4f029023adab5cfde8447ffe1c5fbe92097fed648947949af75160ec035e70199a7909adba556fcbeeaa18aa577355d9f6837d52e77b7af67bf3ddaf24f47055e5ce31b2549994717e6487", @ANYBLOB="02000200", @ANYRESHEX=0x0, @ANYBLOB="02000100", @ANYRES32=r9, @ANYBLOB="02006fa0", @ANYRES32=r10, @ANYBLOB="02000d00", @ANYRES32=r11, @ANYBLOB="040007000000000008000500", @ANYRES32=r13, @ANYBLOB="08000000a5e8a9f335326f3b854707c32a4687012d403554d16bb28b103bcf70c52941fa176af6d2be9cdc650bc81b7fa6875791cae07b45ca913515024527c912163035f3dc9dc77dd8f28de110d0f785935d62bf760281f52295c48b42220781868810de7f696d7b19431b9f4efc065facbadee07fc514008a898101e94e9d36797548f5de3e4bbce22f369d7a69cfc1ebfc0849e351fab6ddecef19bf", @ANYRES32=r15, @ANYBLOB="10000200000000002000040000000000"], 0x13, 0x2) 16:25:06 executing program 0: r0 = socket$inet6(0x10, 0x100000000000003, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0xfffff270, @remote, 0x80000003}, 0x1c) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a2809302062c0000a84309c025244d2500080008000c0008000031afdc1338d54480009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d400"/85, 0x55}], 0x1}, 0xc020) 16:25:06 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x10000000000003f, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000480)=""/232) r2 = open(&(0x7f0000000000)='./file0\x00', 0x4800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000700)=0xe8) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000600)={{0x3, 0x0, 0x2dd56c6e, 0x8c62dcc69e9f5f88}, 0x7, 0x8, 'id1\x00', 'timer1\x00', 0x0, 0x7fffffff, 0x7, 0x10000, 0x10001}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r3, r5) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x8000, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000580)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @broadcast}, 0x140, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)='veth1_to_hsr\x00', 0x6, 0x7, 0x3f}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf74", 0x49, 0xc, 0x0, 0x0) 16:25:07 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6242, 0x0) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="7aaa391d345e242f165a3e904018dafb5edc0310422026b192229f308de06bdf74941b6b748447de2d77753c8aacbfa6de19921e2cd913390a06414516ca71004bb02ddb797427e7587e47bf8c03c5e1f7ab12692f666dbb1c4ade200c48926d"], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) socket$inet6(0xa, 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xc1c000, 0x0) epoll_create(0x531) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000580), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) dup2(r3, r4) write(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getegid() preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 16:25:07 executing program 1: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) pipe(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="d0d616daf7c0bc46df2ebadd72b786229ae8022d0ed379999789f4f5748d178b48c67083e9b6eb", 0x27) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}, 0x0, 0x2, 0x0, 0x3, 0xfffffff7fffffffc, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) unshare(0x40000000) epoll_create(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x40, 0x0, 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x24c1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2337c36cc2421b10, 0x0, 0x2, 0x1, 0x0, 0xfffffff8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0xffffffff}, 0x0, 0x10000, 0xffffffffffffffff, 0x0) 16:25:07 executing program 4: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000040)=""/22) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:25:07 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1, 0x0) write$nbd(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="674477ec33cbd4958d1ead55042555045326f0db000500020002000000a5ae1cfb5809d544920000000000fe8f01eafc3ccbeff6da8613f5c60523bc6bffe21f1da56cb81eb726b532a1db954085b04d106109000000000000001ed8bce9c4977394c11b7b150000000000000000000000217149ffcf7e0300000000000000258503144e6da4f117e9be915c2959b0860b6c9dc1a89c7c64c3202075cd90c2e803a863be1deca5457bb9712c6f65070000000000000000"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r4, 0x1) 16:25:07 executing program 2: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x40, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x9, r1, 0x0, 0x1) r2 = gettid() ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x9, r2, 0x0, 0x1) tkill(r2, 0x37) 16:25:07 executing program 4: socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x80000000}, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x880, 0x32) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/snmp\x00') read$FUSE(r2, 0x0, 0x0) splice(r1, &(0x7f0000000280)=0x5e, r2, &(0x7f00000002c0)=0xfffffffffffffffe, 0x8, 0x1d) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='net/snmp\x00') prctl$PR_SET_PDEATHSIG(0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x8, 0x20, 0x6}, 0xa) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @local}, 0x10) 16:25:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643db45af4f09c70f34373", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(r0, &(0x7f0000000400)={0xb, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x22, 0x706b, 0x0, 0xf0000000, 0x8, 0x3, "5f18029038086f32e6cb830fd8ca3b8afa97c41e8fe39abd6569d7b3a33d056ec45f"}, 0x13a) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x20000001) r1 = eventfd2(0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000100), 0xf58c0472) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x10, 0x4010, r1, 0xca035000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', r2, 0x0) lstat(0x0, &(0x7f0000000600)) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x100800, &(0x7f0000000580)=ANY=[@ANYRESOCT=r5, @ANYRESHEX, @ANYRESOCT, @ANYRESDEC, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x7, 0x21, 0x2}, 0x7) 16:25:07 executing program 5: unshare(0x400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x6) socket$inet6_udp(0xa, 0x2, 0x0) 16:25:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000b67000), &(0x7f0000000140)=0x4d6539f13a32c676) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L-', 0x4000000}, 0x28, 0x3) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000240)=0xffff) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r1, &(0x7f00000005c0)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 16:25:07 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000003c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)}}, &(0x7f00000002c0)=0x18) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @local}, 0x0, {0x2, 0x0, @remote}, 'bond0\x00'}) mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./file0\x00', 0x44) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f00000006c0)='user\x00', 0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 16:25:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r2 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r2, &(0x7f0000000000), 0x1c) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x1, 0x0) ftruncate(r4, 0x2007fff) fcntl$getflags(0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010800000000ffdbdf250000f400", @ANYRES32=0x0, @ANYBLOB="000004000000000008001b0004937900"], 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000180)=0x2) 16:25:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000400)={0x2}, 0x4) 16:25:07 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) ioctl(r2, 0x2, &(0x7f0000000080)="a124ddec5bb0e66c34b19e97f038998c693adbbe4adb179e88d497227dd8bb86802405612a29e35b942721e16f168679fb3f4038700dc806e011b078c92cda0f0b6fb1156e60f433d4e6897764d696497d874abe2c806b7ee8653d528fd9725d241c47df385dad8f214c42df2ccbc46b4876bac2740a5fbcab564e28c2cee652d52737eb57376d75cbd4e075083951b3bd2f0f2bb4384c83425b1438e0b8ad11bf9fcece53f9f6d09a1d966565b57bd14d119ecc56b87c506f1113300c6a00c1ad2c8654") clone(0x70024103, 0x0, 0x0, 0x0, 0x0) [ 120.730721] : renamed from ip_vti0 16:25:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="0f9e67f604b1947ef60f4a9a89d2446aaf7a954c1dc5f0ec924511bca01439ecbc8dbc3a25c4e349b70548ef8b7aa23d1acc5fce2aa20a9ef62ecf63f91bdadf0aab803d751217f843cb539b920c65a9c2412e451c0110d376864e9745512ba86a9bf949154a29aee5ca2176811551278e9c3a615d0427fced5bc4c94f09", 0x7e, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0xc03ae000) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)={0x22, 0x75, 0x2, {0x17, "e50b15470c4f53cbcf77f11670b981956ce292d939b2c7"}}, 0x22) 16:25:11 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/95, &(0x7f0000000180)=0x5f) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x54, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="056304400000000011634840000000000000000000000000000000000000000000000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a68770000000000000000000000000000000000000000852a7470fdffffff0000000000000000000000000000000002000000000000000000000000000000852a747000"/104], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000018004007000000004000000000000000"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) 16:25:11 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000700)=0xc) r1 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e30, 0x40000000, @loopback, 0x8fad}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x100000031, &(0x7f0000000140)=0x8, 0xfd73) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) recvmsg(r5, &(0x7f00000000c0)={0x0, 0xffffffffffffffb1, 0x0, 0x14, &(0x7f00000006c0)=""/48, 0x25}, 0x2202) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000380)=""/98, &(0x7f0000000200)=0x62) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, 0x0, 0x0, r6) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000580)="21d62657e6b0cc0f19bd293c336f13fecd771e12b1abad62960420bb0b7ec72fb9ad1bf05807bfd38b4478f12305262d6998f320aa2db08921e390f1e3d3a1c3143c76ad2aa5516c2c010cf8", 0x4c, r6) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$FUSE_OPEN(r7, &(0x7f00000004c0)={0x20, 0x0, 0x5, {0x0, 0x1}}, 0x20) r8 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x300080, 0x0) socket(0xa, 0x801, 0x0) r9 = socket(0x100000000011, 0x2, 0x0) bind(r9, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x10) ioctl$sock_inet6_SIOCDELRT(r8, 0x890c, &(0x7f0000000140)={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="92e3562bdf11ddc63f7b70aed00dd631", 0x2, 0x200, 0x7, 0xd00, 0xfffffff7fffffbce, 0x2, r10}) poll(0x0, 0x0, 0xffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="b70000010000000065000000000000000f00000000a8494c600000000000000024"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0xfe6d}, 0x70) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCSREP(r11, 0x40084503, &(0x7f0000000680)=[0x8, 0xffffffff]) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000780)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='nfsd\x00', 0x1000080, &(0x7f0000000740)='ns/user\x00') syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/user\x00') 16:25:11 executing program 2: r0 = gettid() ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x1) sched_rr_get_interval(r0, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) ptrace$setregs(0xf, r1, 0x3178, &(0x7f0000000580)="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") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x77359400}}) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="100000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:25:11 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000440)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000300)={&(0x7f000070a000/0x3000)=nil, &(0x7f0000764000/0x2000)=nil, &(0x7f00000c2000/0x2000)=nil, &(0x7f0000201000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000055b000/0x4000)=nil, &(0x7f00007c3000/0x1000)=nil, &(0x7f000042b000/0x4000)=nil, &(0x7f000053c000/0x4000)=nil, &(0x7f0000b18000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)="73985ac13aefe4d3804a4c4eb07b027761a0696f231accc857ca6fdfc13e77aeeb0cdfd679ce0172bbf10d7e1a07d96d87f401b1ee284c15cf8271ca9df95ac97e116076b37723b26f76eae26edb113a3b3360d24e27b5a05b3943510926460c877f2f6184a1", 0x66, r3}, 0x68) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pselect6(0x40, &(0x7f0000000100)={0x6, 0xcd, 0x2, 0x7fff, 0x4, 0x0, 0x4, 0x700000000000000}, &(0x7f0000000380)={0x2, 0x3250, 0xffffffffffffffcb, 0x5, 0x0, 0xcc43, 0x10001, 0x1}, &(0x7f00000003c0)={0x100000000, 0x3, 0x3, 0xffffffffffff0001, 0x1000, 0x4, 0x2, 0x513b}, &(0x7f0000000400)={0x77359400}, &(0x7f00000004c0)={&(0x7f0000000480)={0x5}, 0x8}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x7cea}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) 16:25:11 executing program 4: socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x80000000}, 0x10) r1 = open(&(0x7f0000000140)='./file0\x00', 0x880, 0x32) r2 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/snmp\x00') read$FUSE(r2, 0x0, 0x0) splice(r1, &(0x7f0000000280)=0x5e, r2, &(0x7f00000002c0)=0xfffffffffffffffe, 0x8, 0x1d) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000300)='net/snmp\x00') prctl$PR_SET_PDEATHSIG(0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x8, 0x20, 0x6}, 0xa) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @local}, 0x10) 16:25:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400010}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x1, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xff}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x9}, 0x4000) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 16:25:12 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffc7}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="02090099eb22824c077d001800000000"], 0x10}}, 0x0) 16:25:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x0) r3 = dup(0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2001000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x40000d4}, 0x4000) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) ftruncate(r7, 0x80003) sendfile(r0, r7, 0x0, 0x8000fffffffe) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000200)=@alg, 0x0, &(0x7f0000000180)}}], 0x400000000000317, 0x2000, 0x0) 16:25:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000023008000bd5a00000021472aefe41c4301889c91ff7f"], 0x1e}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68c, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 16:25:12 executing program 3: pselect6(0x40, &(0x7f0000000140)={0x1, 0x1ff, 0x0, 0x7, 0x7fffffff, 0xffff, 0x2, 0x5}, &(0x7f0000000180)={0x4, 0xa1e, 0x0, 0x6, 0x8000, 0x1000, 0x1, 0x5}, &(0x7f00000001c0)={0x120000000000000, 0x2, 0x3, 0x3f, 0x800, 0x2, 0x10000, 0x7}, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={0x7fff}, 0x8}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f00000003c0)) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000400)={0x3f, 0x100, 0x1, 0xfa4, 0x1, 0x1, 0x0, 0xcc, 0x3, 0x1, 0x89, 0x385}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000340)='t\x8austed.[verlay.opaq\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(r0, 0x400000000000001) 16:25:12 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = request_key(&(0x7f00000005c0)='cifs.spnego\x00\x1f\xbf\xd1\xed\xc4C\xab\x88\xa2\a\xd8G\xff\xe8\x82\xca\xdb\x91$\x94\xcdF\x82\xf1\x10\"[\x857b,8', &(0x7f00000008c0)={'\x00\x00 ', 0x1}, 0xfffffffffffffffd, 0xfffffffffffffffd) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r3, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f0000000900)='\xac\x82\x1e\x88?\xf5D\x9f', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r3) keyctl$negate(0xd, r2, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000d40)=""/219, 0x0) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x8, 0x70bd26}, 0x1c}}, 0x0) r6 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x248, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x1d55) getegid() setgroups(0x0, &(0x7f0000000200)) r9 = getegid() setgroups(0x1, &(0x7f0000000200)=[r9]) getgroups(0x0, &(0x7f0000000240)) fsetxattr$system_posix_acl(r8, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="41f2cf0256717cad1124bd929d0b9aed76921865b8a3d8c9c6ddfac0f95b1811e5592165afa4c3fdfb29f5b93ab03a7bcc477b7cbf1f005a60c89de0e3ef992ef80dee9326067700f3d230867f24a1017234ed997c518ad51a273bd15f26edd4843ba3fc4175ab8fb3cf63838a29d5f8e8843d931319d2dbaabc9664232126ba7b2a6b545c01fa5f97b92b748546e3c7ec16b28a6b3bb4c98217d2129552f622ff0ebd27642762e2994583ba8e13c2946da187e71abeaafca48306c012ab540a12f27f8c2f64d67e3e7d96481c1b2c238085aae90a6438928d08476b88f1c53fa56e297fa1a416fcc7ed13841e4e92dbd030c96981fe9c6901add45b9a38ca34185c602326a0b0d2c05afc9c2ca744334864ddc542e4044bb6e00d636c45f890acfbc8bdda"], 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000680)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r7, 0x80003) sendfile(r1, r7, 0x0, 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {0x8, 0x0, 0x1000000000000000}, {0x0, 0x1}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x3}}, 0xe8) 16:25:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000900)="120000001200e7ef077b1a3fcd", 0xd, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in=@local, @in6}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, 0x0) getpid() socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r5 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5253a966ef325efe, @perf_config_ext={0x3778, 0x5f2}, 0x0, 0x0, 0x3, 0x0, 0x200000004000007, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x4) dup2(0xffffffffffffffff, r5) r6 = socket$inet6(0xa, 0x3, 0x87) r7 = dup2(r6, 0xffffffffffffffff) r8 = getegid() ioctl$TUNSETGROUP(r7, 0x400454ce, r8) r9 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) dup2(r9, 0xffffffffffffffff) getegid() getgroups(0x6, &(0x7f00000004c0)=[0xee00, 0xee01, 0xffffffffffffffff, r8, 0x0, 0x0]) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc, &(0x7f0000000100), 0x0, &(0x7f0000000500)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r10}}}], 0x50, 0x40}, 0x0) 16:25:22 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) getpgrp(0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x80000, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000280)={0x7f, 0x3, 0x280, 0x5, 0xb, 0x3e, 0x0, 0x81, 0x5, 0x17}) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') dup3(0xffffffffffffffff, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0xff, 0x0, 0x0, 0x6b1, 0x1020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xff, 0x22}, 0x20100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x10001) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x82840, 0x0) pidfd_send_signal(r2, 0xa, &(0x7f0000000180)={0x6, 0x6, 0x8}, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) socket$inet6_udplite(0xa, 0x2, 0x88) dup(r2) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) [ 134.921959] EXT4-fs (loop2): inodes count not valid: 16 vs 128 16:25:22 executing program 0: syz_read_part_table(0x0, 0xaaaaaaaaaaaac47, &(0x7f0000000080)=[{&(0x7f0000000000)="020181ffffff0a000000ff07000000ffffffa6000800000000000000004000ffffff82000000e1000000887700720030b5829237c30000000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) dup3(r3, r2, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000800)='proc\x00T\xe0\x83\x01V\x87\x84\x7fr\xe4j3\xe8\xff\xa06\x83\xa80xffffffffffffffff}, 0x80000) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) openat$zero(0xffffffffffffff9c, 0x0, 0x40c003, 0x0) sendfile(r0, r4, 0x0, 0x800000000024) r5 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r5, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, &(0x7f0000000340)=0xc) r8 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r8, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, &(0x7f00000003c0)=0xc) r10 = getpid() r11 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r12, r11, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000500)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000400)=0xe8) r14 = getegid() r15 = socket$unix(0x1, 0x5, 0x0) r16 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r17) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = gettid() ptrace$cont(0x18, r19, 0x0, 0x0) ptrace$cont(0x9, r19, 0x0, 0x1) r20 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xc0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x2}, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x1003}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, r20, 0x0, 0x4, &(0x7f0000000240)='/.@\x00', r21}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r21}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={r19, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000600)='@!)\x00', r21}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r23) sendmsg$unix(r5, &(0x7f0000000740)={&(0x7f0000000140)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r13, r14}}}, @rights={{0x18, 0x1, 0x1, [r2, r15]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r22, r23, 0xffffffffffffffff}}}], 0x98, 0xc008000}, 0x2404c01f) r24 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r24, 0x200004) 16:25:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x10001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00\x00\x06\x9e\xf1GC\x818\x91\x94n', 0x132}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r4, r5) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f0000000180)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000580), 0x12) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_procs(r9, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r10, &(0x7f0000000580), 0x12) dup3(r8, r10, 0x80000) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x111102, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00\x00\x06\x9e\xf1GC\x818\x91\x94n', 0x132}) 16:25:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x1010, r0, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x44, &(0x7f0000000180)=0x57e, 0x4) connect(r4, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r7}]]}}}]}, 0x38}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r10}]]}}}]}, 0x38}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r13}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', r13}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r17}]]}}}]}, 0x38}}, 0x0) r18 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r19, r18, 0x0) getsockopt$inet6_mreq(r19, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, 0x0}, &(0x7f0000000340)=0x14) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r23}]]}}}]}, 0x38}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r27}]]}}}]}, 0x38}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r30}]]}}}]}, 0x38}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000000000b5ae620200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000ad3cbcc21800120008000100736974000c00020008000200", @ANYRES32=r33], 0x38}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r38}]]}}}]}, 0x38}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000840)=0xe8) r40 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r41, r40, 0x0) getsockopt$inet6_mreq(r40, 0x29, 0x1b, &(0x7f0000000940)={@initdev, 0x0}, &(0x7f0000000980)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f00000009c0)={@local, @multicast2, 0x0}, &(0x7f0000000a00)=0xc) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r45, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r44, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r46}]]}}}]}, 0x38}}, 0x0) r47 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r48, r47, 0x0) getsockopt$inet_pktinfo(r48, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @initdev, @dev}, &(0x7f0000000c00)=0xc) r50 = socket$nl_route(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r52}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000d40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'team0\x00', 0x0}) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r56, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r55, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r57}]]}}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001880)={&(0x7f0000000dc0)={0xaa8, 0x0, 0x301, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x178, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x39a}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r23}, {0x1fc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7f, 0x43, 0x8, 0xcb46}, {0x6990, 0xfb, 0x6, 0x2}, {0x3f, 0x4, 0x40, 0x1}, {0x9, 0x40, 0x3, 0x8}, {0xe5e6, 0x0, 0x7f, 0x7}, {0x101, 0xb2, 0xdc, 0x100}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x49f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffff9}}}]}}, {{0x8, 0x1, r30}, {0x120, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r34}, {0x88, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r38}, {0x240, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r39}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1130, 0x9, 0x7, 0x1}, {0x0, 0x5, 0x84, 0x3}, {0xa03b, 0x6, 0x6, 0x575f8037}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r43}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}]}}, {{0x8, 0x1, r46}, {0xb0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xb29}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r49}, {0x250, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r52}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r53}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r54}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3aff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r57}}}]}}]}, 0xaa8}, 0x1, 0x0, 0x0, 0xa0}, 0xf5703d73182ac1b) sendmmsg(r4, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$inet6(0xa, 0x0, 0x0) 16:25:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f0000000080)={'system_u:object_r:dbusd_etc_t:s0', 0x20, 'system_u:object_r:devicekit_var_run_t:s0', 0x20, 0x400, 0x20, '/sbin/dhclient\x00'}, 0x6e) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgro\x01p.events\x00', 0x26e1, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) getsockname$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000300)=0x1c) fadvise64(r1, 0x0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x11000010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", ""]}, 0x28}}, 0x4000) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x4000000000001d4, 0x0) 16:25:22 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="24071604020000000e010100bc81bb143bd34082bcbbf3f34b0001002025"], 0x11}}, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x40}, 0x8, 0x80000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4002) dup3(r1, r1, 0x80000) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000240)=0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x1, 0x8000, 0x7fff}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000380)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') fstat(r6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', 0xee00, r7) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') fstat(r8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', 0xee00, r9) getgroups(0x2, &(0x7f00000003c0)=[r7, r9]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r11) write$P9_RSTATu(r2, &(0x7f0000000600)={0x86, 0x7d, 0x1, {{0x0, 0x70, 0x9, 0x3f, {0x4c, 0x1, 0x4}, 0x0, 0x0, 0x3, 0xfffffffffffffffb, 0x10, '/dev/input/mice\x00', 0x11, 'nodevmime_typelo\x00', 0x6, 'vmnet1', 0x16, '/selinux/checkreqprot\x00'}, 0x1, '^', r5, r10, r11}}, 0x86) r12 = socket$key(0xf, 0x3, 0x2) sendmmsg(r12, &(0x7f0000000180), 0x400006a, 0x0) 16:25:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000580), 0x12) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000180)="0db6572c2ee82becc7207025c2a41fc30669f140caffd6d8d1e95fd26ad650569515246a1d0657971bc8fe396c229c9f6270de674adb423c", 0x38}, {&(0x7f00000001c0)="7b0855bb0195cb4d44089cdf949f844bf870fe6f00387dd6d4b22217197b8bceafc6645b09e01bb3994d75fbe0e806390c0fd4dc1e62288966b897e9ee0a7bed249804dd6913c042bf0e150d9d749a995c65cfdb2102ef86d75e6bd0c7ef803fa81b41633150fb87a6c53b1ea6e0793472bbed41555493513baa2693f562ceb24658e22fcf4c1caf072a6c2b8ce51e7fbdf619388b7a708d55a0fd8209c785f52e1d5b60d2736d86cba93e2a8165bd3a02736bafc4909ffdf435ce77836e74dd5a696bdea3fe4da0f0a408e7110c78f3005c9d7514e2fed2ef35baf6", 0xdc}, {&(0x7f0000000380)="d19ab43127f16ecddfecce81c70951c719706d5d56023ba8ef0ce5cfa1937fd9cb471f055d09ebefbf4217233f0bf6baacf0291b03ac8713566fa0ef6e00d100dd74be4457202b693bbda39bcf15b68aa78845fbb11f26b1a472680a7255c96d19a68b267eadfeb1d35b3bfca36f5ac92b7322b37ca96d05cbdd2de7d33d2f483e8fdc66fafedd300b7aa3bc847d533491df027ed76875746afa78bd1c5ce8bbd5baf77f6759401d644255fd1d4cd3192d91277794cb89fae4b8d695fc09eea40c5a3fb0ab126759f4b838e57a", 0xcd}], 0x3, 0x1) r4 = openat$cgroup_ro(r1, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000140)={0x2, 0x4, [@local, @broadcast, @random="87cd1571a2a2", @random="132b6e8883f7"]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x141280, 0x0) ioctl$TCSETXF(r6, 0x5434, &(0x7f0000000080)={0x6, 0x7fff, [0x9, 0x8380, 0x97, 0x5, 0x9d5], 0x7}) bind$inet6(r5, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfa, 0x3, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r5, 0x2) sendto$inet6(r0, &(0x7f0000000100)="b4", 0x1, 0x44813, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) r7 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r8 = syz_open_pts(r7, 0xa0220) ioctl$TIOCOUTQ(r8, 0x5411, &(0x7f0000000000)) shutdown(r5, 0x0) 16:25:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='?m\xff\xdd\x9cT]\x10lf/ne\b\x00\x00\x00ke\x00', 0xa0201, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf, 0x3, 0x3, 0x1, 0x0, 0x1, 0x20087, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x8001, 0x5}, 0x10000, 0xfff, 0x5, 0x2aff837f72edd1a0, 0xffff, 0x390542f4, 0x9}, r4, 0x0, r5, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r3, &(0x7f0000000480), 0xfffffffffffffdce, 0x5d8, 0x0, 0x150) 16:25:23 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x84920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbba5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) socket$inet(0x2, 0x3, 0x29) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000001440), 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) socket$inet(0x2, 0x1, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r8, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x1010, r0, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x44, &(0x7f0000000180)=0x57e, 0x4) connect(r4, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r7}]]}}}]}, 0x38}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r10}]]}}}]}, 0x38}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r13}]]}}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', r13}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r16, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r16, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r17}]]}}}]}, 0x38}}, 0x0) r18 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r19, r18, 0x0) getsockopt$inet6_mreq(r19, 0x29, 0x1c, &(0x7f0000000300)={@mcast2, 0x0}, &(0x7f0000000340)=0x14) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r23}]]}}}]}, 0x38}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r27}]]}}}]}, 0x38}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r30}]]}}}]}, 0x38}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r32, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r32, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r31, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001000000000b5ae620200000000000000", @ANYRES32=0x0, @ANYBLOB="00000000ad3cbcc21800120008000100736974000c00020008000200", @ANYRES32=r33], 0x38}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r38}]]}}}]}, 0x38}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000840)=0xe8) r40 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r41, r40, 0x0) getsockopt$inet6_mreq(r40, 0x29, 0x1b, &(0x7f0000000940)={@initdev, 0x0}, &(0x7f0000000980)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f00000009c0)={@local, @multicast2, 0x0}, &(0x7f0000000a00)=0xc) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r45, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r44, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r46}]]}}}]}, 0x38}}, 0x0) r47 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r48, r47, 0x0) getsockopt$inet_pktinfo(r48, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @initdev, @dev}, &(0x7f0000000c00)=0xc) r50 = socket$nl_route(0x10, 0x3, 0x0) r51 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r51, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r51, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r50, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r52}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000c40)={{{@in6=@ipv4={[], [], @loopback}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000d40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'team0\x00', 0x0}) r55 = socket$nl_route(0x10, 0x3, 0x0) r56 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r56, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r56, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r55, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xe1e5b863c2bc3cad}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r57}]]}}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001880)={&(0x7f0000000dc0)={0xaa8, 0x0, 0x301, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x178, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x39a}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r23}, {0x1fc, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7f, 0x43, 0x8, 0xcb46}, {0x6990, 0xfb, 0x6, 0x2}, {0x3f, 0x4, 0x40, 0x1}, {0x9, 0x40, 0x3, 0x8}, {0xe5e6, 0x0, 0x7f, 0x7}, {0x101, 0xb2, 0xdc, 0x100}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x49f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffff9}}}]}}, {{0x8, 0x1, r30}, {0x120, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r34}, {0x88, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r38}, {0x240, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r39}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1130, 0x9, 0x7, 0x1}, {0x0, 0x5, 0x84, 0x3}, {0xa03b, 0x6, 0x6, 0x575f8037}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r43}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}]}}, {{0x8, 0x1, r46}, {0xb0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xb29}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r49}, {0x250, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r52}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r53}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r54}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3aff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r57}}}]}}]}, 0xaa8}, 0x1, 0x0, 0x0, 0xa0}, 0xf5703d73182ac1b) sendmmsg(r4, &(0x7f00000002c0), 0x4000000000000d7, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 286.005550] INFO: task syz-executor.4:2136 blocked for more than 140 seconds. [ 286.013151] Not tainted 4.9.202+ #0 [ 286.017605] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 286.025586] syz-executor.4 D25016 2136 1 0x00000004 [ 286.031506] 0000000000000083 ffff8801d6675f00 ffff8801d09ff380 ffff8801db71ffc0 [ 286.039726] ffff8801d1ab5f00 ffff8801db71ffd8 ffff8801a10df688 ffffffff8280a1de [ 286.048086] ffff8801d6675f00 ffffffff841f6b00 00ff8801a10df5e8 ffff8801db7208b0 [ 286.056219] Call Trace: [ 286.058809] [<00000000d612961d>] ? __schedule+0x6ce/0x1f10 [ 286.064509] [<000000002983640b>] ? io_schedule_timeout+0x390/0x390 [ 286.071178] [<00000000abe7e5b0>] ? mark_held_locks+0xb1/0x100 [ 286.077546] [<0000000027243641>] schedule+0x92/0x1c0 [ 286.082861] [<0000000075d87a6b>] schedule_preempt_disabled+0x13/0x20 [ 286.089773] [<00000000dd00d4e8>] mutex_lock_nested+0x38d/0x920 [ 286.095889] [<00000000ff9cacd0>] ? lo_open+0x1d/0xb0 [ 286.101161] [<0000000056bab702>] ? mutex_trylock+0x3f0/0x3f0 [ 286.107179] [<000000003b5a8d46>] ? disk_get_part+0x158/0x2c0 [ 286.113159] [<0000000066597e6c>] ? loop_unregister_transfer+0x90/0x90 [ 286.120114] [<00000000ff9cacd0>] lo_open+0x1d/0xb0 [ 286.125132] [<00000000279f8fea>] __blkdev_get+0x268/0xeb0 [ 286.131036] [<000000008e907e43>] ? __blkdev_put+0x840/0x840 [ 286.136873] [<00000000ac9998ed>] blkdev_get+0x2e8/0x920 [ 286.142417] [<000000002c60bc64>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.149493] [<0000000027d2da1c>] ? bd_may_claim+0xd0/0xd0 [ 286.155196] [<00000000a00b575f>] ? bd_acquire+0x26/0x250 [ 286.160947] [<000000007d362f36>] ? bd_acquire+0x88/0x250 [ 286.166621] [<00000000e64c4e15>] ? do_raw_spin_unlock+0x142/0x220 [ 286.173163] [<00000000f6800549>] ? _raw_spin_unlock+0x2d/0x50 [ 286.179533] [<0000000041f5e31c>] blkdev_open+0x1aa/0x250 [ 286.185082] [<000000002dd0d562>] do_dentry_open+0x422/0xd20 [ 286.190906] [<000000001056bf88>] ? blkdev_get_by_dev+0x80/0x80 [ 286.196974] [<000000004d1a8322>] vfs_open+0x105/0x230 [ 286.202239] [<000000003244d8c9>] ? may_open.isra.0+0x139/0x290 [ 286.208661] [<000000004d4c3958>] path_openat+0xbf5/0x2f60 [ 286.214372] [<00000000bf1914ea>] ? path_mountpoint+0x6d0/0x6d0 [ 286.221665] [<0000000056c9e24f>] do_filp_open+0x1a1/0x280 [ 286.227316] [<0000000067880523>] ? may_open_dev+0xe0/0xe0 [ 286.233111] [<00000000f387f7c8>] ? __alloc_fd+0x1d4/0x490 [ 286.238797] [<00000000e64c4e15>] ? do_raw_spin_unlock+0x142/0x220 [ 286.245119] [<00000000f6800549>] ? _raw_spin_unlock+0x2d/0x50 [ 286.251210] [<00000000f387f7c8>] ? __alloc_fd+0x1d4/0x490 [ 286.256870] [<00000000d21df944>] do_sys_open+0x2f0/0x610 [ 286.262385] [<000000008b036902>] ? filp_open+0x70/0x70 [ 286.267819] [<0000000040b7d621>] ? SyS_mkdirat+0x164/0x250 [ 286.273525] [<000000004ae6281a>] ? SyS_mknod+0x40/0x40 [ 286.278917] [<000000003915c1a1>] SyS_open+0x2d/0x40 [ 286.284029] [<00000000122243f9>] ? do_sys_open+0x610/0x610 [ 286.289859] [<0000000084c3c4dc>] do_syscall_64+0x1ad/0x5c0 [ 286.295594] [<00000000958d0901>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 286.302506] [ 286.302506] Showing all locks held in the system: [ 286.308842] 2 locks held by khungtaskd/24: [ 286.313062] #0: (rcu_read_lock){......}, at: [<00000000412b00c9>] watchdog+0x14b/0xaf0 [ 286.321855] #1: (tasklist_lock){.+.+..}, at: [<000000004f52051c>] debug_show_all_locks+0x7f/0x21f [ 286.331678] 1 lock held by rsyslogd/1897: [ 286.335906] #0: (&f->f_pos_lock){+.+.+.}, at: [<000000008ed82299>] __fdget_pos+0xa8/0xd0 [ 286.344866] 2 locks held by getty/2024: [ 286.348876] #0: (&tty->ldisc_sem){++++++}, at: [<000000008a8981fc>] ldsem_down_read+0x33/0x40 [ 286.358220] #1: (&ldata->atomic_read_lock){+.+...}, at: [<0000000087f6f8f8>] n_tty_read+0x1fe/0x1820 [ 286.368213] 2 locks held by syz-executor.4/2136: [ 286.372966] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000f2bed40d>] __blkdev_get+0x10e/0xeb0 [ 286.382329] #1: (loop_index_mutex){+.+.+.}, at: [<00000000ff9cacd0>] lo_open+0x1d/0xb0 [ 286.391129] 2 locks held by syz-executor.3/4722: [ 286.395953] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000f2bed40d>] __blkdev_get+0x10e/0xeb0 [ 286.405196] #1: (loop_index_mutex){+.+.+.}, at: [<00000000ff9cacd0>] lo_open+0x1d/0xb0 [ 286.414001] 2 locks held by syz-executor.5/5490: [ 286.418821] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000f2bed40d>] __blkdev_get+0x10e/0xeb0 [ 286.428089] #1: (loop_index_mutex){+.+.+.}, at: [<00000000ff9cacd0>] lo_open+0x1d/0xb0 [ 286.436849] 2 locks held by syz-executor.2/5506: [ 286.441590] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000f2bed40d>] __blkdev_get+0x10e/0xeb0 [ 286.450906] #1: (loop_index_mutex){+.+.+.}, at: [<00000000ff9cacd0>] lo_open+0x1d/0xb0 [ 286.459725] 2 locks held by syz-executor.0/6460: [ 286.464480] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<0000000015f531d8>] lo_ioctl+0x8e/0x1b10 [ 286.473895] #1: (&bdev->bd_mutex){+.+.+.}, at: [<000000004c871b1a>] blkdev_reread_part+0x1f/0x40 [ 286.483604] 1 lock held by syz-executor.0/6463: [ 286.488328] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000f2bed40d>] __blkdev_get+0x10e/0xeb0 [ 286.497754] 2 locks held by syz-executor.1/6467: [ 286.502622] #0: (loop_index_mutex){+.+.+.}, at: [<00000000725981ed>] loop_control_ioctl+0x7a/0x320 [ 286.512457] #1: (&lo->lo_ctl_mutex#2){+.+.+.}, at: [<000000000984ef59>] loop_control_ioctl+0x17f/0x320 [ 286.522947] 1 lock held by syz-executor.1/6489: [ 286.527655] #0: (loop_index_mutex){+.+.+.}, at: [<00000000725981ed>] loop_control_ioctl+0x7a/0x320 [ 286.537577] 2 locks held by blkid/6471: [ 286.541608] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000f2bed40d>] __blkdev_get+0x10e/0xeb0 [ 286.551006] #1: (loop_index_mutex){+.+.+.}, at: [<00000000ff9cacd0>] lo_open+0x1d/0xb0 [ 286.559808] [ 286.561429] ============================================= [ 286.561429] [ 286.568591] NMI backtrace for cpu 1 [ 286.572283] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.202+ #0 [ 286.578873] ffff8801d98d7cc8 ffffffff81b55d2b 0000000000000001 0000000000000000 [ 286.586915] 0000000000000001 ffffffff8109a001 dffffc0000000000 ffff8801d98d7d00 [ 286.595018] ffffffff81b60fcc 0000000000000001 0000000000000000 0000000000000001 [ 286.603040] Call Trace: [ 286.605610] [<000000005cc4e218>] dump_stack+0xcb/0x130 [ 286.611099] [<000000007e8e65e7>] ? irq_force_complete_move+0x2b1/0x300 [ 286.617854] [<000000002068b8ef>] nmi_cpu_backtrace.cold+0x47/0x87 [ 286.624158] [<0000000007d010b7>] ? irq_force_complete_move+0x300/0x300 [ 286.630889] [<00000000e01a5fb5>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 286.637989] [<00000000357ad0d4>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.645004] [<0000000030daa572>] watchdog+0x670/0xaf0 [ 286.650264] [<00000000412b00c9>] ? watchdog+0x14b/0xaf0 [ 286.655705] [<00000000fbdd901a>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.662521] [<0000000059386891>] ? hungtask_pm_notify+0x60/0x60 [ 286.668644] [<000000007635f59e>] kthread+0x278/0x310 [ 286.673844] [<000000007b95fa45>] ? kthread_park+0xa0/0xa0 [ 286.679467] [<000000002c60bc64>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.686216] [<00000000c5b489b1>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.692739] [<00000000f7c7c423>] ? finish_task_switch+0x1e5/0x660 [ 286.699100] [<00000000cf3d9969>] ? finish_task_switch+0x1b7/0x660 [ 286.705464] [<000000005f670b6d>] ? __switch_to_asm+0x41/0x70 [ 286.711327] [<000000001e109448>] ? __switch_to_asm+0x35/0x70 [ 286.717216] [<000000005f670b6d>] ? __switch_to_asm+0x41/0x70 [ 286.723098] [<000000007b95fa45>] ? kthread_park+0xa0/0xa0 [ 286.728723] [<000000007b95fa45>] ? kthread_park+0xa0/0xa0 [ 286.734326] [<00000000bd1aa399>] ret_from_fork+0x5c/0x70 [ 286.740070] Sending NMI from CPU 1 to CPUs 0: [ 286.744621] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff82819331 [ 286.751888] Kernel panic - not syncing: hung_task: blocked tasks [ 286.758030] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.202+ #0 [ 286.764415] ffff8801d98d7c60 ffffffff81b55d2b ffff8801d6675f00 ffffffff82a7b760 [ 286.772434] 00000000ffffffff 0000000000000001 dffffc0000000000 ffff8801d98d7d40 [ 286.780439] ffffffff813fef21 0000000041b58ab3 ffffffff82e316f3 ffffffff813fed41 [ 286.788674] Call Trace: [ 286.791295] [<000000005cc4e218>] dump_stack+0xcb/0x130 [ 286.796641] [<000000003cf5edf4>] panic+0x1e0/0x3c4 [ 286.801779] [<00000000aa6e7650>] ? add_taint.cold+0x16/0x16 [ 286.807586] [<0000000007d010b7>] ? irq_force_complete_move+0x300/0x300 [ 286.814325] [<000000003798251f>] ? ___preempt_schedule+0x16/0x18 [ 286.820541] [<00000000002a2a80>] ? nmi_trigger_cpumask_backtrace+0x135/0x155 [ 286.827805] [<00000000644d360a>] ? nmi_trigger_cpumask_backtrace+0x13f/0x155 [ 286.835074] [<000000004e75e54a>] watchdog+0x681/0xaf0 [ 286.840386] [<00000000412b00c9>] ? watchdog+0x14b/0xaf0 [ 286.845818] [<00000000fbdd901a>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.852648] [<0000000059386891>] ? hungtask_pm_notify+0x60/0x60 [ 286.858772] [<000000007635f59e>] kthread+0x278/0x310 [ 286.863952] [<000000007b95fa45>] ? kthread_park+0xa0/0xa0 [ 286.869987] [<000000002c60bc64>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.876735] [<00000000c5b489b1>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.883029] [<00000000f7c7c423>] ? finish_task_switch+0x1e5/0x660 [ 286.889329] [<00000000cf3d9969>] ? finish_task_switch+0x1b7/0x660 [ 286.895626] [<000000005f670b6d>] ? __switch_to_asm+0x41/0x70 [ 286.901487] [<000000001e109448>] ? __switch_to_asm+0x35/0x70 [ 286.907346] [<000000005f670b6d>] ? __switch_to_asm+0x41/0x70 [ 286.913207] [<000000007b95fa45>] ? kthread_park+0xa0/0xa0 [ 286.918883] [<000000007b95fa45>] ? kthread_park+0xa0/0xa0 [ 286.924513] [<00000000bd1aa399>] ret_from_fork+0x5c/0x70 [ 286.930853] Kernel Offset: disabled [ 286.934476] Rebooting in 86400 seconds..