[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.600375] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 44.999165] random: sshd: uninitialized urandom read (32 bytes read) [ 45.432480] audit: type=1400 audit(1556235655.322:6): avc: denied { map } for pid=1777 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 45.480965] random: sshd: uninitialized urandom read (32 bytes read) [ 46.067527] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.252' (ECDSA) to the list of known hosts. [ 51.619131] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/25 23:41:01 fuzzer started [ 51.710728] audit: type=1400 audit(1556235661.602:7): avc: denied { map } for pid=1786 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 53.720587] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/25 23:41:05 dialing manager at 10.128.0.26:40545 2019/04/25 23:41:05 syscalls: 1329 2019/04/25 23:41:05 code coverage: enabled 2019/04/25 23:41:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/25 23:41:05 extra coverage: extra coverage is not supported by the kernel 2019/04/25 23:41:05 setuid sandbox: enabled 2019/04/25 23:41:05 namespace sandbox: enabled 2019/04/25 23:41:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/25 23:41:05 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/04/25 23:41:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/25 23:41:05 net packet injection: enabled 2019/04/25 23:41:05 net device setup: enabled [ 56.644722] random: crng init done INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 23:42:19 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2800, 0x4) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v1={0x2, "770e55988b"}, 0x6, 0x3) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) fallocate(r0, 0x21, 0x80000000, 0x7) syz_read_part_table(0x1, 0xa, &(0x7f0000002600)=[{&(0x7f0000000100)="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", 0x1000, 0x7fff}, {&(0x7f0000001100)="dabb48516e0c5624880a7d97f1a7af02394ba9f24e54a01c8590f2080fd457edf695611913cd7d377fbe3b9855f35d554089d59a4117b04d0107f437fe95c34d9a4ddf76b422f65a346443d2debe27d2e2dbb0aeca31f6c5e3938037e31795a61bf70ab178188a9ecb55485a0e42b6bef2cd9b260a57a721a4f38497b58023cce7e2dd9de389c8093e8ca452c44619fadeff371388dc5188eeb7218ef55a44a6890c8f805594bdb2b64162f32b4f77c9ca77fec7b329b8c2aadfb0005fdd12741cb9b65d320bc0e6", 0xc8, 0x2}, {&(0x7f0000001200)="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", 0x1000, 0x7}, {&(0x7f0000002200)="cdc7b51edac7580fbd3c349af15449082fc014d4999fa654984fa6dca51ad2d1f7920728ae08ea3d1bffea5be73f5e5d9c697458478c15ab7fc345718b4244f9abbf106507fc287a8e83a92dc4f6ca3524ad435c4e67aad7d3f38e0a6e897773772e235a1324eaef9b607299976abab1db9e6b9343f93b44f7df07c86f6a57d6a1af835944d3fd84a5e5de19877798f43a00d0db5a814abd44c06dc5a20f9a79bee5f3a0229680ffc1582c23e66f2a4f8acd03f1e1d327dfd5c956ac426d4f06469eef28f8b804bde16f63f555434c79a9e13d13de92654ae983b612767ff3518c602f4c691cce24532d9ee6aaaef150defbf8d2e2e8ff90ce1f1406ed79", 0xfe, 0x7}, {&(0x7f0000002300)="c2bb3b41185d19de7bd94260d805937d9b4ea55155ae3587", 0x18, 0xfffffffffffffffb}, {&(0x7f0000002340)="02c29566f8ad77efdd1d740c4b13bbcfaf372d5ee6864d950d32ee4864a57606930996b4eb795c30fff2fe54e683aedd3930f23506174e0cc16003ad9fa1c6e8e1718323b7595248e13d09ec6ee9b90f89adc9ebcda87d3df13bc9e6c6e7f6013df28a2ca0556da3d5f7aa3bcd9cfa240e23f1c25ed1be455d03c7ea465f9c86f6d46ba814008dd456b670b92033bace29624fc6bc55d5fdc7ba15e20117b9c5813f86dbf48de16ea797ef5c34ffd52c58989a202fed37f49595a0feef856b6f200b2bedab", 0xc5}, {&(0x7f0000002440)="d62f7c77053458384cc84c6adfbc32a03df79f247e305e4b3d0c39531bc4abde5d20ecde09f72752669d8701e66174bbf8c563e08800625d096cdad3a7e08ca2ae348a85eb39056dcb2512ca867b6f6548a2ac2e4a332e8449452310a6cff7a61cd2f7e464ed7949473006fdbfc609055d753548ee2e6aa108a355c98fc4c2743a668f350ad3c994fe6d1ab3349bf4", 0x8f, 0x8001}, {&(0x7f0000002500)="8fbd9c4ed7325b1e2f8216e8724d7112e0afe7cfa2694c32a4f64d88b2746c8b96b4109228752da2", 0x28}, {&(0x7f0000002540)="1f6e164bc92e9fdd7a46deb918fdb03956ec40b87895b34d955ab201c63765e2bdfc4bc57d389fdf8d43a929dd3e7ffe4874af8d8acfa0", 0x37, 0x100000000}, {&(0x7f0000002580)="71d92045c19ad9ded1b16daf7b385d607c1fbbf29cf4acbf2481101f7ffa47860a8eaa5b409abab4d4d61525aac0785b1da8aae900abc79f87998b2aadc90cb675d4895f2c5f070fd90cca03afd919d8eb187a1662a981744147", 0x5a, 0x75}]) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002780)={r1, &(0x7f0000002700)="bfde8d33267c4b9228c309495d98cc9d82f8c3db9a44dda02973bcbb78eaa90539", &(0x7f0000002740)="9b02804184dc8a8fbf7fafb06546f92725af4f23be9df08a973cd8d125c28cad9d5dc6cd", 0x3}, 0x20) timer_create(0x7, &(0x7f0000002980)={0x0, 0x2e, 0x1, @thr={&(0x7f00000027c0)="9689cf8c8204cb59b693de7b815f5b9b439697a58bf2d8bb5060d2426fb9053bdab151cc1ba09d50bc8ed1b3547515006a51d6c1258664ece8462fd7b67bba0d999fdacfff42f5b23679e676087ff6c479ea0250a65aeed4687835414b9cceb989012faebfcaef6692113e3f89ff9a4d0bf6ba96569a7543c71f1c6554179096e608884208e3325124", &(0x7f0000002880)="f51edc22b139e755216d5bb48441ab16816a56ed1741abbd972b4dcfb22fb0c4f0abd253c562e6d84cdbfca1e70c0346649b048d583ac4c2145ea1704b6696a7100a2ee5f7521175435b53349869e1ae965a8ee2f4a31ca7f09a16a60efe49dd61ad2c8e4a704526156f285a945eed21a5d7023d515b1ac58087baf4b6f6820488f0aa3320588496564bdaf4e9742f2c53b4ba7acac6ad8017d964ea9b0048a1e5d90638dfd1ffda7e8f0c29e6719e64dbcaa2b8ae6e82a46984bd835bfe92f905555934547758f3cdb07b4b9f76325f0cbbcc8b1e2becc9870c3cabd1b33eb379ea7c5c"}}, &(0x7f00000029c0)=0x0) timer_delete(r2) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000002a00)={0x0, 0x2}) poll(&(0x7f0000002a40)=[{r0}, {r0, 0x1}], 0x2, 0xfffffffffffffffa) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000002a80)={'mangle\x00'}, &(0x7f0000002b00)=0x54) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffb000/0x3000)=nil) r3 = socket$inet(0x2, 0x5, 0x80000001) prctl$PR_GET_SECUREBITS(0x1b) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000002b40)={'bond_slave_1\x00', 0x400}) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000002b80)={0x1, 0x0, {0xe, 0x34, 0x12, 0xb, 0x9, 0xb7, 0x3, 0x3a}}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002c00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000002cc0)={&(0x7f0000002bc0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002c80)={&(0x7f0000002c40)={0x20, r4, 0x204, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x9) openat$rtc(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000002d40)=""/199) perf_event_open$cgroup(&(0x7f0000002e40)={0x0, 0x70, 0x400, 0x8d, 0xffffffff00000001, 0x5, 0x0, 0x131, 0x0, 0xb, 0x32fecbc2, 0x2, 0x1000, 0x40, 0x6, 0x3, 0x7fff, 0x77, 0x38, 0x0, 0xff, 0x7, 0x20, 0x5, 0x2, 0xaf20, 0x3, 0x100, 0xffffffffffffffe1, 0x3, 0x7, 0x4, 0x10000, 0xffff, 0x3, 0x6, 0x5, 0xfffffffffffff39a, 0x0, 0x2, 0x1, @perf_config_ext={0x100000000, 0x4b857b62}, 0x400, 0x6, 0x1a5, 0x3, 0x89c8, 0xfffffffffffffe56, 0x8}, r1, 0x2, r1, 0x7) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000002ec0)='/dev/net/tun\x00', 0x200, 0x0) fchdir(r5) r6 = creat(&(0x7f0000002f00)='./file0/file0\x00', 0x1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000002f40)={@rand_addr="f05ab662694d5a8583d8709a0bfde90f", 0x9, 0x1, 0x2, 0xb, 0x9, 0xd0eb}, &(0x7f0000002f80)=0x20) r7 = syz_open_dev$rtc(&(0x7f0000002fc0)='/dev/rtc#\x00', 0x8f, 0x100) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000033c0)=0x0) r9 = getuid() stat(&(0x7f0000003400)='./file0/file0\x00', &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r6, 0x10, &(0x7f00000034c0)={0x0, 0x0}) stat(&(0x7f0000003500)='./file0/file0\x00', &(0x7f0000003540)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f00000035c0)=[0x0, 0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0xee01, 0xee00, 0x0]) r14 = getpid() fstat(r7, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003680)={0x0, 0x0, 0x0}, &(0x7f00000036c0)=0xc) sendmmsg$unix(r1, &(0x7f00000037c0)=[{&(0x7f0000003000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003340)=[{&(0x7f0000003080)="a40dd80186b4f4f32f06b08a663990ba8abed98f2e71a341b6f5ebef7db6fb7fafedc7d28e7c19df098b239b631bbfa2f95042aa99e08e351d8ea12a011554600c02b0dbdeea7f380a94fc56bc0e54a5b0a368fb8a15b841", 0x58}, {&(0x7f0000003100)="0aaf59c0779c64e7c64c3786be7f74e377b36e679aef775fc2d0407a0cc86ed5f40482ae2a28535ef15378de2f830a4b4d7301c3214dc2b5f28173b47d16b4749e7820188b723cec9622ba352fa7f56651a2aeb40a360d8a71f69a34e20e75cac05e7c3b55502cfad28bf6b306cb976af95dea40d99ead51f46e6cfd4f0fbdcff9b6283507d75d1954022d06ff13ca9029cc9b6f09566f4fc214a547919470537b4e1afe04023c0bbc0b131cc74fc6a27fbb084a347ec57a4e1a03", 0xbb}, {&(0x7f00000031c0)="df11b6e0b7e0789db9d776e9bf047901fd2cee8163d960c406bb472dcf6ac45221b8d8cb0d303db8b61ea4d263320085103e3456f363e429871ded73b76916314aa24995e9056f26ad60642e5f9d06c09b99d8e3f29512113966da1aae47c0509b67d10f6019452ff7879af637d5af08ddc04875333fe26d1e877a9f84ef383360fc495ee590a72ffc8447a2a72214a99f5b56d16a7f", 0x96}, {&(0x7f0000003280)="8caa896028e50b7f4f3b50eaf16f645ddf18659da8de2876eeade2354a713ea24d4535184bf8e3520a22ff85f76a577567", 0x31}, {&(0x7f00000032c0)="d10d20cd9eacd35d63dc293239e8dedfed4dc4857c7fb9d2f585fabe320b780400fdf4febead01d2f36e9e0d3af5cb1b3147b222cc7e7096614afce3ae209f751fe93b645d82e82eb82046c3ded7302ab6744fef3ac53a670201406fa0373668b55a476718", 0x65}], 0x5, &(0x7f0000003700)=[@rights={0x10}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x20, 0x1, 0x1, [r0, r7, r7, r7]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x90}], 0x1, 0x4) 23:42:19 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="add1252ce2") r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x264, r1, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbfe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1665}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ec}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b3a}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x56}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe2f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xcc5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x78a9d5ee}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa2}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x264}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000480)=0x3f) ioctl$TCSETXW(r0, 0x5435, &(0x7f00000004c0)={0x8001, 0x7, [0x9, 0x5, 0xd6, 0x7, 0x1], 0x9}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000500)=[@mss={0x2, 0x6cc}, @mss={0x2, 0x9}, @timestamp, @timestamp, @window={0x3, 0x1, 0xfff}], 0x5) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000540)='gre0\x00') prctl$PR_GET_FPEXC(0xb, &(0x7f0000000580)) getresuid(&(0x7f0000000600)=0x0, &(0x7f0000000640), &(0x7f0000000680)) sendmsg$nl_netfilter(r0, &(0x7f0000000900)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)={0x1f4, 0xd, 0x1, 0x812, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x9}, [@nested={0xcc, 0x36, [@typed={0xc8, 0x6c, @binary="1b71c423718f42719de4a47706d1a41e67f1d6952dd1a3150b898b50bb4a241656cd33ff3bc5df664ecc78bbd725a6f36997ea734d180dc3df574092c77ecc07617156cf3d9eceb4255397ce196fc2d6a7bc4e4996c8874989280dcf20b974d10973410f5ca8fd132aca6f34eaf10643a7e760cae3f4f78c8c15689e38dae6883586de3576361508f2398efd011de414b7dbdf8d7640442aa24ca733724c72ae3f4669188bcd7190a45041161710dfc03049ed153a56384be16485b84f07411a789bda05"}]}, @generic="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", @nested={0x14, 0x36, [@typed={0x8, 0x45, @u32=0xff}, @typed={0x8, 0x5b, @uid=r2}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r3 = socket$inet6(0xa, 0x6, 0x3) ioctl$KDENABIO(r0, 0x4b36) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x2010, r3, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$TIOCEXCL(r0, 0x540c) inotify_init() r4 = accept(r3, &(0x7f0000000940)=@nfc, &(0x7f00000009c0)=0x80) fcntl$notify(r4, 0x402, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}}}, &(0x7f0000000b00)=0xe8) ioctl$TIOCEXCL(r0, 0x540c) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000b40)={0x891, 0x4, 0x4800, 0x2}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/ptmx\x00', 0x8080, 0x0) ioctl$TCSETXW(r6, 0x5435, &(0x7f0000000bc0)={0xdc1b, 0x10001, [0xa6, 0x7f, 0x80000000, 0x2, 0x8], 0xff}) pselect6(0x40, &(0x7f0000000c00)={0xcf8b, 0x7, 0x2, 0x1, 0x3, 0x2, 0x80000001, 0x7}, &(0x7f0000000c40)={0x7, 0xfffffffffffffffa, 0x7fff, 0x0, 0xa0b, 0x7, 0xc4c, 0x51ddea31}, &(0x7f0000000c80)={0x100, 0x1, 0x7ff, 0xe65, 0x2, 0xffff, 0x0, 0x1}, &(0x7f0000000cc0), &(0x7f0000000d40)={&(0x7f0000000d00)={0x2}, 0x8}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000d80)={@mcast2, 0x54, r5}) 23:42:19 executing program 1: statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/126) chroot(&(0x7f00000000c0)='./file0\x00') lstat(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2000, &(0x7f0000000400)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xfffffffffffffff8}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x6bf}}, {@mode={'mode', 0x3d, 0x5}}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_lt={'euid<', r0}}, {@obj_role={'obj_role', 0x3d, 'eth1-bdev^eth0selinuxbselinux'}}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x39, 0x32, 0x7f, 0x7f, 0x64, 0x31], 0x2d, [0x39, 0x35, 0x3c, 0x63], 0x2d, [0x66, 0x3f, 0x65, 0x3d], 0x2d, [0x73, 0x66, 0x38, 0x30], 0x2d, [0x38, 0x32, 0x33, 0x36, 0x0, 0x65, 0x62, 0x37]}}}, {@subj_type={'subj_type', 0x3d, '+&-'}}, {@fowner_gt={'fowner>', r1}}, {@uid_eq={'uid', 0x3d, r2}}, {@dont_appraise='dont_appraise'}]}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f00000005c0)={0x18, 0x71, 0x1, {{0x88, 0x0, 0x1}, 0x1000}}, 0x18) getpeername$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000640)=0x1c) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000680)={0x8, 0xffff, 0x10001, 0x3}, 0x10) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f00000006c0)={'icmp6\x00'}, &(0x7f0000000700)=0x1e) fcntl$getflags(r3, 0x401) write$P9_RXATTRWALK(r3, &(0x7f0000000740)={0xf, 0x1f, 0x1}, 0xf) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000780)) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f00000007c0)) r4 = accept$unix(r3, &(0x7f0000000800), &(0x7f0000000880)=0x6e) sendfile(r3, r4, &(0x7f00000008c0), 0x3f) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x6685) r6 = openat(r5, &(0x7f0000000940)='./file0\x00', 0x200800, 0x104) ioctl$EVIOCSMASK(r6, 0x40104593, &(0x7f00000009c0)={0x11, 0x35, &(0x7f0000000980)="3c0cf4708eb3a747f828fb4337b93f884aa91ed98ae7ac832dc5bdab83bc33b33ae9af3f36079fd74bb55b8cc721a3710d13872c2d"}) unshare(0x20000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000b40)={&(0x7f0000000a00), 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x48, r7, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x11) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000b80)={0xcf, {{0xa, 0x4e20, 0x7, @mcast2, 0x3}}, 0x0, 0x6, [{{0xa, 0x4e20, 0x1000, @mcast2, 0x13}}, {{0xa, 0x4e23, 0x7ff, @loopback, 0x6}}, {{0xa, 0x4e21, 0x9, @mcast2, 0xf48}}, {{0xa, 0x4e23, 0x3, @mcast2, 0x96}}, {{0xa, 0x4e23, 0x0, @loopback, 0x1f00000000000000}}, {{0xa, 0x4e21, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}, 0x8}}]}, 0x390) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000f40)={'hsr0\x00', {0x2, 0x4e22, @loopback}}) r8 = request_key(&(0x7f0000000f80)='rxrpc_s\x00', &(0x7f0000000fc0)={'syz', 0x1}, &(0x7f0000001000)='hsr0\x00', 0xfffffffffffffff9) keyctl$update(0x2, r8, &(0x7f0000001040)="54e8fac75b6ac6be3ea6a2eb9ab1c4b79edb0034b20c5e7d8cc2682e3f35934a72015352d0054909135397fb1ae18ae121f229ae5950b25d6c5d2050c5bdcc7371169e8a44463e9db30cdf64457aa0c27e478a563a50a8bf474ffacac55e04f82eefd4660c9512481feba89c40bf62366974b268846df3bec03d", 0x7a) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f00000012c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001140)={0x10c, r9, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x44c}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb6c, @mcast2, 0xfa1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x6, @mcast2, 0x1}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x38}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x718e}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x80}, 0x40800) 23:42:19 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendfile(r0, r0, &(0x7f0000000040), 0x8) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x80, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r1, 0x202, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x8, 0x13, @l2={'ib', 0x3a, '\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) fsetxattr(r0, &(0x7f0000000200)=@random={'os2.', '\x00'}, &(0x7f0000000240)='-bdev{\x00', 0x7, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) read(r0, &(0x7f00000002c0)=""/190, 0xbe) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x300, 0x40, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000480)={0x5, 0x1, 0x26, 0x7f, 0x1}) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000004c0)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000500)) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000540)={@dev, @multicast2, @local}, &(0x7f0000000580)=0xc) fchdir(r0) unshare(0xe00) socketpair(0x10, 0x2, 0x6000000, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000600)=0x80) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40002000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r1, 0x102, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004084}, 0xc004) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000740)="b650becaffe02ef5bfa3b8b59675a78b5f5db7ac7397141dae0507762447ff89c8a28f9b5418167cffaf9ced551e16bb0ec708c88584ebb0383c5813a2576d1fb9bbac6cd4201e83c4e31c44322ddcc2683d237fc07f96eb704d5013da9e7b27e2b90252857292751bea3caf1ec89f18b86322718472773a49", 0x79) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0xa0, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x609}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000014}, 0x1) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000980)=@req3={0x5, 0x1e62b426, 0xae0000, 0x9, 0xf2a3, 0x9, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000005900)=[{{&(0x7f00000009c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a40)=""/28, 0x1c}, {&(0x7f0000000a80)=""/37, 0x25}, {&(0x7f0000000ac0)=""/253, 0xfd}], 0x3, &(0x7f0000000c00)=""/36, 0x24}, 0x33}, {{&(0x7f0000000c40)=@nfc_llcp, 0x80, &(0x7f0000001000)=[{&(0x7f0000000cc0)=""/143, 0x8f}, {&(0x7f0000000d80)=""/215, 0xd7}, {&(0x7f0000000e80)=""/218, 0xda}, {&(0x7f0000000f80)=""/84, 0x54}], 0x4, &(0x7f0000001040)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000002040)=@nfc_llcp, 0x80, &(0x7f0000004480)=[{&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/58, 0x3a}, {&(0x7f0000003100)=""/65, 0x41}, {&(0x7f0000003180)=""/90, 0x5a}, {&(0x7f0000003200)=""/198, 0xc6}, {&(0x7f0000003300)=""/102, 0x66}, {&(0x7f0000003380)=""/4096, 0x1000}, {&(0x7f0000004380)=""/41, 0x29}, {&(0x7f00000043c0)=""/178, 0xb2}], 0x9}, 0x4543}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000005540)=""/68, 0x44}, {&(0x7f00000055c0)=""/233, 0xe9}, {&(0x7f00000056c0)=""/59, 0x3b}, {&(0x7f0000005700)=""/151, 0x97}], 0x5, &(0x7f0000005840)=""/158, 0x9e}, 0x1}], 0x4, 0x2000, &(0x7f0000005a00)={0x77359400}) lseek(r5, 0x0, 0x3) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000005a40)=0x3, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000005a80)=0x0) fcntl$lock(r0, 0x0, &(0x7f0000005ac0)={0x1, 0x9bddcdd1bb65ad27, 0xffffffff, 0x3, r6}) write$binfmt_aout(r5, &(0x7f0000005b00)={{0x108, 0x9, 0x2, 0x394, 0x1e0, 0x4, 0x1e6, 0x8}, "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", [[], [], [], [], [], [], []]}, 0x1720) 23:42:19 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x800, 0x8, 0x6, 0x5}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0x2, 0x2, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0xd9, @ipv4={[], [], @loopback}, 0x8}, 0x1c) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x81) recvmmsg(r3, &(0x7f0000006ec0)=[{{&(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, &(0x7f00000012c0)=""/4096, 0x1000}}, {{&(0x7f00000022c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003380)=[{&(0x7f0000002340)=""/54, 0x36}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x2, &(0x7f00000033c0)=""/60, 0x3c}, 0x5}, {{&(0x7f0000003400)=@alg, 0x80, &(0x7f00000035c0)=[{&(0x7f0000003480)=""/44, 0x2c}, {&(0x7f00000034c0)=""/91, 0x5b}, {&(0x7f0000003540)=""/13, 0xd}, {&(0x7f0000003580)=""/42, 0x2a}], 0x4, &(0x7f0000003600)=""/184, 0xb8}, 0x2}, {{&(0x7f00000036c0)=@pptp, 0x80, &(0x7f0000005b40)=[{&(0x7f0000003740)=""/127, 0x7f}, {&(0x7f00000037c0)=""/246, 0xf6}, {&(0x7f00000038c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/249, 0xf9}, {&(0x7f00000049c0)=""/216, 0xd8}, {&(0x7f0000004ac0)=""/99, 0x63}, {&(0x7f0000004b40)=""/4096, 0x1000}], 0x7, &(0x7f0000005bc0)=""/76, 0x4c}, 0xa1}, {{0x0, 0x0, &(0x7f0000006d80)=[{&(0x7f0000005c40)=""/174, 0xae}, {&(0x7f0000005d00)=""/4096, 0x1000}, {&(0x7f0000006d00)=""/100, 0x64}], 0x3, &(0x7f0000006dc0)=""/238, 0xee}, 0xfff}], 0x5, 0x40, 0x0) r6 = creat(&(0x7f0000007000)='./file0\x00', 0x140) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000070c0)={0x15, 0x8, &(0x7f0000000100)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r4}, @initr0={0x18, 0x0, 0x0, 0x0, 0xa1, 0x0, 0x0, 0x0, 0x1}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x26}], &(0x7f0000000140)='syzkaller\x00', 0x8, 0x4c, &(0x7f0000000180)=""/76, 0x41000, 0x1, [], r5, 0x0, r6, 0x8, &(0x7f0000007040)={0x4, 0xffffffffffffff77}, 0x8, 0x10, &(0x7f0000007080)={0x3, 0xf2e, 0xee40, 0x6}, 0x10}, 0x70) r8 = accept4(r4, &(0x7f0000007140)=@hci={0x1f, 0x0}, &(0x7f00000071c0)=0x80, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000007200)={0x7f, @empty, 0x4e22, 0x3, 'fo\x00', 0x8, 0x0, 0x3f}, 0x2c) r10 = accept4(r1, &(0x7f0000007240)=@can={0x1d, 0x0}, &(0x7f00000072c0)=0x80, 0x80000) r12 = dup2(r7, r8) lsetxattr$trusted_overlay_opaque(&(0x7f0000007300)='./file0\x00', &(0x7f0000007340)='trusted.overlay.opaque\x00', &(0x7f0000007380)='y\x00', 0x2, 0x3) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f00000073c0)) fsetxattr$security_selinux(r2, &(0x7f0000007400)='security.selinux\x00', &(0x7f0000007440)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x3) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000007480)={0x8000, 0x1, 0x1}) sendmmsg(r1, &(0x7f000000b600)=[{{&(0x7f00000074c0)=@can={0x1d, r9}, 0x80, &(0x7f0000007640)=[{&(0x7f0000007540)="2c41701ab846a36d2077fd4bf9cd4b44578ec20eeb5e31297dc34c23345d0944b7078ea60a2a1d390e9c010959431a46a3dae5cf124a8d58b007839da0ebf9b3c994d5fd75cdf27a0b1d88ec17f711d603a0dd756997e493a73fa9755b32e8dad086cead4c55d6cee4649b0abbf78ffdd1c0a00b9a250ccc16763211bc14a4341ccc152d1f88b0002dbffdc0ed47b83e1a7bf38352e28c3996b7c35cc4a87139a7cbd26a19e794d7d8fdde2fb6c1a083dd4f2729eec776f11aaacfc3691c417fe1bb70ef9d65cddb369ce9ae5062f920253601829fc66916fe0171e003", 0xdd}], 0x1, &(0x7f0000007680)=[{0xc8, 0x114, 0x2d82, "53979f841c08beae1a0fc642e57df79df45645466461f2c0131bc130ad1beae37f081acf237790a009ad27065dfb649bf23a60f29a89873c92015e8a0c1e1f9b416e726ebd1bb45e5df6f34026a074672353bec2233022c6d46e3b0d8d00281579c99517b5705864a1c33e5d717862af7fff8496965d8b710d8fbac20b604d2b4aa331870b8cc9c92ecce7b7d1149053827c976421493bf04bd99a8f04b3a719b4b31353dbc01d54874d2e9794c598b390bd06"}, {0x48, 0x117, 0x4, "e5497ff4eeceb81025cd05de094e046b4ae4d1fe0394788ac3ab77794bb95c084756ed1641d34e07069c6afc0fccd56ef4ec72"}], 0x110}, 0x7}, {{0x0, 0x0, &(0x7f0000007900)=[{&(0x7f00000077c0)="b074ea1ecca20c0e974b9474bd37cc84f42e5c3f1db6f5316a624170584a96db5dc3fc3e01429725837477470ce670b0c93a7754bb11f1b3e2e56778dd823db3f1e867d150", 0x45}, {&(0x7f0000007840)="663fc637a9a92b3772134c0e4dce640e73401e31c1c05d09f6e6368d3e93af67ca88808a3e", 0x25}, {&(0x7f0000007880)="d2eacfc24cb0bbac57f6d688cf299e080ee4b55abc7230fac3561259a548eaa3370d7e0e2e94ab358e5b3815b197f3e668db84b8db6dd46ec8207149f15b857ea48aa112a1549213687da728d936eb4702584c2080dc8fc467c1a66843cfb33aad1e00dd5ba5b2", 0x67}], 0x3, &(0x7f0000007940)=[{0x1010, 0x107, 0x3, "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"}, {0x60, 0x119, 0x9, "87d45af9be3952c36ace71fbe9d37f9c0f846f7510ecdd03254e333a3549c301b17ff4a4fb0a8f976b53de9a6713fe9b35dd18722725f048f4e908d0c66a804d1b424eb12de264b469"}, {0x80, 0x0, 0x5, "7a309051da62953e53f54bed6ec8ad99819f72d9d254539732a65a2d7035a399aa529f24984a07bd222baa4737a55553123d22285257e29eb70e341460817c52edcfb6fbbe73c9504741a8ef7da104076a38fdd5efbada50667372c8d8fcc7140002b59a3ae651f3269cae7ab71dc9ff"}, {0xb8, 0x111, 0x5, "164a7fa93ea9407ce18dad47a79700bebfb95592992ed839f01173bff01e072a92c63897d5e1dc8d5b2b6195d7a6a202d02e896026302025ac179c6986c287d07cbb1264777b02282d2174b6c5adf1f5a87c9b82be11111ced46e0ba57104d43c648aba791c2df2484ebb95a94f98e149765d577e2f8962d022a30893dc5bc62229933c2a670d07ad4f5ba570caa4997dbd843ad463b85a214eb3686faad9966701a7ec32616b057"}], 0x11a8}, 0x5}, {{&(0x7f0000008b00)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x1, 0x9, "079e44e9378e8abe3862d745053547c494e78287eaafdae3be00b9741353c26c3004548694d0925b1482d8f0868fe4e7c17c929c0c85b410056c4986f3446c", 0x26}, 0x80, &(0x7f0000008d00)=[{&(0x7f0000008b80)="5a741c3fb1e76ba5026bb2455e9ff34468faaa0bff629f0090e09d72ca1027c9f5176fe8b1bf1605e383c32da2e31463ed7f8159aaa81a02c3462c58f8c8dd742909431d9a617409fe43c204", 0x4c}, {&(0x7f0000008c00)="66a1c04ae7d3d559e3a1ae9cdc2a83ae5b98c6c2b8d2b0b3a2c9da743aca833b3aefa56809f88cae7f2d82725deedf44fa7d497bcbc9380e477dc1da1c4480af57e0bdcbaafbb301c93aab49e1d49bbade7f75a50a545231edcee9b5a3554615b14f5e2daf7abd511606e320b4247e4c59f996a77b0773686c53ad07ada0bdf79a9bbab67f66d7156e4a17c63da525d12dc8670d95f234450358a71ec677ec8984b87c8931e1840b5ac79a592eb15e573d119ed906818ecf1916066b2ba411daf2cdd6c70a0e68e22919ccbcfa86078f71e66d011544fd378ebb6b3104e63cd800c6bc2c6fea665a50eb35", 0xeb}], 0x2, &(0x7f0000008d40)=[{0xe8, 0x10b, 0x3, "62567fd56f424786b3d24abfff280ebcb0954380c345297effcf9883d8e44819d4bfb6c76ff0bc46317aa34f13fe11497a6f7c760bf90d9b6120c58db60f291806ef0942d9a9f2a971f84ca3f8ebadc40d2bb3d0c4c01c3215f1cee7974194bc204af98ca71c46626f4254ca8e400c8b81c878ca3bbb1c8d9348f45ab2a4eeda54cba083d7bdb10eff69662150fc2dbf79fdf79f897801a5e1d63f5993510d9c69f8b12daebfa39453df1765bc506bc3641e61fec82aa0b1d34f841f5d0741fa9073ed10108a0ad2a23ef5208c892d1402"}, {0xe8, 0x10d, 0x3, "0c0fcea34f65b1047b96dd450848e5fac0c38274018b154f3bc45ffabeb1f04c4b1056ace3ecedf8ba2bfacfbea75174fbebe4b34e409ed7ec5c9a008fa2fbd012fba76ace112863daa220b78a9278aada98e577e5d8fa723181d796bab15ea062540e2a04f5cc3d9d1f5a1f5cfa1be2797035d112ed5e3248010ab71e1bb3b516e7046cf4ac08cf2f3fa4b027bdf35fd9a1bcf125356bbd2724105678df2832fa277a42e3d665f502424d77f50c33fb51ede760241b5dc6288e621cb82e577a35305a5e44ab8154193b1f38d0e162ac813a0c"}, {0x78, 0x102, 0x6, "9d230af9e96bb8ed3d39ad1ac1b645dedbef0f00fefeddae1e47ddb128128f5ce3036949bafc94f4f680c20afb35b3e1780e6cee5272e6e3129a7d774121bcaf72d0aff390b3f8c8785a333315b3b1e87e772d7a7e2d946206ab8746276b8a520ccf452b7b7d7ab3"}], 0x248}, 0x20}, {{&(0x7f0000008fc0)=@ll={0x11, 0x1f, r11, 0x1, 0xf58, 0x6, @local}, 0x80, &(0x7f000000a140)=[{&(0x7f0000009040)="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", 0x1000}, {&(0x7f000000a040)="bf906dfdebe9130b1a049eae4a67ae738b216b5e6bab0c37318614cbf89731d9aa86b4cdee73f058edc0dbdad761bf99e0044744769e9c0c36800caedfb66e359d741ce988aaa09bdd97e530bf435816608b738b12ca790ea78498d27cf0eeb4ac8ce3d1a35b0e562f841f6628c553b164c38fdede244060a8a619a54075a460263277b29bcf50e679084a0206d8b790cc3ecbb93b26c079416abbce67737199e6be400ce9ff95947a3d3240908eab1c0c49bdd5228442e7bef0a67d7db74231daf33f4d31f9e06b55e77d4c8d4ebbd95f0d596209d7c01487fc8849d6936905b153e73cc095a5dc3716d04a0e2b4cc2365e79", 0xf3}], 0x2, &(0x7f000000a180)=[{0x50, 0x3a, 0xfffffffffffffbff, "72ef18c26caf3a5f4fb799777efaddd7e2de6c22eab9717d5a182c9e001e0a5d611dd292703036d96e79d0363b1469b8d2106a08dd94dc336a9ceb247ee6"}, {0x90, 0x101, 0x3, "1d53d4feb0794ccdf502f18dd1cddd4e45fe3c7cfb7a885c7a23a1e9cc3f2ed68580ad8434648542ef4b6ad8f611d6247e1ad616e12bb8bd511d010df5d7bf559ac9e1022e0ba9745d96a3112f57dbb19a20182458977888288e8c81bb699dc3dce171cda5173cdbfbcdd2a7ceb940ab2ab78697c983c75169"}, {0x30, 0x107, 0x10001, "b640834e014558e764e04a1d06639e0dc72a67de7ea4317eb81507ca60256e7b"}, {0x1010, 0x13f, 0x2, "14ba4772326e5915efdf73aa246ba4b6248af301581f0bf253aa86889d85f319789f600a95ecba15ca535e798aaf0bc5e0973751bca728e48f7f3ba48e40cc4e9c344e937ef17a77bc5fd6320af9bbcef060fa1f87982a18bd154c30c8bd41e649b8df15fda7d66b8b98adadaf071ce5e6c72630d91b5254f9cf1db2862ebb185230633cc3c6b7ecb0fcdfda70f7e673fc34f0b90e4376e46e355137179fa22893fc08363feec63d0b70dd782f85e40b039af2079a2940016f3fccd0257931fa0e7f57db28d652d9a6d4f00a37fc8c13a5308e3bbbf8e3a4e94fb1193c46e8b835e9d1953f616c2a4d24df1b2fda06f5211aa565aabf22d0d631d39608628f9217aa175043a8a5ee6c88426f61d7a9424c363e8a59f15e00936c96b5dbfe5fe3035584d36dae06893ee1f84162fc934c7c8276211e1ce9425fa0e6c87f3b03f302a02cdd2df4bef92e9eaa8767c49e4582de1e05a060cb35a31f17caff2943880d634f12e1f44865770dcce6a846b71fbe2b974b37e76048e8e5b1d94bb025274347e5f8c2494b892d6848ede8c24224d02541ce44a05a93201b98cbfeeedec59611483269b3a0ef01c2094fe890eb701e96ee95080ccb14820aad5974a90e4085273bdbd4da571687f0ec510489ff74ea59e92fd239ac7757c1ab07ec63b44964c3319b3193b8393fb330b34748f05d15cc8de3c4963c1dc46d3d0374c7528e1dafa62621135de6acb8a2a03c1f9e6b8de57cbe1ffde85119230eda38e59efbac47918fc7e5356d3c0848b66c1c81ade549ad6b374df8248fa28006098c6372cb20b3f5d93324b3a2840e629ad147c40bbc4f5a45e91fb6adf2e275e7ec3bb3ffc9515174f976ba1416c93b35a4df67120164a832ede79c10fe96696b9c6030be1e352c37f1fd2b9b475f3b89577606be7a99a2a0eb2ddb09690dd62db510de581fb8c0bfbf1816f3f64da2c4babdce269130d0ca93cb5e044ef3d20d2a763529fdabeb3dde7857ad2fb75d61908ff408ab5714f7262e51e6a4a2737fbfa252a44d96acf589255d73369b1bffd2d6b17d557d40dea777276e90eb4753ea7184591e03ccd18bd3478ea2e66c8958d2562810b7414f6115cd257988c81a6e1aadebe4c1a59572d68f26092d46d6c5f8442b3b834c87aa891fbded2185fd54d4b796b7deeccca47845496ebdafe00f82858c71865db5fc04fae5751b17c42a635f6e220d9302ead78b3ef062444c912f88ea3e53ab42d3fa0926abcca5399487e3bc96d4d2563977257d083ff866ffe9ddb2353f544920345ccc8210df778c4a78a7eb57c6965fe45b79b3f0749bccfa92bd772458208af4bb360ac04dcb0842cb3276a312c413f9436cd1349b19c4493461c048e3d29e27613c5e09030e87b8d33ceda4195e43b05bb92e918b36c2e37277e61bda4d501d46790b02990add986dc2c687e6f37f9678e978e0d3d73f5b8f1a47b30bd89d9f56523bfc5a169799577d64ec8b1ba7789cbe12ca8c5219e20507d41493df42e92d50d1111aa98b0f5c085cd6b4df40e4c9d2eda069cdeeb2ea83249aa38309c13db386723176339da0343397a77113e2b1b3881658366395f044ebe02c91eb3cf0ae4dcb9b29eb8cdccf7bcd1a90774136116f6238c1bb416c2c6a020c1f4f5d07c8fd0e4985ca71b4fe662b19886dd4d6e1dae5abb0be505534f7469cb0b615924e5c29d861d77ffa5c0ec99952964409d2ff45f6f1ab6f55cc961ed6ffabaf0941023ba03779f4085396ed80d5d0c9c2a99c9a925a848d764dd59045058b1eb9c5c705bf4046a13c9230a6db9a6667103cc7aec754c7acbefef296527abfde9bc6dd4aedfe4e74848dc633f1ea50f44d860a995deba58ca103d579e3b249f85e4161864a4cf46c87539d810a1d059f5d64ebed10ec803c8db1859cb55b5668525abd35f3543e720c0886f06c2e565150df99f2fb8a4989c6b0ec75e70986e0082b3b5030c6511180d50591769f677a62fadc94a2612130b71753c855c51a96fe2333f4608d9672d8230b56cfb09794a77685acef58074ffe2584c4e1158c68ba4cfcf2a9d5141ebe77428b488787425483b1a07569915f6939b0b90b6c4ca06bb59ea47e8a798f2ceba169750f77d12c1281fba19f2157a73e93ea37a1092c9545b97c111ea5fc3462a59c27a4eae7986cb53ca08b3bd95eb4b689c7668f229d1afd147acf9692de34a2045b6573024a6cfb7863b24783d544d6a9068f11b131ac900da7e4a378c88fa7eed72662a5b28dd2ecbc0c2f66e46e6e77ce5a3a4b19686685f7ee84edff54396b9034f2cf51cb3b910c32afce8d53bc92c909ceada38cdbf3089323a1072b9c77908e81229f1af5c8a249a9561855e99970b88895cb330cf63d2d717e3813ed07a896aae368ebc39cc24e3f81f6fcbdaedad872d4472de8b72322f6a78331bd2c35f4f73e1b426255280d6a0462aa586e1c34c378f1a24e4cc961f56d2fe507ca4982ad83b1da17d66639cce5bb96eead88c46d7e992a21ca806b11d5550d6aac73a576e00e702a642dd06ffa312ca8424cddba7c35f4958d9e780b35366d7d4fdc5eab98f49c60f306253eeb5f7552780407147d444da79bb0dda650d66c32567fd659d45ace4623682b711ac69e20edf363451b6a7992922d03ae6cf814144a1235c14b88e0172dd9bf9a42ecf2eb8be54f138e962f15288f5ba7345b5386ad7c1afe1c33ad2538deae1fc4a4dca48029da87df6400a1401497b631a9b5d6f3b67657e6f9b6201de3bd6afe2fbdb0a362fefefc3e2621b7f101c14b897cec29dd3129c2b4e120e4416cacbd5770a7a535bcd5ff695793921b791eebda683cce0d84af2573ce36f0aeeb91ac8482ad5c906319aba6e4cf7763fdaca409c6edbe5d205914f41fd7102387ba10fbdad14bc2ff0d302d0b62d43a41ee2d7273b7f1c9d41f0f00e6950bf72fd7746ee62688bc29fe164e9241df7e7fb46ad700dec8877bd9418fc648493bd1344e8f6a5769f88803ef19144a58420d28a67c6c3a4791de4add8820b6331e68dd0d20af9edcb1a1575e6685f491fc6f5178778ef646f059525dfa91a779dbd7de7c7932fd8d3d8ecb30c8c4bacd1d8227e8544ccb7ca68c80396d36ed5e4d44fd9a9f182da54ef1c1704e603b180b67ab6a52692840d855ce50c879b72eeaa1cf4e9f460fb633acdecd4e90d42878640db3e8f4e73734b6df741a5f1f36dcc4d03741c301ac8696197a5980c4741e1f69c9c0728955f33a4782976a8192c6a37ea2a1c775c797cff5a041ddd6fa32192e3e42b906063fb93d297290608be2a54651d8cbe2d3268d4d11b14e335f6cec9d065975b1700b69acb0f16569a8184a657001c6ad668cf5f9726bb090c9b44ca78a5bf917ca0e6e69116044797828b10859d225ae87244c5a7fd11dae54ab299e147a9eff7a3a5c394bfbc679fbb63b5bb1edc907fb4e05d697aaa22d58578227b5e9ab897c63966226fe0ee723f98f9ced867439bfdfeba7ebb300c91b61fbb0f6aeb3633fdb0f3d4951658d15d7a6aa975c3df40d90ebe3657fdea2468991d52ba226f38bd032c8127a74c9b3d79729b2908d741112bb964374bb9f33cd93f579ec18b7b722de7c12317a9ea832891d98867116ec54f23785a8b821729387ee081f8ef153f8c192a98161c11767dfd686aee95e3bc214b9a78005237b05009020b9149af057d5b3c0dfe73fe14afd99228906d242d425155294c1dccca6c5ef6f37ee840b87e509ee9142c1b4506f5da3642c44d9ca1c9e971cc319b3b917df7acd8a17785b445b5b666729a584839d0cfaa127bba3397387de3da5f77b6ba533b1cb928e762747665df3eb682a8cd0b7204015810566857c3b496629302135195ac1bbcb9d2ac82f0c6a33e7833f09d1a64d8f14e0326ea3cf45f78a85291e21265284e567e348def627577d1d680d4e5d9fb3301a9c6291d63541e635fe7f7dfe5c091b9e92f5047a6219ed78cb2d95921abd05a9e44fcb726d92a910ddf37002aeb2ee42224200ff5fe60b1362d68d4f2e442500d68ee13a568a3a7b7593bf7a962192f2a189d4069f3b0040d637d2e3bac1218671500c41a45b5e00b3c65995135cc67d1ca7acbc1653a36f25679036adb51bdb7c864bcb673df4cd7fad9f5c6a328493084510277c4efb59ff68b746af5d3d05a8560ca999c69592218af682ac12332550e964ed47e6be41e0dca6f95f321e83709ab317eebca0b5d2162bb0370b24ef6e78e5c0b5c18fdb387b083e0848e017f8aa9a4dbbbedf1022538370a6c7ca701a7e6a6a4841adc5e0da0ceb2d4ed3eb3d7af3812380afff451ef7f9e71b16c77cc261a0bd583b75d1ec06f1381be906457ea904437d7be829c1dc48f55a9915e62da03100826950ba754faef6bc42d92588c2dea1a6709ce88e78b443ba1457c9e90855030a61d1a427234cefa8334e88e5fe8fa6d30993364f24ea9a72e40003838186df4c8de81e4c4ccaab00b0b8b5a25065de89e62a5e2e861e2800aedc6d2608ac8d7fa5d3a4055b88bba6f5984dafc6164af854fbe91f22cce09fb512b96935f4e97a10932b4314fd54eee6583aa27e25ca148c83304f13957d6bba048d5f2bf5d8a20c0f12767b57f411d5408e0694a9da697ba7bab348925580a4257353100276604363ad2e4e2597626b03e3a25ca8103fbc196b148bd87dbcc5fa32a3d8e66d8caa3bcffc3e370f68207d4df9feaa06e7895cabea46c8ac03b913cf748a13382a01bbf2fa6829d8093bcb838afde6288a07926fdc9ba233dc232522047fea361ec3d9aa36ec176774d4b0b95abf3e97e93f5f51212680560a46c6438c5f60a9934bd4c0cbe13fa8a01cc84fcff6ee19895c6bdb8e4efb7c9942d3fbb5a1b04ce99c4900ec7db5634d01856a4e605f37c7fa1a666380f2a94e98972221b666524a392a33bc03dc8d01262663c5aad950487bc35a85d827591a6b0300e75f94786d84b1ebc186c04b9946378bd82a9333cc708cbdb1d3e58a79a4dd869f2d11f7d5c27a0f72f9f7f092864d7b80fdaac80cf364eea4b1fa37ca87bcec4890a38ecf819cf5120deb0b9c403594e5bbc6a30d417c51faac754233588ff532bab46c96c2c1d8b3294e118c1bb2bd6ac245d1183a230e756a0ef1a2795649eef54527d650e86d7bc7c9f006c761a01585a36ae51e09f7a130d3337e3b51731afa7d97d25f114c57135e9b3f118b44ed91a2de257c74959c14d69941b502f6f000f77183d917e02b3d44b8bf72685bbd934256bd8685d778a0c06f77a4ca6e73a4646998999f428ab0709add9d217c20b15c395bdd6f7a58a69e4f72012aaae44c8a26de30990fa75084270ad320a5514d3d1d5e97e2df71e0aec1f976b45d9485b812d8a01492183a8e8c8012f18d4cb577094cd1ac9a313ed997a6a53fb6b174e725d8a01ea802a205e81e23c25e6a6d5ab71a52b2ec09a78b56c5a0cd95c0db9369b01d53f2cd51a1861873e6958adb941de83d7d7420467ecfb5b28f06ce6c38a6157be8525c9b02705da65df8a5960585e4f0bbfdf9544585b500fa0578fcf22f1420ed0635d93f3b53fb884a71c50165202f0afc921fbf625553e000cf00c9ccdfe06e6ffec6ece0d50c398df3d72981781548f37ccd7021dce5946cdaa7c9611a9631bcc390073443285e252eb23c4da9f8eac1680a067ae0a3e1aedc815bef852f9d3b5c974e3e6b3a51f9a1d36513834a0c285ea2cd1d69ddced546019927baa898ce5d2643fbc27ee003bef3bc800df20678130be4"}, {0x20, 0x11d, 0x100000000, "ccdabdcd0805618ac42fa09cfaa4"}, {0xf8, 0x0, 0x5, "c73ccc3e7372caf2249dfc2ca5c0530f60d93cda05c6b2dc1a2bf5fa85c29bd369e0624def6d18361156032d0f037835459a7a698c0356d2cdf71992a5884924d40681e6ce0ae45fe1c5eb95e0c03ea000709172e8b3ab1c7293e3f1bb0426329828e107be26e1314c7d07114bc215d2e10702eee4da0cb78f5a2b56278239feffd26183c3bb45be76e83d85aaf27d12af80238dd2ed97c38570949b7920ac490fadbb4542d4c6a6468b6ce8ce3f7e5f806bfac53a5033318ff36e3141fa9844e8ec9a2a3765a25b8c8fd2398c69895757ad407f116f1d96baa08ded54a8225d5519ac349129"}, {0xb0, 0x0, 0x6, "ec649fb3f15d0e3b5e3edce878ed51ebb1a36039aca1f4055006f374c775f7fb1c455f1eacaf54218bec9a515ac02b7866e700eecff33f543f5c2d1d82473a3aa5203a8cfc7f2e47afddb695b9de83eb9d0de5b9226b2f093ff1f0ba78fd13e3013f27b96def75963b2482938155bb54a7501dc3843f3a543234e679797b9798431ad6a5562805a4b1e6fe0c0ddfb7fbbce75cef554b7fdd7d1435b724fcbe"}, {0x110, 0x117, 0x100000000, "a6e5ad26d06d29c3ac2cd31781f8df0d3f2211693fb7b8d7629329fb9a6c6cb7ce084b3e60da6ac4003d13069c2dfc2519231abdfe348da705d6c43772243f143433eb72eddefc43a17652d9e2feb31b06e470064e036d9d9b30fe85645bf470d61f8f72943dee4df45d7ac9792ee119c0b7fe34ed6c620a44c122bae4c24a0e769023d7edf8ed09d6971d4e6b7b5419b3e7f873da0766e2fe243163746130c6fa43fce8973ff49a8efa226daabf9b1b69481b3daadf5da4952b2a9312156336fdfaaa3d0c652ce0b968bad821ae3941a9cab4818cf7c94af2166f5d2ae1ff3c166b01237d2394c4403cb607e92c1c1158ed415661c67c58a252aa752ec8"}, {0x70, 0x1, 0x5, "696077e290600cc3033c47e51db84255dc6ec89f66fa72b3e33371ba394b4776deb993e0a603acb72fcca0e952414fbe45d0b8cc6d31f3557e5e1823ec1f82f849edc44cac74f7ce319246e26b957bb1e9da65fcc26e7e78d3c750"}], 0x1468}, 0x4c}], 0x4, 0x40090) r13 = syz_genetlink_get_family_id$tipc(&(0x7f000000b740)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f000000b800)={&(0x7f000000b700)={0x10, 0x0, 0x0, 0x1005004}, 0xc, &(0x7f000000b7c0)={&(0x7f000000b780)={0x28, r13, 0x700, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) ioctl$VT_OPENQRY(r12, 0x5600, &(0x7f000000b840)) sendmsg$TIPC_CMD_SET_NETID(r12, &(0x7f000000b940)={&(0x7f000000b880)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f000000b900)={&(0x7f000000b8c0)={0x24, r13, 0x320, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5f92}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r12, 0x0, 0x487, &(0x7f000000b980), &(0x7f000000b9c0)=0x30) ioctl$TCGETX(r6, 0x5432, &(0x7f000000ba00)) read(r7, &(0x7f000000ba40)=""/106, 0x6a) ioctl$FS_IOC_SETVERSION(r10, 0x40087602, &(0x7f000000bac0)=0x7fff) ioctl$EVIOCGBITKEY(r6, 0x80404521, &(0x7f000000bb00)=""/122) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$TIOCSISO7816(r12, 0xc0285443, &(0x7f000000bb80)={0x5, 0x8000, 0x6, 0x0, 0x134b65f0}) sendmmsg(r3, &(0x7f000000ce00)=[{{0x0, 0x0, &(0x7f000000bbc0), 0x0, &(0x7f000000bc00)=[{0xe8, 0x109, 0x54df, "cc3282e78340d5ae14b0abd3794635bc8f74d7e1ac178b158eac34bf63294a079e7a8c14f4583bda8ad7906051b6b32c363c6da4054fd9e8d960c513cda116e052e800eb55f12d024ac2ec181f93bfd17e95224cb2838dbdd53ee92dd195e7feab73227d73a4237ba51531bd2d5dc32d38bf74e81734a5066c28c7d68c7556b092ddc36b3b852ee9aab27f39ba74be135d220b490c6524fbaa8774a6a1fe2767dfaf04b67d9a09b47365b0b73971630bd022e45c6cdfe90dbeef3e90ccc3fbcb820236f663e15fe9d6e75f882c4999d053bb32bcfc5c"}, {0xd0, 0x11f, 0x0, "29b112047a4c58243bb63341bdae8dd198268db651931bef3149025d7df0b32ea122bae12118a6ad6eea1e4bb7a4fec4c8caefd5505ffe8b10cf3bb5b335633c27d5cad91e5bd0107536ee1a9731d269c2b5efc59652c958b64ebfee5e9d12ef7345f11df18ca10d65617f2e352f0780ced326089a0ca6e9586add6f18a27bd13389c4a49c5665a48c137d3ff0b4a0d909251040ac18a8eb1df72cb2e6da25c68fd493abfb87bed2ae09aa7e303aed10ddab45e1e7ff2bb4c48e109e3a82c1"}, {0x1010, 0x111, 0x7, "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"}, {0x28, 0x11f, 0xffffffffffffff91, "cc55d67a46469825ef4769209cec0c54943f9c"}], 0x11f0}, 0x2}], 0x1, 0x4000000) 23:42:19 executing program 5: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x80800) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r1, r2, r5}, 0xc) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$TCXONC(r6, 0x540a, 0x7) sendmsg$nl_netfilter(r7, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x158, 0x10, 0xb, 0x100, 0x6b69, 0x25dfdbfb, {0xc, 0x0, 0x9}, [@generic="48334ef67335c1b6b610c34d6fcbaafc785a0998145303911a46d259f9b354d6f17c192476795122c3313c89cc8f46a97a9cff799cbb181e63937543b636aa34152e3cded6d7be0715ce91df3441b6108c1997ef0c761bd5fafe18b862086feb446ed385f4b691d17195dca4cc73a9e32a0ff5aefa53255c6df316720b94d2f27f7ba832684ac6d548ecb7062fb2911b1c06343620815a97ec90b5c024ecfefdc275f02b8ff806fa4bbcea35ec7ca71f94", @typed={0x14, 0x65, @ipv6=@empty}, @nested={0x20, 0x46, [@typed={0x8, 0x13, @u32=0xee3}, @typed={0x8, 0x54, @fd=r0}, @typed={0x4, 0x51}, @typed={0x8, 0x96, @uid=r4}]}, @typed={0x8, 0x38, @ipv4=@multicast2}, @generic="55e89109a7ddf1b7b621f86c3a1e5ee7e4504d3bd9e68eb77aac78a5f8c52c47c54ae500178a0493171de41b32c6aa82bd8994ef9b439f91098e8593d1dd01c5ad9eefbde46723bb2199661a", @typed={0x8, 0x4e, @fd=r0}]}, 0x158}}, 0x0) sysinfo(&(0x7f00000004c0)=""/230) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000000600)={0x0, &(0x7f00000005c0)}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000640)) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r6, &(0x7f0000000a40)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000a00)={&(0x7f0000000700)={0x2d4, r8, 0xb08, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x730}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc000000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x151c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6cba, @loopback, 0x100000001}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x69f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x457}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast2, 0xfffffffffffffffd}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x80000001, @dev={0xfe, 0x80, [], 0x29}, 0x1}}}}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$sock_inet_SIOCSIFBRDADDR(r6, 0x891a, &(0x7f0000000a80)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) removexattr(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)=@known='trusted.overlay.nlink\x00') getsockopt$IP_VS_SO_GET_INFO(r6, 0x0, 0x481, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) ioctl$FICLONERANGE(0xffffffffffffff9c, 0x4020940d, &(0x7f0000000bc0)={r7, 0x0, 0x6, 0x7fffffff, 0x7ff}) setsockopt$inet_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000c00), 0x4) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000c40)={{0x5, 0xa9, 0x1, 0x101}, 'syz0\x00', 0x43}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)={&(0x7f0000000cc0)='./file0/../file0\x00', 0x0, 0x8}, 0x10) sched_setattr(r3, &(0x7f0000000d40)={0x30, 0x7, 0x1, 0xccf2, 0x5, 0xfffffffffffffffd, 0xf6e, 0x3}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r7, 0x0, 0x489, &(0x7f0000000d80)={{0x0, @loopback, 0x4e24, 0x0, 'wrr\x00', 0x10, 0x81, 0x13}, {@rand_addr=0x7, 0x4e21, 0x10000, 0x3, 0x0, 0x5}}, 0x44) prctl$PR_SET_TIMERSLACK(0x1d, 0x4) listen(r6, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x1f, &(0x7f0000000e00)=0x200, 0x4) recvmsg(r0, &(0x7f0000001100)={&(0x7f0000000e40)=@nfc, 0x80, &(0x7f0000001080)=[{&(0x7f0000000ec0)=""/153, 0x99}, {&(0x7f0000000f80)=""/248, 0xf8}], 0x2, &(0x7f00000010c0)=""/35, 0x23}, 0x40002101) write$P9_RREADDIR(r7, &(0x7f0000001140)={0x7a, 0x29, 0x2, {0x1830, [{{0x10, 0x2, 0x5}, 0x0, 0x4, 0x10, './file0/../file0'}, {{0xc1, 0x0, 0x6}, 0x3, 0x1, 0x7, './file0'}, {{0x0, 0x1, 0x6}, 0x7, 0x632, 0x10, './file0/../file0'}]}}, 0x7a) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000011c0)={0x6, 0x9, 0x1, 0x6, 0x10001, 0x40}) setsockopt$ARPT_SO_SET_REPLACE(r7, 0x0, 0x60, &(0x7f0000001240)={'filter\x00', 0x7, 0x4, 0x580, 0x358, 0x358, 0x358, 0x498, 0x498, 0x498, 0x4, &(0x7f0000001200), {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xffffffff, 0xffffffff, @mac=@random="6f2e4207d1fa", {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, @mac=@broadcast, {[0xff, 0x0, 0xff, 0x0, 0xff, 0xff]}, 0x444c6878, 0xfffffffffffffa70, 0x7, 0x3000, 0x800, 0xff, 'syzkaller0\x00', 'nlmon0\x00', {0xff}, {0xff}, 0x0, 0x8}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x1e}, @rand_addr=0x9, @remote, 0xf, 0xffffffff}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x10}, @dev={0xac, 0x14, 0x14, 0x13}, 0xffffffff, 0xffffffff, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0xff, 0x3f10cde87ef037d5, 0xff, 0xff]}, 0x0, 0x4eb7, 0x4b3, 0x9, 0x7, 0xe66c, 'ip6_vti0\x00', 'team_slave_0\x00', {0xff}, {0xff}}, 0xf0, 0x218}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x8000, 'system_u:object_r:qemu_device_t:s0\x00'}}}, {{@arp={@multicast1, @broadcast, 0xff, 0xffffffff, @mac, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, {[0x0, 0xff, 0xff, 0xff, 0xff]}, 0x5, 0x10000, 0x3, 0x3, 0x7, 0x7f, 'vlan0\x00', 'bcsh0\x00', {0xff}, {0xff}, 0x0, 0x8}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@dev={[], 0x1b}, @local, @remote, 0xf, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x5d0) [ 129.438633] audit: type=1400 audit(1556235739.322:8): avc: denied { map } for pid=1786 comm="syz-fuzzer" path="/root/syzkaller-shm212294755" dev="sda1" ino=16497 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 129.515394] audit: type=1400 audit(1556235739.322:9): avc: denied { map } for pid=1837 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5011 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 23:42:21 executing program 0: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000240)) syslog(0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000140)=0x0) sched_getattr(r1, &(0x7f0000000280), 0x30, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='syscall\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r2, 0x28, &(0x7f00000000c0)}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x200, 0x0) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000040)=0x4) setsockopt$inet_mreqsrc(r2, 0x0, 0x2f, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x4, @remote}, 0xc) 23:42:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x280a1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000140)={0x14}) write$evdev(r1, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 131.252309] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 23:42:21 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) io_cancel(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000140)="bdcafa19149265270920dd428a729d96c64e8b0f85616ca15174ae66e6e8de15de3777054eea3f1baf601bc774605142835faae6fd44b731710ff95fc2b747f5bff384ee4fbb60d3d9562f6b18a49baab9dd", 0x52, 0x8, 0x0, 0x2, r2}, &(0x7f0000000200)) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1b) 23:42:21 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)='msdos\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000540)='./file0\x00') 23:42:21 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x80, @rand_addr="cb61de084516791be4788cadd666d594", 0x172e}, 0x1c) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x8) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000140)={0x0, 0xaf0a, 0x8, 0x7}) [ 131.820038] hrtimer: interrupt took 38837 ns 23:42:22 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)="c86167486d7b695a851e59e512758b14ea09ce88c71825da8e41b782c2f049cd4157a0ecefae08a67221613839fa00e8f83eb0948cbf592cadb1e484193085981b8ddff59b3f05eb5c9e") r2 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0xf02c486, 0x80000001, 0x60000000000000, 0x5, 0x0, 0x0, 0x0, 0x1, 0xb6a, 0x6ff, 0x1f, 0x1, 0x100, 0x5, 0x5, 0xe8c, 0x1000, 0x6, 0x40, 0x97, 0x1, 0x4, 0x40, 0x3f, 0x2, 0x7, 0x8000, 0x0, 0x9, 0x1f, 0x401, 0x4, 0x49, 0xffffffffffffffff, 0x200, 0x3, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000080), 0xf}, 0x1400, 0x40, 0x7, 0x7, 0x2d97, 0xcf, 0x9}, r2, 0xd, r1, 0x1) [ 132.509208] audit: type=1400 audit(1556235742.392:10): avc: denied { create } for pid=2733 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:42:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') recvfrom(r0, &(0x7f0000000040)=""/29, 0x1d, 0x2100, &(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80) [ 132.559743] audit: type=1400 audit(1556235742.422:11): avc: denied { write } for pid=2733 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:42:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x6}, @mss={0x2, 0x3}], 0x5) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f00000004c0)=@ax25={{0x3, @rose}, [@netrom, @bcast, @default, @netrom, @netrom, @netrom, @bcast, @rose]}, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/12, 0xc}}, {{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/57, 0x39}, 0x6}], 0x2, 0x0, 0x0) [ 132.586476] audit: type=1400 audit(1556235742.432:12): avc: denied { read } for pid=2733 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:42:23 executing program 5: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3\xa5\xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xb1$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8dg?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\xf5\xa7\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&D\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\xd17\xf1\x97G\xa0g\xb5\xde\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e\xa7\x91N\xa3\x93\xe5&H\x7f\x1d\xd9\xa8)', 0x0) ftruncate(r1, 0xfffffd) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) socketpair(0xb, 0x800, 0x93, &(0x7f0000000000)) accept4(r0, 0x0, &(0x7f0000000040), 0x80000) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x1ae) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000340)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f00000002c0)=@file={0x1, './bus\x00'}, 0x6e) 23:42:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') recvfrom(r0, &(0x7f0000000040)=""/29, 0x1d, 0x2100, &(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80) 23:42:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fallocate(r0, 0x18, 0xed80000000000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000140)={0x8, 0x5, 0x5, 0x27, 0x8, 0x8, 0x3, 0x5, 0x9, 0x2}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000240)=""/168) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="d9318740", @ANYRES16=r2, @ANYBLOB="200225bd7000fcdbdf2501000000000000000c410000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x4) 23:42:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x105802, 0x0) fallocate(r1, 0x1, 0xffff, 0x20) write$9p(r0, &(0x7f0000000800)="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", 0x600) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/159, 0x9f}, {&(0x7f0000000280)=""/134, 0x86}, {&(0x7f00000003c0)=""/85, 0x55}], 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='trusted.overlay.redirect\x00') r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)) ptrace$setregs(0xffffffffffffffff, r2, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) close(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') dup2(r1, r3) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f00000004c0)) sendfile(r4, r5, 0x0, 0x84) sendfile(r0, r1, 0x0, 0x10000) 23:42:23 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendto$inet(r0, &(0x7f0000000080)="d778119c011814ad03b2ba31eaafb2e2f58a6033cba28cfae1462d75c61fb6a12d4bbf52423d1de57d40750aaf3a4e94fc14cd519b8b61a2c84b4adea3c5852dfc35e801a3cd9ab4daa3060021a5a01a254e0e9c3d5640fd2477c6a9fe2b956b", 0x60, 0x4000801, &(0x7f0000000100)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000000000)=0x7fffffff, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x9, 0x0, &(0x7f0000000180)=0x60) 23:42:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) bind$netlink(r2, &(0x7f0000000040), 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000005c0)=0x1, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x40001c0, 0x0) 23:42:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r3, 0x9) setpriority(0x2, r5, 0x7) fsetxattr$security_evm(r4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffff9c, 0x40207012, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x0, 0xec12, 0x8}) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) fsetxattr$security_evm(r2, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "c2eeffd6431107d3c224496acd01650e733334af"}, 0x15, 0x3) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/195) 23:42:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7fff, &(0x7f0000000000)="0adc9bd070") syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, &(0x7f0000000100)) 23:42:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000120007041dfffd946f610500020000001ffffff000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:42:23 executing program 3: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x25004100}, 0xc, &(0x7f00000001c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="18002cbd7000000000000000000000df4486983f3060d5dd0ece85d95b11e381e686e3fdb98816ff45d0fb04e570b87609c9f7a2dbcba8c86ddf9ca591a0e151b724ebbed7fb86ed57fa5d0a940bf1d359cd57abeeab23222e8f86cc2620970ccf341a3f603a9d5c839b66939a9e35018da9ceffcfc84d0a936ccc7c1058447c6ac29c002ca8052e"], 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x20000000) sendfile(r1, r1, &(0x7f0000000240), 0x3) fcntl$setsig(r1, 0xa, 0x41) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$UHID_INPUT(r3, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) signalfd4(r1, &(0x7f0000001300)={0xfffffffffffffe01}, 0x8, 0x80800) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001380)={{0x1, 0x0, 0x2, 0x3, 0x3524393}}) r4 = socket(0x1b, 0x6, 0x2) fchmod(r4, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r5 = socket(0x3, 0x80005, 0x9) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001400)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x1c, r6, 0x110, 0x70bd27, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0xc890) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000001500)={0xffff}, 0x4) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000001540)={0x6e1f, 0x1, 0x100000000, 0x8, 0x3f, "e21bc4639752421334f3115a24fa1c09cbf56b", 0xceeb, 0x8}) ppoll(&(0x7f0000001580)=[{r5, 0xd209}, {r1, 0x8000}, {r1, 0x3400}, {r4}, {r0, 0xa0}, {r0, 0x8010}], 0x6, &(0x7f00000015c0)={0x0, 0x989680}, &(0x7f0000001600)={0x42}, 0x8) getsockopt$inet6_tcp_int(r4, 0x6, 0x1a, &(0x7f0000001640), &(0x7f0000001680)=0x4) renameat(r3, &(0x7f00000016c0)='./file0\x00', r1, &(0x7f0000001700)='./file0\x00') ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001740)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000017c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000001940)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001900)={&(0x7f0000001800)={0xe0, r7, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3a}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8000}, 0x8001) sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000001b00)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x1008800}, 0xc, &(0x7f0000001ac0)={&(0x7f00000019c0)={0xd0, r7, 0xf10, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xea}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x16b7671b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x230}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfe8e}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8000}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/vga_arbiter\x00', 0x140, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000001b80)={0xf8, 0x66b, 0x1, 0x7ff}, 0x10) ioctl$UI_SET_FFBIT(r8, 0x4004556b, 0x6a) 23:42:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x32d) sendto$inet(r0, &(0x7f0000000240)='H', 0x1, 0x4001, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={0x0, 0x151, &(0x7f00000002c0)={0x0, 0x23761d77}}, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) 23:42:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) fstat(r0, &(0x7f0000000040)) 23:42:24 executing program 5: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3\xa5\xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xb1$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8dg?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\xf5\xa7\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&D\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\xd17\xf1\x97G\xa0g\xb5\xde\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e\xa7\x91N\xa3\x93\xe5&H\x7f\x1d\xd9\xa8)', 0x0) ftruncate(r1, 0xfffffd) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) socketpair(0xb, 0x800, 0x93, &(0x7f0000000000)) accept4(r0, 0x0, &(0x7f0000000040), 0x80000) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x1ae) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000340)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f00000002c0)=@file={0x1, './bus\x00'}, 0x6e) 23:42:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000200)={'lo\x00', &(0x7f0000000040)=ANY=[]}) 23:42:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/99, 0x63}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getpgid(0xffffffffffffffff) r3 = getpgrp(0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r3, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) write$nbd(r2, 0x0, 0xfffffffffffffe2b) 23:42:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r3, 0x9) setpriority(0x2, r5, 0x7) fsetxattr$security_evm(r4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffff9c, 0x40207012, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x0, 0x0, 0xec12, 0x8}) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) fsetxattr$security_evm(r2, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000140)=@sha1={0x1, "c2eeffd6431107d3c224496acd01650e733334af"}, 0x15, 0x3) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000001c0)=""/195) 23:42:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080), 0x4) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=""/82, &(0x7f0000000040)=0x52) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x4000, 0x0, 0x0) dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x3ff, 0x800) r3 = open(&(0x7f0000000100)='./file0\x00', 0x20141042, 0x1000000000000) clock_gettime(0x0, 0x0) sendfile(r3, r2, 0x0, 0x2008000fffffffe) 23:42:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_group_source_req(r1, 0x0, 0x31, &(0x7f0000000540)={0x8625, {{0x2, 0x0, @local}}, {{0x2, 0x0, @initdev}}}, 0x326) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1000000003c) splice(r0, &(0x7f00000000c0), r2, &(0x7f0000000100), 0x10000, 0x8) fcntl$setstatus(r1, 0x4, 0x42804) [ 134.568549] audit: type=1400 audit(1556235744.452:13): avc: denied { ioctl } for pid=2877 comm="syz-executor.0" path="socket:[9414]" dev="sockfs" ino=9414 ioctlcmd=0x6613 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:42:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc0800eaffffff000070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001d0007041dfffd946f6105000700000067000000000002000800a3a20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe82, 0x89) 23:42:24 executing program 5: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3\xa5\xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xb1$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8dg?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\xf5\xa7\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&D\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\xd17\xf1\x97G\xa0g\xb5\xde\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e\xa7\x91N\xa3\x93\xe5&H\x7f\x1d\xd9\xa8)', 0x0) ftruncate(r1, 0xfffffd) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) socketpair(0xb, 0x800, 0x93, &(0x7f0000000000)) accept4(r0, 0x0, &(0x7f0000000040), 0x80000) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x1ae) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000340)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f00000002c0)=@file={0x1, './bus\x00'}, 0x6e) [ 134.719787] PF_BRIDGE: RTM_DELNEIGH with unknown ifindex [ 134.756787] PF_BRIDGE: RTM_DELNEIGH with unknown ifindex 23:42:24 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x4) setresuid(0xffffffffffffffff, 0xfffe, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000040)="d31bb10b1a82bdb6492652f5e6e663e28c6d96482d8390e2e2a45bc6e66ee9f2344721e99276ac889da48b737f5fdce08b616bca96", &(0x7f0000000180)=""/134}, 0x18) setpriority(0x2, 0x0, 0x9) 23:42:24 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/99, 0x63}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getpgid(0xffffffffffffffff) r3 = getpgrp(0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r3, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) write$nbd(r2, 0x0, 0xfffffffffffffe2b) 23:42:24 executing program 5: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3\xa5\xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xb1$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8dg?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\xf5\xa7\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&D\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\xd17\xf1\x97G\xa0g\xb5\xde\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e\xa7\x91N\xa3\x93\xe5&H\x7f\x1d\xd9\xa8)', 0x0) ftruncate(r1, 0xfffffd) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) socketpair(0xb, 0x800, 0x93, &(0x7f0000000000)) accept4(r0, 0x0, &(0x7f0000000040), 0x80000) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x1ae) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r4 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000340)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r5, 0x0, 0x8000fffffffe) connect$unix(r4, &(0x7f00000002c0)=@file={0x1, './bus\x00'}, 0x6e) 23:42:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000001e00)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='bpf\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6673676f6e746578743d73746166665f752c6673636f6e746578743d73797374658f5f752c00cd315326e1fe1f097419d7d33d0dbb63d6e0552e0c3a5ef221f8259ebd0a7161a22bc5bcf6eeca06df293d797a8450cce5c3ba7bef7f3d2c8cd4"]) 23:42:25 executing program 1: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) write$selinux_create(r0, &(0x7f0000000200)=@objname={'system_u:object_r:audisp_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x20, './file0\x00'}, 0x6e) init_module(&(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x2d, &(0x7f0000000040)='/nodev\xb5\xefppp1\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x38}, 0x1, 0x0, 0x0, 0x8844}, 0x40) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000280)={0x4, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e22, @remote}}}, 0x108) 23:42:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x40) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000040)) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) lsetxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) [ 135.087057] SELinux: security_context_str_to_sid(syste_u) failed for (dev bpf, type bpf) errno=-22 [ 135.108819] SELinux: security_context_str_to_sid(syste_u) failed for (dev bpf, type bpf) errno=-22 23:42:25 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/99, 0x63}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getpgid(0xffffffffffffffff) r3 = getpgrp(0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r3, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) write$nbd(r2, 0x0, 0xfffffffffffffe2b) 23:42:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 23:42:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x22d}}], 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x6f, @rand_addr=0x4, 0x4e22, 0x0, 'sed\x00', 0x0, 0x7ff, 0x30}, 0x2c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 23:42:27 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x800) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/99, 0x63}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getpgid(0xffffffffffffffff) r3 = getpgrp(0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r3, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r5, 0x0, 0x0) write$nbd(r2, 0x0, 0xfffffffffffffe2b) 23:42:27 executing program 1: mknod(&(0x7f0000001940)='./file0\x00', 0x1124, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000001300)=0xe8) r1 = dup(0xffffffffffffff9c) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x1f, 0x7, &(0x7f0000000180)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x50bd}, @exit, @alu={0x4, 0x6, 0xd, 0xb, 0xb, 0xfffffffffffffff0, 0x10}, @ldst={0x0, 0x0, 0x3, 0xb, 0x3, 0xffffffffffffffff, 0x10}, @alu={0x7, 0x6, 0x3, 0xb, 0x7, 0x1, 0xffffffffffffffff}, @generic={0xfffffffffffffffb, 0x400, 0x7, 0x2, 0x1}], &(0x7f00000001c0)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000200)=""/4096, 0x40f00, 0x1, [], r0, 0x3, r1, 0x8, &(0x7f0000001340)={0x6, 0xfffffffffffffffe}, 0x8, 0x10, &(0x7f0000001380)={0xf1d4, 0x8, 0x7fff, 0xffffffffffff7b2e}, 0x10}, 0x70) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setpipe(r2, 0x407, 0x10001) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000140)={0x100000000, 0x4, 0x243, 0x4, 0xb18a, 0x70c800000000000}) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x1, 0x4, 0x0, 0x8}, {0x54, 0x9, 0x7fffffff, 0x4}, {0x3, 0x4c6, 0x20000000000, 0x3}]}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000100)=0x7) 23:42:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r2) sendmmsg(r0, &(0x7f0000004a40)=[{{&(0x7f0000000100)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000001580)=[{0xd78, 0x103, 0x0, "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"}], 0xd78}, 0x2}], 0x1, 0x0) 23:42:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) r2 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) fstat(r2, &(0x7f00000001c0)) 23:42:27 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x800000022402) r1 = dup3(r0, r0, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100, 0xffff}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = accept$inet6(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0xfffffffffffffe17) r3 = getpid() r4 = creat(&(0x7f0000000200)='./bus\x00', 0x200000401) setpgid(r3, 0x0) ftruncate(r4, 0x8200) r5 = getpgid(0x0) rt_tgsigqueueinfo(r5, r3, 0x3b, &(0x7f0000000680)) pipe2$9p(&(0x7f0000000140), 0x84000) signalfd4(r2, &(0x7f00000000c0)={0x8}, 0x8, 0x84cb7dc53135e80d) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r7 = dup(r6) setsockopt$inet6_tcp_int(r7, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000080), 0x0) setns(0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r6, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 23:42:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/ip_tables_names\x00') sendfile(r0, r2, &(0x7f00000000c0)=0x202, 0x8) 23:42:27 executing program 3: r0 = getpgrp(0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x10001, 0x5318ea53, 0x6daad263, 0x4, 0x0, 0x4, 0x2000, 0x0, 0x9, 0x4, 0x9, 0x9, 0x10000, 0xadf, 0xa2, 0x3, 0xa00000000, 0x6, 0x800000000, 0x8, 0x401, 0x6, 0x4, 0x2020000000, 0xc4d, 0x80000001, 0x20, 0x8, 0x0, 0x81, 0x3, 0x4, 0x1000, 0x4, 0x1, 0x1, 0x0, 0xff, 0x6, @perf_bp={&(0x7f0000000180), 0xc}, 0x1000, 0x4, 0x3, 0x8, 0x100000001, 0x6, 0x2}, r0, 0xd, r2, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) umount2(0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000080)={0xfad, 0x7fff, 0x4a46, 0x6, 0x7, 0x1000, 0x40, 0x5, 0x7, 0x7f}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x4, 0x4) timerfd_gettime(r5, &(0x7f0000000040)) ftruncate(r5, 0x20) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000340)={'vmth1s\"\xfb\x00', 0x81}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) sendfile(r3, r5, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 23:42:27 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000540)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="20032dbd7000fedbdf25010000000000000009410000004c001800000e4c73797a300000000000000000000000000012008000"/89], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x200048d0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000400)) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) fcntl$setlease(r2, 0x400, 0x3) sendmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0) r4 = socket$key(0xf, 0x3, 0x2) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000480)=0xd12) unshare(0x60000000) setsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000000100), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x80, 0xfff, 0x0, 0xf, 0x2, 0x8, "251c88068803793a89c696b9749c73cb995353c3d8df03048e91658ab9906d6556920a3ff64f85cc4275b0a21dcc054cee7d8b61bf6764ff7da833d80fd136f0", "2475f3efa518d2bdc54a3d745ef09dbcebbdb0ff487c27d106851b485d6f8b49d650810fc7be598d6c32ef556c2df29752ba0ac37d82b36b9c926af00ae7e931", "b6f6c0116256f480baa70981af55ee587ffadfec56106feed668d83405f97d50", [0xf6a]}) sendmmsg(r0, &(0x7f0000007740), 0x0, 0x0) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x45) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000380)={0x7, 0x9, 0x1, 0xffffffffffffff9c}) write$cgroup_type(r1, &(0x7f0000000300)='threaded\x00', 0x9) 23:42:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000003c0)={@rand_addr="14e2b2fc6076aa9d0f60e27240a4cb7a", 0x63}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x41ad80, 0x5) unshare(0x20600) socket$inet6(0xa, 0xab4c808c5d7ebb2c, 0x5d76) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) add_key(&(0x7f0000000280)='logon\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000400)="9340b75c2301c2e2af79890304ee0abcd3920ccc36d1cd0d5056a5c461ad1bbfbd59f2f7d795d8b2e2f80051ca5e06059678bf40c8f01cce9adc4b80e6f1fb99b24ec7634be8157e1a2da28dc99d7e6e5a90eea507fcd20d40202e3041c3defd4d703008c29a2bc30416c56e0bfe006704", 0x71, r1) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000200)=0x5) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'osx.', 'self($vboxnet0-vboxnet0lo^)\x00'}) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, 0x6e) write$binfmt_script(r3, &(0x7f0000000540)={'#! ', './file0', [{0x20, 'fd'}, {0x20, '+'}, {0x20, '@*'}, {0x20, 'fd'}, {0x20, '}'}], 0xa, "78f7198fba16afae42c231e96793d4171c9069cc678d767099245efcd3f5b7c0146afad4b1d1"}, 0x3e) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000240)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x4000, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/531], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:42:27 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x100010, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000012c0)={'security\x00'}, &(0x7f0000000040)=0x54) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 23:42:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x1, 0x5, 0x1}) clone(0x40000104001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) ptrace$cont(0x18, r1, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x140, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @mac=@local, @broadcast, @local, 0x4, 0xffffffff}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0xff, 0xff000000, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0xff]}, 0xffffffffffffff01, 0x3f, 0x8, 0xa5, 0x7ff, 0xe5, 'caif0\x00', 'rose0\x00', {0xff}, {0xff}, 0x0, 0x80}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @multicast2, 0xf, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0xffffffff, 0x0, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0x0, 0x0, 0x0, 0x0, 0xff]}, 0xfffffffffffffbff, 0xc00000000, 0x7a6, 0x9, 0x6, 0x9, 'syz_tun\x00', 'nr0\x00', {0xff}, {}, 0x0, 0x1}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @broadcast, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) socket$inet6_udp(0xa, 0x2, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 137.612368] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 23:42:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840), 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x803, 0x20000000000000ea) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f00006cdffb)="8907040000", 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x1, 0x104001) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x19c, r3, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8c8}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x28000000000000}]}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xcd43}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r4 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000540)=""/194) sendfile(r2, r4, 0x0, 0x20000102000004) socketpair$unix(0x1, 0x5, 0x0, 0x0) 23:42:27 executing program 0: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0xfffffffffffffffc, 0x100000000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001700)=""/153, 0x99}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001040)='/selinux/status\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001200)='/dev/vga_arbiter\x00', 0x200002, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000010c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001180)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x20, r1, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7f}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_procfs(0x0, &(0x7f0000003980)='net/raw6\x00') ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f00000011c0)={0x80000001, 0x3f}) preadv(r2, &(0x7f00000017c0), 0x1be, 0x4700) 23:42:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101000, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000240)=""/107) sendto$unix(r2, &(0x7f0000000480)='p', 0x1, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) sendto$inet(r2, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000080)={0x8, 0x20, 0x401, 0x27d, 0x6}) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r4, &(0x7f0000000100), 0x4000000000001c1, 0x44000103, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000040)=0x800, 0x4) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000002c0)=@req={0x28, &(0x7f00000001c0)={'vxcan1\x00', @ifru_ivalue=0x9}}) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) fsetxattr$security_selinux(r4, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:boot_t:s0\x00', 0x1c, 0x0) 23:42:27 executing program 4: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0xa) futex(&(0x7f00000001c0)=0x2, 0x8b, 0x2, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = fcntl$getown(r1, 0x9) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ptrace$setopts(0x4200, 0x0, 0xec, 0x4) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000000c0)=""/250) tkill(0x0, 0x40) ptrace(0x4219, r2) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x4) ptrace$cont(0xc, 0x0, 0x0, 0xa05000) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000200)) [ 137.887275] audit: type=1400 audit(1556235747.772:14): avc: denied { relabelto } for pid=3034 comm="syz-executor.3" name="UDPv6" dev="sockfs" ino=9583 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:boot_t:s0 tclass=udp_socket permissive=1 23:42:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="232120bb9a7bfd7e878cb409e7862476d654fc8dfd03994ea1ac90df58d388e95547ffca6b60726e92741fdc3f9ecaf9bb2dda96"], 0x34) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) tgkill(r2, r3, 0x14) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) sendmsg(r1, 0x0, 0x8080) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x6) 23:42:27 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) ioctl(r0, 0x4, &(0x7f0000000080)="4805e7455bbfb8926bad96bfab7b9f5f9810acbb9facbd789232a904164f7ce83e622234a02b1d") ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000110007041dfffd946fa2830020200a0003000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 137.927514] syz-executor.3 (3035) used greatest stack depth: 24032 bytes left 23:42:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001600)='/dev/net/tun\x00', 0x101000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, 0x0, 0x1b4, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x19, 0x2) setsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f0000000080)="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", 0xfd) writev(r2, &(0x7f0000001500)=[{&(0x7f0000000240)="3406bcf1a83252936692b34ad880b369a89f06520fad1df02b7e83d89e877d65cf3a6fcd44b62597be9ac67f61d5f76d52e20ef61b7f4ba848e7571bc5e91e0c6adb2b8de5759425", 0x48}, {&(0x7f00000002c0)="5fec68d2f2e568c30b6e709fa11cf49383cda1e9015b7bd000903e9c104ce22423a95f67852ebe16bb5418ac5716161b5e232e6c1e28e256d44b4cc4ae917ec3d367dde772172d93af197471cc4d39c526ae6a5467534259df8f628ffadddaef4bc062ce55926257d672bbd3be78020430b6161869bc537a56c59369e884510927d79ee54c2ce32b5f5cedc92e59d8846761fac4072b1976a655d021de934a0714adea2c05077b1511ffcf", 0xab}, {&(0x7f0000000380)="38364b597facc288a0a85e7907bfa18a2d4e140b69ee4943b7064cf7c41170ca0d61ca2a563e5e7539f3c8618bae7128d134b65d032312e5442ae42bb0c92f52b3238c45939db46a7a1dfcf915a08a30e5ae0e4db0f3a48539179dbc506ae6a0502d5119bcd038e221e3409c46174008375d352195733471a66141c866832fd8218b6b220c6807dd7f4b0d3f407c5909c8c65b60d412e957f4038565e422c936914813cb78f5f8c9bca5a792704b3a63624507f7e5d1", 0xb6}, {&(0x7f0000000440)="3ab5c04eeb", 0x5}, {&(0x7f0000000480)="35f216a0f9315f797ceecca27f6d6576014902e0a04f571ebc", 0x19}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="630aac384e2eaeb7f07cbeff54c6fbd4d84cfdcb9baace12c96a", 0x1a}], 0x7) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000) [ 137.983112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.995963] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 23:42:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001740)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) fstat(r0, &(0x7f0000000340)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getpeername(r0, &(0x7f0000001640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000016c0)=0x80) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000001700)=0x2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000600)=0xe8) write(r0, &(0x7f0000000640)="a595d1da18a3416544110f54476edf0a34c65a124b5b7e654cd0a320e91db25c00e9dbdd1382401cb8ed34502fa46ed0fb643936ff710466cbfb1c191efb5cda2bb1b32524194efd5a5d99714cb7a13ef612eb462bbd3ffaf196c3425ab8581cc76ceac9fbd7a65114aebbbd93372d4a06f45481ad5eff6ea4a132068f9542e6deec7f428c2182d4873fb4696ba3db1a26965cafb7a25fad56883221a27f45982006a16c7a29eff90f6c64eb0bf74c98561563669b8096a63d4c812640399075709ab13d17f2d13d24e3b0a3ae2cfed5ad04986a9facc15e8dc4ff567698515b18fa7062b25de6e05da5a709123efb5a1f6af4c4b6927e66899114092738a340ecefb5dff41907af6e8be3244e9a7f56b22477d6b98a175ce2b069bf2ea42b1320f5a36fb59eea9e2e2f570179d80eaa3f59c1fe16919b8be83c532ec3d9883fdc9cc1d1d5b2da42b6bf971ed29f0ea08b3e620d2a18ae389593b1ba0ea1ce352c1faf25a621e0de089b69e76b9d6e2841fdbfdcc70e7ab52c69ccb149d5d0f31c4e1f7127ddc8fd6dcf7d2069f703e57c8207600639e0b5f5fc1ffd9477f98fbfe9354f87dc60aafcf143b602f3c29b2e882d2c8047a9b9aa9115b0171523650ec210b47984172ee26aadb4f15c138bd49a8056c7ecbf6c53e1721f44a10a3c9c471a5a55f44ee2268e3a25fc0573dbcd285dce64c565700bcb71044dfa9e120b59e88ab54c120d858a811899f3418013fb108078f22b9f287edbd3833b3643f5d9ddc0d9325348732cd0698f07565c80df14e0cb9480fa204999322eebf47f4cbeec50342a3d8f078c687361645c2639cf4e87b77be61f161e23e4e508eab4355d187ab06c7df249a5e8f929edab03fb8631fa8024862caeabbb53041dfa6e121ddad35e082a32a360b9fc56b7a6cc5756841fe22c4494f889e99c1cc5d22e972fa82b7954363b128f6d6cb436b5efa1aa30610dc7d75240c0349d6e5b0f8907195129042798bd67664ea8e8445f29596344bd1278f3bbd014703d4a3443f17753dd0c774ac147ac074adec220bb30d3f9f7d2fdb4a2a56a58afdda4429e94e26f95d7f753bf75dc70b77cfb9a92f5286ec0840a4cf3505907b1c2512a68b11bc538277349305083d8228aff8211e4488e447d6d9a91e00d73824601e0636e56f141c63db175dda0c753ac70294614e94082a2e3b291c7211c9690ab05a54915eeae43a0be2b55abfa43727f645e9cd8ad33d205c7c85fa3b365179d5501ccf89ff6e7996ac2b45b06ac352b13c73ac7d31cf164fa93136ff68f7dd5def7836818275ad1bd6efa5490a7bb3b2b655d6df93dd244288dcccfc44a7c0d826be20e50cfd682eea6dfeda9a79f3bdc835186c7f519377edcc4263418977eb9377c7779d46c9bdb75608b4d35d9354d1abf747fb4e34557ffb743cb05df55bbaf7b1a09497faf5e5f9f96ae0fb2d166ddcc1c109c151ea10d6906f220ce921effa1b838223908227ad5ba07bca31f64b63d4c9c1c001432b68331f6f7672b09bfae2c63e89972bb7cb76e48987f4c75bc3197b3bfa68ca32180a912cba1a60f3b516dd2ca37eff6bf1652a2343083ec86b945266f2635cc5e53d486cdc7adb5a85476b66d0d0558103c8b731cf41ef3b182ab0c7fc17b1a65e2fef538da211f9213f8b423501ba2899ba0d869f1e132053052b7a0dfd6b8dc851977748dc325df9bbb8574ed3ec11bd771b7bd736ab9866769404b50fa091a558aa9fcacbc354b966f619a542162b17f24e0306e4e25858fd3fc98b798e06f6ee974e9519f077cb1ef1cab2e387c931246b137b9150bab50264a6b574786b0a05fcb4c7d0de1f0e5e56e39a03cb75f74d0549a0912f2485904fcf635b2fbde4aea2a4506d762562e902aa8934ad57a628b7cd4ba87e73a92a72335e64e1461e7101d253dc1ea099fa02c8bb6f94b19fef0608fc73b390463c02d56d583e246191e0465865beb9ea27f7e4ee270661ce22cf611cd4abf9af0e2ba34daa896381daf0eba1ed582620773edd2bd73f0f705aa51a1a80367337c537a560702ad6aaab7376815f6877c1b1e01fa409e010d87805deaf3f222c2b848ef587ab50721be8ad6ce5bc96c857e065f27e5babcbd765b37de27bf846f12698c52ff4eb4752076b45d064d45a8eea7fb56697407dbc4fe912f257c0465e9aa2ceeef56c64862d6902d453c81edbaa1f620ed45ed669d49076a8759913377acdb87711e187b86a9e8eb19c24a6fbfd2d9699110275c699820047a54f122caae450eeeeb498dbd2d905c2a763763549cf1a2e444aeb4f8951fd0f7a49eb726af3d41aa5707b51ff0112e21e63bdbbc9ce3665ff7fdb80020daa784ea1128ea3e9b7e621526ea4ed8245d3dd6096dc653cb54a696244ea765488d079392b3f9bb32935e609571a11776f348b73fb9a14e1eb146fdc2c3bd4dec67eb027d41c1418d28300dfc55e10e4d2497a99a77396fb6fc5dd2c544ad31a6cbed4e7aee318a8621a3ff209fbc6b93110047529868c78ddc6ea2d74f16f9e0a53f385376fba548da2d22518df43c731ff34a5ca0206f1f192db1719db919940498fec2e957faed461bf76042f14746b427bda527a2d8472fa8d3cf97a066d9573a3e47d942bb6a910272809646dd8172a382d0a311e65973466a7e5bd36e654972352188899f0748e96bf44e13c3e29dddd894849d94e9dd7d61b67b85738b1a41132e94dfb99218185bd548a22b66e07fe64140b914e62fc8388f8975caaddee525119c14ea89b1a3bbf80c5ec58b854ef19c31542546e88daa79936201a63d2e82bca379cea5f3352843dbe1c1b272c3d7a01fc13f8f70989729df81d8201b6f57438b59f4a391a4f30be2f3bcecc5a070b082611e5d439494f7254a0e0c3c15677bcfece21d94df1b0d82074d61f59cc6b46e95fca089782f2fd90e51266611160d14e80fc799cf35d3302890e8efcd048340f0b721d201d8b5d69d28256e74ab2db7912e2b467d5c48f00d55c3dfa480e736813d12d4050a4d4494d80da6efa8e7b94d3ed549c90db3e032639caa86f323db2a7fbff58dd7d192981b2e69f66e0b0b30781b5afb96dd3d246e5fa5dc8c82ed66b922242840b73ee0c32fe03571080beefe22d51b12c54db60526d8541c886538058d6df5516ff0a27e958229eda9c3e19166f140945f99847330c7236a5d783f5c3504ea33e043fcbc69365dd5008b5d5cbdf285bf8177b8a6355df178c40ade25494927c942b2473c49f3583223aa3d93b1bba32905983cc00155f455211c1d0a946492a2dfcacff4b54df71a0876af2224d196758411e75c76be10ab8d47839f0c256c94798162cf5bd63e47f3b5cb76d8c5d121787142313926b6c644957f1e0b99e955ac5ee9edfb0218f8f6e2dcc9183ff65697418108f701f14b4908296d5803fb3bab6dfac66834a849dd7ad617c6dbecee19c2d9decf55279c95aee478a8c42dcb2e7ea3fec599e32465c5a9d14a2596a9d7fd1c6235d36205141af248726940996d99bb1c4f980d76a512043f4e77d9eaa083b4841b725abe714657ca6ee452f710e50c108e71db52ff3d32d1744e5fbf7b836e639ce81d9f15ba9f448c862b1548f64266841b830214d9f468d6ed0520d5a077d2c198e5f56478cf847c3f661dbd6899e3fe30d7b0f89aebc2fdc98cd57ec18c816778259839c9b53f93bd68bf5506e90877e5155437e73b2630b01977766d3d4e94fb46efca54d328b96d59c846c27f4f6e4f8e329530789db3ebb5f6d7b4ac4be397c9cc668bdf7c53916f2530a593a76f0817ff603118f0062738ce6bd3fde2b635392c8acd31f7e9c7b3a1c4b7eaff4d4301555426dd10bf252176bc3cd366de6a19cb5ae703bca5502fe3ee6bd52a09247c4abf6258c8913c76f37aa0fd58c6d68c3051cf91c434dc4eaa7d389fe2ee12e166caa2bf73256a7b303434536cb56bfd5e4065f654f69d8e17fe5c469e43d25a26ab04b9c21aa798f162fffc693ed8370b684ddf81d6cc3f7410781f0d55eb858eb845093675bcd3c6b642dccaab229a342937f720c7e8fc6d197b7df5b8c54e252397257332197dea370dac1f66685eda5e160c847057795b2abea98642ec2e6a9907e885e45d975f61838280a462a4af4fb33b0c01468d94c1a6a86198dbb2d14216ae044ee907f337170109667fb4a446e3d0241672bbb250cea359b9f57d2ce255440abcbbe82b1307e82425030a45ebd345e8a9a87acdd5a629ce69f66210ae36b11cfb9ba7c6256f74cc2bfa6fc552e9cfb0cb8d7722607467658d6f1f6aaa27e6579f21ca676d57176e3716ae7615ae1a67375236a9aed7331905998f6323e937417a8c4665151bbe7c72a6d76f419d4c2b2b5a40068a1d1b4b024b4fdd1d6c8c2df8afb6dff8c4fd3a7fb0a9f7d50f10781ac8b3e3abc3536a3b867499725b096c6e27a878f188de1aded56464e0c2dcb2f95d2ec6e07973313ae96b72b3527ee27176784ffba2916b1e27e292e2688c64c44b7b55c7fb6680b07c139c493a7638d68d1b0c564d2810dabd73ec9af85541c2b7a95cfa202078ef7cd3eb8b820a01d42fea32208d1c3755ffe44781b57efe7716842fee92565673b336a0756370f9d45f9f528281f10d6632c3c89b8db304ad6ac1d76cb817e3d543facff76bd9d5d7045ce3f65e571d9ac69ca938dc1fd01f53c28f1f575664b2386c029df2bed98d58c9f2e5813e11831f64ea4a26a6dc91a96f35d1eb46c7a0eef197d19966de67a24ebba68776e2218f7ba1acaf31c1094659341797a7ec4d6017739a948235e295f8e818ff3009d539e4b4ff68b0000afd3ea7d4382721ec38fc0f689985f659924f90c5dde2b10a72f5d3c093d454afb0ea88c81bafe656a4b69ad8eb9e022198113297a3c511a24bb03cd4415b3d21d2fb3587d343e0d528e39783c06b885a3fa1e06aa73f86e14d56320198077b594e8a15f0ca145e24836a7d4f693b635b0e75e5b37013fbb918638554b070713f61f360f82be38ae8180306df4a9202edb55ef8ef6ec27d6289e741b3c88ff04893b6acb199b8111217f37eff7ce6dc8b087fd596077c7c68bd7d57d5e3db688208259e980f50a708e62f1221fc42a277387095a445b871c210b34480a14a316bdfc4af2f0dec035241f926c89207d1e2d3aec68b2f06de02fbd72c22b5fcb988183fa6bf4b1935a2659d079e36a92a8c516354c293b499c8c4a73dadb4c5b0519a98d9aee128e4fd594f13404cc0cc036690e34dc5562f97ff9c8caae863b9cad47bbdf6eb0d019817e52397deadc964c94aecbd65ed21b6398dc35a607265e58906815addd87a6f4dc00a857f7b78f1d19e86b78235338606164ce6dbce00aed7633ce01af1c477ccb4acbfcae946ff5b6e4aae213bbd485c049efe358b54b9961259180fe7b1f9367473c3bec9641f32c5d739ced10d11f75f75347d7a5df30f376d68ed5ef0309f5ef3bb46dcafc7215aa8208a1cb6d9cbafcba0d500f00d380fdc4dbb298db4bde0aaaf5a762135c7c3bb0d872b87caeeea3102e8622625a463cd1ee294b9176efe741ee18f8911520b2428fe5d9d55074fe82e44133bd3fc86353f085b5587b95c79d713922d539f563e6124c34a7378fafbc2720dca135c9aa87bf5b1a390ae7337212d1e464fc3bd94bd26f4e33b7ccbe48c48deb7c7a3701f24e487da5ab349f55ddf57ccf73419cb5f3c8fe2ec6421809d59d32a29dc5966a167698bd83da1ee3785deef98bf09fbe0a62c9410280989ee1a08", 0x1000) sendto(r1, &(0x7f0000000100)="b2a32bb71b11bb8153d3041405cfddd18e1532d7eea66b31fe4b0f398b169cfe94733e4a", 0x24, 0x40, &(0x7f0000000140)=@nl=@unspec, 0x80) setuid(r2) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 23:42:28 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, &(0x7f0000000140)=""/4096, 0x1000, 0x40002060, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x3, 'rr\x00', 0x2, 0x4, 0x5e}, 0x2c) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@rand_addr="0564921eb8c1d41d09d498f07c4acffb", r2}, 0x14) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000dbb000), &(0x7f0000000000)=0xfffffffffffffefe) 23:42:28 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000002c0)={0x8, 0x6, 0xf}, 0xc) read(r1, 0x0, 0xb9) lsetxattr$trusted_overlay_origin(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.origin\x00', &(0x7f0000000480)='y\x00', 0x2, 0x3) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0xa, 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x220000, 0x0) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffc000/0x3000)=nil) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000540)={'bridge_slave_1\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="4d000000090000000801070603007f01520b0000000000000000000003000000aed80000000000002800000000000000f002000000000000ffffffff3f00000050be2d373a65ae7159f86bc217286dc27272aa6bcb04b3952b1a4ca23cc8b7cb73e0a3eb6ba09844254f54b515f71fe8106535810697bf4e5be3b1acf71f8514454be542cdb7bec4ca1c1f260c1009d1f2ef4fb10f07dc"]}) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000003c0)=r4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) accept4(r0, &(0x7f00000001c0)=@caif=@dbg, &(0x7f0000000240)=0x80, 0x800) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000300)) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000000500)=0x40) 23:42:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20600) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 23:42:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r0, r0, 0xffff, 0x1) r1 = fcntl$getown(r0, 0x9) waitid(0x2, r1, &(0x7f0000000080), 0x1000000, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000000)="f3e100def9575c8ac2c2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c9c9c4625dbae5feabc4aba39ddf4507e50c420fae9972b571112d02") 23:42:28 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000080)="e13fb6bba3ce908cce46e09934ba7b6f442d8e2f3a0af812fe26621a7e26a5f37cfa552fad1e13c1b913509766235f3771f5005d234c0d06ba30e0dc77c66ab64fee1ccdebd1ecfb1f568930efd5d792aa88760af2e7aee025f666b13d6ae87dab0fec83034d42b3e86a29893a99ec4f67d5c1891783fa4f0a1a6046174627b6fb4b14018ee3b37a03d1ae8199990e56", 0x90) readv(r0, &(0x7f0000003480)=[{&(0x7f0000000140)=""/157, 0x9d}, {&(0x7f0000000200)=""/54, 0x36}, {&(0x7f0000000240)=""/147, 0x93}, {&(0x7f0000000300)=""/236, 0xec}, {&(0x7f0000000400)=""/109, 0x6d}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) fdatasync(r0) flistxattr(r1, &(0x7f0000000000)=""/38, 0x26) setsockopt$inet_int(r1, 0x0, 0x21, 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 23:42:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f323c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt:$\xe7\xed\xfa\x16r<|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93') r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000440)='syscall\x00') sendfile(r1, r3, 0x0, 0x3) 23:42:28 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c8d000/0x200000)=nil, 0x200000, 0x1f) readahead(r0, 0x0, 0x5) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000bd5000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/4096) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001040)='/selinux/checkreqprot\x00', 0x80000000000000, 0x0) madvise(&(0x7f0000a30000/0x4000)=nil, 0x4000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001000)) 23:42:28 executing program 4: msync(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x6) r0 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x4, 0x2012, r0, 0x0) mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) 23:42:28 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000000)={0x0, 0x970, 0x0, 0x0}) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400000, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040), 0x4) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000240)=0x3, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000002c0)=0x1064a53e, 0x2) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="180000001d00010300000000000000000800180000000000483821ff91980e607092ce3647c8412f06eccb6e07fb733b88a089b611703ec26f482828cbc82e212ffd30fe169ffb1fca25b75605"], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 23:42:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x6c100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r3, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) accept(r1, 0x0, &(0x7f0000000040)) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) [ 138.827952] audit: type=1400 audit(1556235748.712:15): avc: denied { map } for pid=3114 comm="syz-executor.4" path=2F6D656D66643A5B2C202864656C6574656429 dev="tmpfs" ino=8744 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 23:42:28 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) dup3(r1, r0, 0x80000) fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) creat(&(0x7f0000000140)='./file0\x00', 0x80) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) listxattr(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 23:42:28 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x220000, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000340)=r1) r2 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'ip6erspan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="000000000a0000000000000000000000000000df0000002300000000000000f10000000004"]}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 23:42:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r2, 0x0, 0x0, 0x8084, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'vet\x00\x00\x00\x00\x02\x00\x00\x00\x00\xbdh\x00', 0x43772e53d8416f1a}) syncfs(r1) 23:42:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)={0xd70f, {{0xa, 0x4e23, 0xfffffffffffffff7, @loopback, 0x6}}, 0x0, 0x6, [{{0xa, 0x0, 0x100000001, @local, 0x2}}, {{0xa, 0x4e24, 0x7fff, @remote, 0x200}}, {{0xa, 0x4e24, 0x0, @rand_addr="76dad7e84553ab1045830c32e2e56e6b", 0x7}}, {{0xa, 0x4e23, 0x8, @remote, 0x40000000000000}}, {{0xa, 0x4e22, 0x9, @mcast1, 0x5}}, {{0xa, 0x4e21, 0xe86c, @loopback, 0xed}}]}, 0x390) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x9, 0x9}]}) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x24, &(0x7f000045fff8)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000001c0)=@add_del={0x2, &(0x7f0000000180)='veth0_to_bond\x00'}) ioctl$TCSBRKP(r1, 0x5425, 0x8) 23:42:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x6, 0x5) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x4000, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000001400)={0x11, 0x0, 0x0}, &(0x7f0000001440)=0x14, 0x800) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001480)=r2) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000140)=0x80) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000180)={'nat\x00', 0xb5, "1a0c275e234ff71f6bc52814486d57dd146ac45f0032c9bfac615f9ffdee7bb9eda8e25cda299209b983af4767c2d7f2a2765dadf022604961584af4dfb70648dee73dbb9d4d7ca569af367b95f7099b29f7fda4d38cd955a8c63b26e4638407a90cc96189351b5c713ba4b4a4ff8bac8dfddb2a0f2d8d1ee298c7d430330910a4d14ca44dd03b0dd8a510b4b8dec63da2da9005da59a69d3132da1991cef44573c684c207550704520d9e59d14faf13fd6ac731a3"}, &(0x7f0000000280)=0xd9) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0}}], 0x11, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 23:42:29 executing program 3: r0 = open(&(0x7f0000448000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00003f5000)='./file0\x00', 0x0, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000000)="1a59e6512a26be26b8f409d766189ff806a109109811da944e5d5a32e997d4263898c56d") ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000040)) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 23:42:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x20040000) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000500)={0x1, 0x9001, 0x80000000}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) read(r2, &(0x7f00000005c0)=""/147, 0x93) getpgid(0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x81) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 23:42:29 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 23:42:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RXATTRCREATE(r4, 0x0, 0xb5) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) 23:42:29 executing program 3: syz_emit_ethernet(0xcc, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast, [], {@generic={0x8bf7, "08bed23edde720694936e716aa344f59c7676decec874b484469d8dbc09cf0e62122ca22b7888928bbc7798645b8fcde9b4bc6e84c89b59a08594308d023ee6ac9c11be81dd0ebdf6ae4f44683b5546c34f22d5832758348fe5ac15004f7930b5a5bf7e849c165102d79852eb0b70b2ea99cd3662233f22469293b2383c7210b1d2a5feeecf3a6bf8668daec9c7251f1095e5e63ca4bd0ed50ccb76cb0200caedefb572d595b4e4f7ea32d565614b5fe32eff55843ab18d9acb6b020ab7d"}}}, &(0x7f0000000100)={0x0, 0x3, [0x972, 0x914, 0x95e, 0x144]}) syz_emit_ethernet(0x0, &(0x7f0000000280)=ANY=[], 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) syncfs(r0) rt_tgsigqueueinfo(r1, r2, 0x1, &(0x7f0000000200)={0x30, 0x5, 0x1}) r3 = open(&(0x7f0000000440)='./file0\x00', 0x400040, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) connect$packet(r3, &(0x7f0000000400)={0x11, 0x0, r4, 0x1, 0x5, 0x6, @random="3e2f137e4b93"}, 0x14) 23:42:29 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x6, &(0x7f0000000180)='smaps\x00', 0xffffffffffffffff}, 0x30) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000140)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000002a40)={{0x2, 0x4e22, @broadcast}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0, {0x2, 0x4e20, @multicast1}, 'team_slave_0\x00'}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000840)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) 23:42:29 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) 23:42:29 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = syz_open_dev$rtc(0x0, 0x0, 0x200000) ioctl$RTC_WIE_OFF(r2, 0x7010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x7) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) tkill(0x0, 0x80000080c) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa080200000005000600200001000a00000000000000000500e50000070000001f0000000000002500000000d6010000000000002000020000627c05000500000000000a000000000100007bd986e30000000000000000b74882234ccdfb3f000000000000000000923f85000000000000"], 0x80}}, 0x0) setpriority(0x0, 0x0, 0x9) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x101003, 0x0) syz_genetlink_get_family_id$tipc2(0x0) chroot(&(0x7f0000000400)='./file0\x00') rt_sigreturn() r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000238, 0x0) iopl(0x7) r5 = socket$inet6(0xa, 0x0, 0x6) setsockopt$sock_int(r5, 0x1, 0x7, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x2ab58) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000000)={0x0, 0x97d, 0x9, 0xfb, 0x400}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140), 0x4) r6 = socket$inet6(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./file0\x00', &(0x7f0000000240)=""/47) fadvise64(r6, 0x46, 0x401, 0x6) 23:42:29 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/42) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x400000000000002b, 0x0, 0x11d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xd}}, 0x1c) listen(r1, 0x80) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x1ffffd, 0x0) setsockopt$packet_rx_ring(r4, 0x107, 0x5, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0xfffffffffffffffe, 0x200000) r6 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}, 0x4e20, 0x84, 0x4e23, 0x9d3, 0xa, 0x20, 0x0, 0x63, 0x0, r6}, {0xfe08, 0x4, 0xe8f9, 0x92e, 0x200, 0x3, 0x101, 0xfffffffffffffffd}, {0x40, 0x4, 0x401, 0x7}, 0x800, 0x6e6bb9, 0x3, 0x1, 0x2, 0x2}, {{@in6=@local, 0x4d4, 0x33}, 0xa, @in=@local, 0x3505, 0x2, 0x3, 0x1, 0x401, 0x6a, 0x2}}, 0xe8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$KIOCSOUND(r2, 0x4b2f, 0xd3a) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f0000000240)) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) fcntl$getown(r1, 0x9) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e21, @multicast2}}) 23:42:29 executing program 0: mknod$loop(&(0x7f0000000280)='./file0\x00', 0x400002200006008, 0x1) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000480)=""/61) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000200)="d019cb00753f9087ed3239e1b61b187ff66b6397323b21e23e02cd6695", &(0x7f00000002c0)=""/166}, 0x18) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a1f121c1221319bd07000") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), &(0x7f00000001c0)=0x10) ioctl$KDDISABIO(r0, 0x4b37) fsetxattr$trusted_overlay_opaque(r2, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000180)) 23:42:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 139.813486] audit: type=1400 audit(1556235749.702:16): avc: denied { setattr } for pid=3181 comm="syz-executor.3" path="/proc/3181/comm" dev="proc" ino=8865 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 23:42:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10fffe) fstatfs(r1, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000240)={{0xa, 0x4e24, 0x2, @remote, 0x10000}, {0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x1f}, 0x5}, 0x2, [0xd3, 0x1, 0x100000001, 0x8001, 0x8, 0x10001, 0x0, 0x100000001]}, 0x5c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mount(0x0, 0x0, 0x0, 0x2008, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x2, &(0x7f0000000040)={0x7fffffff}, &(0x7f0000000180), 0x8) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001340)='/dev/null\x00', 0x10000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffdc4, 0x3fff9, &(0x7f00000001c0)={0x2, 0x8004e1c, @multicast2}, 0xfffffffffffffe9c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000bd9000/0x4000)=nil, 0x4000}, &(0x7f00000002c0)=0x10) rt_sigprocmask(0x3, &(0x7f0000000200), 0x0, 0x8) [ 139.859770] FAT-fs (loop4): bogus number of reserved sectors 23:42:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x0) [ 139.897700] FAT-fs (loop4): Can't find a valid FAT filesystem [ 139.967826] FAT-fs (loop4): bogus number of reserved sectors [ 139.975021] FAT-fs (loop4): Can't find a valid FAT filesystem [ 139.979034] syz-executor.5 (3156) used greatest stack depth: 23584 bytes left 23:42:29 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x20040000) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='cgroup\x00') ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000500)={0x1, 0x9001, 0x80000000}) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) read(r2, &(0x7f00000005c0)=""/147, 0x93) getpgid(0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x81) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 23:42:29 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x7, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0xfffffffffffffffb, 0x8, 0x347099b8, 0x0, 0x3}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2ec9, 0x2084, 0x20000000000001, 0x0, 0x0}, 0x1e) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) 23:42:29 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@un=@abs, &(0x7f0000000340)=0x80) write$nbd(0xffffffffffffffff, &(0x7f00000003c0)={0x67446698, 0x1, 0x3, 0x1, 0x3}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x2b, 'memory'}]}, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) prctl$PR_SVE_GET_VL(0x33, 0x0) r2 = memfd_create(&(0x7f00000000c0)='/dy\xbdv/autofs\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) 23:42:29 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) sendto$inet6(r0, 0x0, 0xe4, 0x3, &(0x7f0000000140)={0xa, 0x0, 0x800000000002, @rand_addr="3f5d6e3f9ab896c619e4aadc61af0e82", 0x8}, 0x81f1d222c048f9c7) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000004) ioctl$TIOCCBRK(r0, 0x5428) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) read(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x5, &(0x7f0000000180)='\\$])\x00', 0xffffffffffffffff}, 0x30) getpgid(r4) r5 = getpgid(0xffffffffffffffff) sendmmsg(r3, &(0x7f0000007e00), 0x26e, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) getrusage(0x1, &(0x7f0000000000)) write$P9_RGETLOCK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="98e2d7c6060000002a000e0037f000d463e521b797286100", @ANYRES32=r5, @ANYBLOB='\f\x00md5sumcgroup'], 0x2a) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 23:42:30 executing program 2: mlockall(0x3) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bd070") munlockall() msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:42:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x40200, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000600)={0x2b, 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'sy\x17\xe9\x96\x1b\x00\x00r1\x00\x00\x00\x00\r\x00', 0x1}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000c25000/0x4000)=nil, 0x4000, 0x4, 0x40010, r0, 0x0) r4 = getpgid(0xffffffffffffffff) ioprio_get$pid(0x2, r4) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000880)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000", @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB='\x00'/32], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000100d6ed67676a21e2f000"/56], 0xa8) ppoll(&(0x7f0000000000)=[{r3, 0x4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a5f000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ec0000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ce7000/0x2000)=nil, &(0x7f0000000140)="29d27ac698da01f2418607daa48790b406f33af041e5f85882fc4bcd52538edefc6c0f799b9b4323a488a54aab8dd86d08cb19ba75ffe0cb3bf98f4e165d78a3d97c57f79f685d312dbf39953a373d17d9030f38cf", 0x55, r3}, 0x68) write$selinux_create(r2, &(0x7f00000003c0)=@objname={'system_u:object_r:net_conf_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x7f, 0x20, './file0\x00'}, 0x54) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[]}}, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x3, 0x3, 0x0, 0x2, 0x100000000, 0x4}) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0\x00') syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000001600000002", 0x35, 0x1400}], 0x0, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e20, @empty}, 0x10) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000280)=0x80) 23:42:30 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = syz_open_dev$rtc(0x0, 0x0, 0x200000) ioctl$RTC_WIE_OFF(r2, 0x7010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x7) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) tkill(0x0, 0x80000080c) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa080200000005000600200001000a00000000000000000500e50000070000001f0000000000002500000000d6010000000000002000020000627c05000500000000000a000000000100007bd986e30000000000000000b74882234ccdfb3f000000000000000000923f85000000000000"], 0x80}}, 0x0) setpriority(0x0, 0x0, 0x9) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x101003, 0x0) syz_genetlink_get_family_id$tipc2(0x0) chroot(&(0x7f0000000400)='./file0\x00') rt_sigreturn() r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000238, 0x0) iopl(0x7) r5 = socket$inet6(0xa, 0x0, 0x6) setsockopt$sock_int(r5, 0x1, 0x7, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x2ab58) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000000)={0x0, 0x97d, 0x9, 0xfb, 0x400}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140), 0x4) r6 = socket$inet6(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./file0\x00', &(0x7f0000000240)=""/47) fadvise64(r6, 0x46, 0x401, 0x6) 23:42:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000180)={'nat\x00', 0x0, 0x3, 0xdb, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000280)=""/219}, &(0x7f0000000100)=0x78) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x26e1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) write$cgroup_int(r4, &(0x7f0000000140), 0xffffff35) 23:42:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x7, &(0x7f0000000140)={0x0, 0x35, 0x0, @thr={&(0x7f0000000040)="32d1d84f7d58994db2e64b8b73216afa731ab0434b8afeca2779ffe54421c3163bb1b32870124e9a05025a0a62dcec798e7221e3dbb8fd62066b39e78b32b0f5aecfc7f7c65a1052b50cf0d4ce6748a763ec9aab8f1290133dbd9ed3bf99d0a0cd45c5cb61e56eff8b9cbf9c3361d5d158c3b0440a819573", &(0x7f00000000c0)="0eb52e692afb641bf51bf558dc2e48850721dc296375af3831a703e1a2c3fda6ed9b19548b879cafbd4e4b"}}, &(0x7f0000000180)=0x0) timer_gettime(r1, &(0x7f00000001c0)) prctl$PR_SVE_SET_VL(0x32, 0x39a38) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x1fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000000000)) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x20) 23:42:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = dup3(r0, r0, 0x80000) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r2 = socket(0x10, 0x4008000000803, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') preadv(r4, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/229, 0x19a}], 0x1, 0x17) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f00000000c0)=0x81a, 0x4) sendto(r2, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/231, 0xffffffffffffff84}}], 0x57, 0x0, 0x0) 23:42:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="05001f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x2, 0xecfa}, @mss={0x2, 0x8}, @sack_perm, @window={0x3, 0x3ff, 0xffffffff7fffffff}, @mss={0x2, 0x80000000}, @mss={0x2, 0x80000001}], 0x6) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) dup2(r1, r2) listen(r1, 0xfffffffffffffff9) 23:42:30 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f000000bc00)=ANY=[@ANYRES64=0x0], 0xfffffd98) unlink(&(0x7f0000000100)='./file0\x00') close(r0) clone(0x2100001f5c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000140)=""/4096) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_elf32(r1, &(0x7f0000001140)={{0x7f, 0x45, 0x4c, 0x46, 0x7fc000000, 0x8001, 0xc5, 0x80000000, 0x3, 0x3, 0x7, 0x8, 0x319, 0x38, 0x19d, 0x1, 0x0, 0x20, 0x2, 0x10001, 0x9, 0x4}, [{0x60000000, 0xa820, 0x0, 0x3f, 0x5, 0x3, 0x4, 0x4}, {0x6474e553, 0x6, 0x1, 0x9, 0x2, 0x9, 0x5, 0x800}], "17ce3826022c656443f92e40860b7c0cc63d6357d5fa596577dd16516fbf1b738ec63c2a0cadb9722afab3d182d2a5ced2f56dd9000f7101ca6632d1b3452c9c9fea2f60851dcd46dffa4fa367534f41d5662cd5f2da4193dcc53c483dd0666392a33a8b987feed1bd855da68c", [[], []]}, 0x2e5) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000001440)='y\x00', 0x2, 0x1) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', 0x0, 0x2002, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 23:42:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x73, &(0x7f0000000400)=0x9, 0x4) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x80000, 0x140) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x400000) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='.\x00', 0x2, 0x3) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$RTC_UIE_OFF(r1, 0x7004) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000200)={'icmp6\x00'}, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x100) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95b3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, 0x0, 0x8000fffffffb) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000000c0)=0x7) 23:42:30 executing program 4: unshare(0x20600) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040)=0x1, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') 23:42:30 executing program 4: mknod(&(0x7f0000000080)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) ppoll(0x0, 0x225, 0x0, 0x0, 0xffffffffffffff64) write$P9_RRENAME(r0, &(0x7f0000000200)={0x7}, 0x7) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) 23:42:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x400, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x8000}, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xffeb) 23:42:31 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/166) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)={{0x1}}) 23:42:31 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x7fff7, 0xf5e) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f00000001c0)=[{r0, 0x1}, {r2, 0x4000}, {r0, 0x30}, {r1, 0x1010}, {r3, 0x8}, {r0, 0x1}, {r0, 0x30}, {r2, 0x20}], 0x8, &(0x7f0000000240)={r5, r6+10000000}, &(0x7f0000000280)={0x10001}, 0x8) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$RTC_PLL_SET(r7, 0x40207012, &(0x7f0000000100)={0xffffffffffffffe0, 0x853, 0x6, 0x7baef808, 0xa2d7, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r3) r8 = dup(r2) ioctl$TIOCGPKT(r8, 0x80045438, &(0x7f0000000080)) 23:42:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0xff49) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x260101, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x300, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4081}, 0x40000) 23:42:31 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r2 = syz_open_dev$rtc(0x0, 0x0, 0x200000) ioctl$RTC_WIE_OFF(r2, 0x7010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x7) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) tkill(0x0, 0x80000080c) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa080200000005000600200001000a00000000000000000500e50000070000001f0000000000002500000000d6010000000000002000020000627c05000500000000000a000000000100007bd986e30000000000000000b74882234ccdfb3f000000000000000000923f85000000000000"], 0x80}}, 0x0) setpriority(0x0, 0x0, 0x9) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x101003, 0x0) syz_genetlink_get_family_id$tipc2(0x0) chroot(&(0x7f0000000400)='./file0\x00') rt_sigreturn() r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000238, 0x0) iopl(0x7) r5 = socket$inet6(0xa, 0x0, 0x6) setsockopt$sock_int(r5, 0x1, 0x7, 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x2ab58) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000000)={0x0, 0x97d, 0x9, 0xfb, 0x400}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140), 0x4) r6 = socket$inet6(0x10, 0x3, 0x0) statfs(&(0x7f0000000340)='./file0\x00', &(0x7f0000000240)=""/47) fadvise64(r6, 0x46, 0x401, 0x6) 23:42:31 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000140)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000340)='./file0/file0\x00', 0xf0, 0x28) renameat2(r0, &(0x7f0000000180)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) 23:42:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f00000001c0)) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0d02000000000080000003fed8a2cc1a75ce8ba0ab2eeef9290000f973a0be368c6c29c6002c3723c1c9be1894693caa065a7c0bbe3560b50b934133620b3dfef2a3d1daea74f1ea501cf5f1296de3c44b8d589055c0405cce0bcf5541c3b0c90805c940cf09d1da6db1a1dcd2f1e5f7f946dc00"/126], 0x18}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getparam(r3, &(0x7f00000000c0)) 23:42:31 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f000000bc00)=ANY=[@ANYRES64=0x0], 0xfffffd98) close(r0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYRES64], 0x0, 0x0, 0x2002, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x6, 0x8}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 23:42:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 23:42:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="232120bb9a7bfd7e878cb409e7862476d654fc8dfd03994ea1ac90df58d388e95547ffca6b60726e92741fdc3f9ecaf9bb2dda96e8b86446ba74b4409c9e4bf344be3bd7988109034bf792db4c7076758b4eb5bedea000039db825177f1b02aea2548ed674f6f9279117fccc52eaf684337b2574506caaae46b1bfbd29b09c955ae32c94a941ec1e254194be3e581081eb5af78a0aa0130ba822937bb03b5bd108aa1f9c8b0c15259c65019f1ba97b57859cda270dd1966ad22dd9879c22cb016935057df1c37948229af3507a455cc089c4095e8f0a0aa1d8acf24e32ffcf2050f951f55ababb400bd3664f498863f8962dcdefc12d07720000000000"], 0xfd) syz_open_dev$binder(0x0, 0x0, 0x2) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) lsetxattr(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=@random={'user.', 'em1-trusted^/)\x00'}, &(0x7f00000006c0)='aio\x00', 0x4, 0x0) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000540)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000005c0)="c0c060205dd497de814f20ca1cecf8b82d23ce017c2b5f7ab8eb01faffa21462de39586e25ae23bc321eb35c5b208ffcc7e018ae29e0af6b1086c490ff4a", 0x3e}], 0x1}, 0x8080) open$dir(&(0x7f0000000900)='./file0\x00', 0x4200, 0x41) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x5) rt_sigtimedwait(&(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000380)={0x0, 0x1c9c380}, 0x8) mount(0x0, 0x0, &(0x7f0000000600)='aio\x00', 0x104800, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)={0x6c, r2, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6d}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) llistxattr(0x0, &(0x7f0000000200)=""/89, 0x59) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@empty, @rand_addr="1b50c552bff984cb5a646a3c2d17a856", @loopback, 0x7ff, 0x3a6d68b6, 0x1, 0x100, 0x1, 0x0, r3}) write$P9_RLOPEN(r0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000780)="863f3ef2450d426bd0250f16bc8e52ee847cb99f4b4e4072b4a4180336855706015cca471d375fa697ab0f666d9cf9f6c9f35244a68ccdb52f15f0fdab0d38c325865240c0d2d58aea799be516ca78e9ef3eb63c8845", 0x56) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$9p(r4, &(0x7f0000000940)="3ab287e4c5080fb8322cbd488364e0caadb8292f19f3b16f737b0b2c261a8c819ffc31864f4842f411938b4fc9ba23c4ccc6e7b71d2a3b9b52a9ece903da2a82f97631b40e28bac8ff155fb08a86b421208aad1e47764f1615c84cc2162df07f7c29c3e07f42cd2ee66d69f22d82e96d3f108f4a83bde05691256211031732e541d2d26dad1d45eecc394c7a120743a625b1f3031f9a04934737212b68d1fa9cbbc559754352933f72e6e76a817e189e8565f5742a1334483a8594ba452b2e155c439b145b9d5fa8a4f2c8211bfb41c027c76b809b452bab499b61f7fab44c3ab17a9f3133a357a027f49e", 0xeb) 23:42:31 executing program 4: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x40, 0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x182) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'osx.', ']user\x00'}, &(0x7f0000000140)=""/6, 0x6) 23:42:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000140)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000300), 0x23b) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x23) fcntl$setstatus(r0, 0x4, 0x42806) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r3, 0x310, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:42:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="85000000290000009c000000000000009500000000000000181aa727b7f4f6c3baab38ef481388960224a3e062f5489bb030b535cbde79732a0ad0ad7ceee9f6d0080465c924ccc3899e798e3bb7aca73cb67e6c9810b1be91308b5d9b48a2828e895672"], &(0x7f00000002c0)='\x01\ad\x98', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="6a48373dea8c0000000020000000", 0x0, 0xf000}, 0x28) [ 141.707755] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:42:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0aed1f123c123f31") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000400)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x4}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x5, 0x800000300ffd) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000000)) getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, &(0x7f00000002c0)="c1f9367b3d04545a6753486de043a4736be81bdcbfc3549714fe44b984", 0x0}, 0x18) unshare(0x60000000) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000540)) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r5, 0x5452, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) [ 141.808064] audit: type=1400 audit(1556235751.672:17): avc: denied { prog_load } for pid=3328 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 23:42:31 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="85000000290000009c000000000000009500000000000000181aa727b7f4f6c3baab38ef481388960224a3e062f5489bb030b535cbde79732a0ad0ad7ceee9f6d0080465c924ccc3899e798e3bb7aca73cb67e6c9810b1be91308b5d9b48a2828e895672"], &(0x7f00000002c0)='\x01\ad\x98', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x11) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="6a48373dea8c0000000020000000", 0x0, 0xf000}, 0x28) [ 141.908422] audit: type=1400 audit(1556235751.792:18): avc: denied { prog_run } for pid=3328 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 142.001654] audit: type=1400 audit(1556235751.862:19): avc: denied { create } for pid=3341 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:42:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)=ANY=[@ANYBLOB="000000000000000002004e20ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e200000002000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000002004e23ffffffff00"/784], 0x310) 23:42:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_map={0x1, 0x3f, 0x8, 0x6, 0xdfcd, 0x7}}) 23:42:32 executing program 5: openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e22, 0xffff, @mcast1, 0x6}, {0xa, 0x4e21, 0x1000, @dev={0xfe, 0x80, [], 0xa}, 0x401}, 0xac, [0xc42, 0x1d, 0x9, 0x9, 0x1, 0x0, 0x0, 0x7]}, 0x5c) r2 = dup(r0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000280)=0x8) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000002c0)={0x2, 0x6, 0x3ff, 0x8, 0x0, 0x7f}) sendto$inet6(r2, &(0x7f0000001480)="9fb4da8313acc601bdcc53e14d1560ff5ec1fd6615bad3a47a660b2aa98a36e49913f68799358e6d4d29e1d22ec50bee5433f2e2ca2bcc5f9963879444dfa0ab8ea4cfa3108504b2bfa8f21b04c0697f31378cb045", 0x55, 0x90, &(0x7f0000000240)={0xa, 0x4e24, 0x7, @ipv4={[], [], @rand_addr=0x7f}}, 0x1c) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x7) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, 0x0) r3 = syz_open_pts(r0, 0x805) r4 = dup3(r3, r2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000340)="8d4406378520ac78f31e8f02b172a586b115a29afd86c5d08548d2fb811a02dc785b361148bed55fbf563cbf9f5f16a1099fd515b7a2eae4a15e8b2764504c458923f1b8219792a38951a93bceaef70529e181270d2eb20d05908f9854f6eae2319970d51d28fa26b9f4e5017ca290e0fb6a5a739321f8261275864cd1d81053b1e7fc1ac50f341660b958a37463c412808d39fdd6ebed606c5d8fe872e816c6bfb150b3dfb480a2927924303773f716f64608b8fd36efd21798148f6fc4f077c00eaadc9e4b9f77cfa2e78b81bab8739a697b6ac7bb219e24de632b11", 0xdd, 0x4000, &(0x7f0000000200)={0xa, 0x4e23, 0x8, @remote, 0x7}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000001c0)) getrusage(0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000000440)={0x8, "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", 0x1000}, 0xfdb4) 23:42:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfd) syz_open_dev$binder(0x0, 0x0, 0x2) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, 0x0) lsetxattr(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)=@random={'user.', 'em1-trusted^/)\x00'}, &(0x7f00000006c0)='aio\x00', 0x4, 0x0) sendmsg(r0, &(0x7f0000001980)={&(0x7f0000000540)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000005c0)="c0c060205dd497de814f20ca1cecf8b82d23ce017c2b5f7ab8eb01faffa21462de39586e25ae23bc321eb35c5b208ffcc7e018ae29e0af6b1086c490ff4a", 0x3e}], 0x1}, 0x8080) open$dir(&(0x7f0000000900)='./file0\x00', 0x4200, 0x41) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x5) rt_sigtimedwait(&(0x7f00000002c0)={0x3}, 0x0, &(0x7f0000000380)={0x0, 0x1c9c380}, 0x8) mount(0x0, 0x0, &(0x7f0000000600)='aio\x00', 0x104800, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000800)={0x6c, r2, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6d}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) llistxattr(0x0, &(0x7f0000000200)=""/89, 0x59) accept4$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14, 0x80800) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@empty, @rand_addr="1b50c552bff984cb5a646a3c2d17a856", @loopback, 0x7ff, 0x3a6d68b6, 0x1, 0x100, 0x1, 0x0, r3}) write$P9_RLOPEN(r0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000780)="863f3ef2450d426bd0250f16bc8e52ee847cb99f4b4e4072b4a4180336855706015cca471d375fa697ab0f666d9cf9f6c9f35244a68ccdb52f15f0fdab0d38c325865240c0d2d58aea799be516ca78e9ef3eb63c8845", 0x56) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$9p(r4, &(0x7f0000000940)="3ab287e4c5080fb8322cbd488364e0caadb8292f19f3b16f737b0b2c261a8c819ffc31864f4842f411938b4fc9ba23c4ccc6e7b71d2a3b9b52a9ece903da2a82f97631b40e28bac8ff155fb08a86b421208aad1e47764f1615c84cc2162df07f7c29c3e07f42cd2ee66d69f22d82e96d3f108f4a83bde05691256211031732e541d2d26dad1d45eecc394c7a120743a625b1f3031f9a04934737212b68d1fa9cbbc559754352933f72e6e76a817e189e8565f5742a1334483a8594ba452b2e155c439b145b9d5fa8a4f2c8211bfb41c027c76b809b452bab499b61f7fab44c3ab17a9f3133a357a027f49e", 0xeb) 23:42:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000040), 0x4800) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @multicast1}}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) [ 142.558587] ip6tnl0: Invalid MTU 1 requested, hw min 68 [ 142.568633] ip6tnl0: Invalid MTU 1 requested, hw min 68 23:42:32 executing program 1: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) 23:42:32 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0x8, 0x100000000, 0x2, 0x250a, 0x60d9, 0x40, 0x3, 0x100000000, 0x5, 0xd06, 0x3, 0xffffffffffffff01, 0x20, 0x1, 0x100000001, 0x3, 0x101, 0x9, 0xffffffffffff45dc, 0x2fb, 0x4b, 0x7, 0x7, 0x72f, 0x4}) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = dup(r0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000280)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000008fdffff5b298a6121796813fe426a503b917fe176b5710109002019cc5940f87c9d63546698751c1e5892a3d396843e60645ef20d676f51c210803f8a64277306c1f44f754b54aad4159a41cdf48ec979009635ed3f71be51b6cd3a06b4d81dab7238f7d6351d159f1a0179c674a1d36440d9c2a54ff2ef5bc7ef05a4ef064ac01e9f3baa716b2b339ca14818160400"], &(0x7f0000000080)=0x3b) connect$inet(r0, &(0x7f0000002bc0)={0x2, 0x0, @broadcast}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x3, 0x1, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000340)={0x96, 0x9, 0x1000}, 0xfffffeb1) sendmmsg(r0, &(0x7f0000000100), 0x0, 0x0) 23:42:32 executing program 0: r0 = socket$inet6(0xa, 0x80806, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100), 0xfffffffffffffebf) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 23:42:32 executing program 5: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) prctl$PR_GET_DUMPABLE(0x3) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r1, r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:42:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0aed1f123c123f31") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000400)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x4}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x5, 0x800000300ffd) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000000)) getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, &(0x7f00000002c0)="c1f9367b3d04545a6753486de043a4736be81bdcbfc3549714fe44b984", 0x0}, 0x18) unshare(0x60000000) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000540)) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r5, 0x5452, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 23:42:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0xce22, @loopback}, 0xffffffffffffffa6) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0xc, &(0x7f0000000040)={0xffffffffffffffff, 0x1}, 0xfffffffffffffe0f) 23:42:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x1, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'batadv0\x00', &(0x7f0000000100)=@ethtool_eee={0x44, 0x0, 0x56b9, 0x0, 0x9, 0xfffffffffffffff8, 0x6, 0x7, [0x1, 0x8]}}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x100, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) 23:42:32 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x2040, 0x40000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0xfffffffffffffc01, 0x2, 0x1, r2}) fcntl$setstatus(r0, 0x4, 0x42000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0xfffffffffffffeff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x1}, 0x1c) 23:42:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x818000}, 0xc) socket$netlink(0x10, 0x3, 0x16) 23:42:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14103e, 0x10) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 142.864480] audit: type=1400 audit(1556235752.752:20): avc: denied { bind } for pid=3430 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:42:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18001900800010850000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x17}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0xe, 0x0, &(0x7f00000003c0)="5bf228580013c5559a5b49a77182", 0x0}, 0x28) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200800, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000100)=0x4) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 23:42:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r2 = dup2(r1, r0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, 0x0}) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2f, 'pids'}, {0x2f, 'cpu'}, {0x2f, 'io'}, {0x2f, 'memory'}, {0x2d, 'cpu'}, {0x2f, 'rdma'}]}, 0x22) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="12634840"], 0x0, 0x0, 0x0}) 23:42:32 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) [ 143.064806] audit: type=1400 audit(1556235752.952:21): avc: denied { map } for pid=3448 comm="syz-executor.1" path="/dev/binder0" dev="devtmpfs" ino=5428 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 143.069480] binder: 3448:3452 got transaction to context manager from process owning it [ 143.113475] audit: type=1400 audit(1556235752.952:22): avc: denied { set_context_mgr } for pid=3448 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 143.123674] binder: 3448:3452 transaction failed 29201/-22, size 0-0 line 3109 23:42:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000080)={0x8}) write$binfmt_aout(r0, &(0x7f0000000100)={{0xcc, 0x2, 0x7ff, 0x296, 0x107, 0xbb4a, 0x287, 0x8}, "2facbbd158566125cf", [[], []]}, 0x229) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r3 = getpid() ptrace$setopts(0x4200, r3, 0x7b, 0x20) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x9, 0xfffffffffffff9b7, 0x1, 0x6}) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)=0xffffffffffffffff, 0x4) ioctl(r4, 0xff, &(0x7f0000000380)="17d3ea8fcbe38603d1f880194d0720c9a2cc825a92489022550d71c648f2d65996aaf9da9d305ec07dcb3d88425c1612b94635e4fabc72727ff44bf38d73b09bf4677ae53cb1cb15bdf1c12f132eaf6c5f92c76992f9c2e40cc9d4ff3095") mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="f8c30901798caf7c940a6fdab6e5c4c7", 0x10) [ 143.169272] binder: 3448:3463 got reply transaction with no transaction stack [ 143.184753] audit: type=1400 audit(1556235752.992:23): avc: denied { map_create } for pid=3453 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 23:42:33 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002e80)=0x214, 0x4) sendto$inet(r1, &(0x7f0000000100)="02", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2002) [ 143.250580] audit: type=1400 audit(1556235752.992:24): avc: denied { map_read map_write } for pid=3453 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 143.329405] binder: 3448:3463 transaction failed 29201/-71, size 0-0 line 3026 [ 143.362491] binder: BINDER_SET_CONTEXT_MGR already set [ 143.366913] audit: type=1400 audit(1556235753.252:25): avc: denied { call } for pid=3448 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 143.368059] binder: 3448:3463 got reply transaction with no transaction stack 23:42:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@broadcast, @rand_addr, 0x0}, &(0x7f00000001c0)=0xc) r3 = geteuid() connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x993, @ipv4={[], [], @broadcast}, 0xaa}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x4e21, 0x0, 0x4e20, 0x95f, 0xa, 0x80, 0x0, 0x3e, r2, r3}, {0x100000001, 0x2, 0x0, 0x7fffffff, 0xffff0000000000, 0x5, 0x10100000, 0xdb}, {0x80000000, 0x6, 0x274, 0x80000000}, 0x9, 0x6e6bbf, 0x0, 0x1, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d6, 0x33}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x5000000000000, 0x1, 0x5d, 0x87f}}, 0xe8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x940, 0xfe62) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000340), 0x0, 0x40) r4 = dup(r0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xf) [ 143.487416] binder: 3448:3452 ioctl 40046207 0 returned -16 [ 143.526623] binder: 3448:3463 transaction failed 29201/-71, size 0-0 line 3026 [ 143.546711] binder: release 3448:3461 transaction 4 out, still active [ 143.554804] binder: undelivered TRANSACTION_COMPLETE [ 143.561173] binder: undelivered TRANSACTION_ERROR: 29201 [ 143.574554] binder: undelivered TRANSACTION_ERROR: 29201 [ 143.580585] binder: undelivered TRANSACTION_ERROR: 29201 [ 143.586385] binder: send failed reply for transaction 4, target dead 23:42:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0aed1f123c123f31") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000400)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x4}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x5, 0x800000300ffd) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000000)) getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, &(0x7f00000002c0)="c1f9367b3d04545a6753486de043a4736be81bdcbfc3549714fe44b984", 0x0}, 0x18) unshare(0x60000000) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000540)) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r5, 0x5452, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 23:42:33 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$UHID_INPUT(r0, &(0x7f0000000300)={0x8, "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", 0x1000}, 0x1006) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) recvfrom$unix(r0, &(0x7f0000000140)=""/181, 0xb5, 0x10000, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) bind(r0, &(0x7f0000001340)=@nl=@unspec, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) finit_module(r1, &(0x7f00000000c0)='+\x00', 0x2) ioctl(r2, 0x5000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendfile(r1, r1, 0x0, 0x8800000) open(&(0x7f0000000040)='./file0\x00', 0x20800, 0x0) 23:42:33 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x1004, 0x0) add_key(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) wait4(r1, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', 0x0, 0x0, 0x201000, 0x0) dup2(0xffffffffffffffff, r0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 23:42:33 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) 23:42:33 executing program 5: setreuid(0x0, 0xee00) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000080)='./file1\x00', 0x2, 0x2, &(0x7f0000001200)=[{&(0x7f0000000100)="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", 0x1000, 0xf7}, {&(0x7f0000001100)="0c18813f406c3ba494483f139d41cdf814f7644857908d64f2c53e933db460e5a3d2ccc390587bb3dd1fa8c2f2b1209f046664223f3882c372d80f98f36990ecb76338a193274f9b592be09683db7bc60230ec75a54000b9328d3b61f912f38fcf94da3e076b58906b9b4c64c66fff4a32a7dfccae7cd89b7d2c4e2256325b0e099c9048ab425d88d43790470d20a463c3828896595aa258050eb77366825e9fb652863736613d2ac9860dfaaeb796172a61798a919cd071619fe10e5fc254884e3707a965140736d89da38a7f8cd80a66be3efcb02f30d4c45f7896f1edddb9002cb410a49ca8dd0cefdd66e353b813a44d39c0d2", 0xf5, 0x7f}], 0x4000, &(0x7f0000001240)={[{@noinline_data='noinline_data'}, {@two_active_logs='active_logs=2'}, {@alloc_mode_def='alloc_mode=default'}, {@data_flush='data_flush'}], [{@obj_role={'obj_role'}}, {@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat', 0x3d, 'ppp0'}}]}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1\x00') 23:42:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x80, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000500)) r2 = getpgid(0xffffffffffffffff) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x4000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r4, 0x410, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7976}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e65}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) prctl$PR_SET_PTRACER(0x59616d61, r2) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x220000, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="c000cccb8a66a3c97306a614102c0bc119b02b712e8412d670f542735761e08f4abf934b077599cf8e813dbaa7259fba9bc92f", @ANYRES16=r6, @ANYBLOB="00022abd7000fedbdf2516000000200007000c0003000200000000000000080002000900000008000200050000008c000100100001006574683a74756e6c3000000008000300f8ffffff38000400200001000a004e240000001bfe8000000000000000000000000000bb050000001400020002004e23ac1414bb0000000000000000380004001400010002004e22e00000020000000000000000200002000a004e21000000000000000000000000000000000000000000080000"], 0xc0}, 0x1, 0x0, 0x0, 0x40040c0}, 0x4000) 23:42:33 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x1004, 0x0) add_key(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) wait4(r1, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', 0x0, 0x0, 0x201000, 0x0) dup2(0xffffffffffffffff, r0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 23:42:33 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x1004, 0x0) add_key(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) wait4(r1, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', 0x0, 0x0, 0x201000, 0x0) dup2(0xffffffffffffffff, r0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 23:42:35 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:35 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x1004, 0x0) add_key(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) wait4(r1, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', 0x0, 0x0, 0x201000, 0x0) dup2(0xffffffffffffffff, r0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000140), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 23:42:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fchownat(r1, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) r2 = getpid() r3 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r2, r3, 0x40, &(0x7f00000000c0)={0x24, 0xb52, 0x5}) write$P9_RLERROR(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="00fc000000010073ba1589c689f20edfaa09b10000212fbd9e22b062a5517270f556edd18138cd"], 0x9) 23:42:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="b9ae6a0a9ccaabcab60b394c3839757350f02f98c1398f", 0x17, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_extract_tcp_res$synack(&(0x7f00000003c0), 0x1, 0x0) keyctl$chown(0x4, r2, r3, r4) quotactl(0x662, &(0x7f0000000400)='./file0\x00', r3, &(0x7f0000000440)="38c95030dc180f0e0aae0dc0197c0e7d23b5d8c4ea43a9f9549f8d1ae19264713e44dd6e2431a1df237a93670c8a2d740119650e222198b65fbd25fb1ffd15c6b4dc192aae91f2fe9ecd23efe0c1c564439cecccd50dc5495b08e6e86f63dcfead3b") setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e61843167377400000100000000000000000000e4dbb77487e90104000000000040800000000000171b23000005c7ec1ea0e3b9adc80000002c010000000000001004d1e090e1fe916dd282e0f34f8dfac0dc1695c4d700001004000010040002d3a379b87c5ade6e27a603551ae6543351c2f2d3c00f3f72e211777424c9814f1fb4921c6c3768c3388b2aa66b63012812d04b94d660aab341cfe8364422b866cd445d5d0f4d6715ba885900323e00000000000071cf01800000b4c8e5379637f556f9294dd38d03efbeddd5b06bda60949e35e22a251b36d2c56bf046fe2f773f0e"], 0x1) 23:42:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e20, @multicast2}}) r2 = fcntl$getown(r1, 0x9) setpriority(0x2, r2, 0x3) syz_emit_ethernet(0x6a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaabb9a8c87bcb5a08100400086dd600a8a8cbd5734e53119e195b3ff0f00303a0000000000000000000000ffff00000000ff0200000000000000000000000000010300907800000000609433df0000000000000000000000000000ffffffffffff0000000000"], 0x0) r3 = add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="c9c3918d96500a1d9ba3e2e3c6e272bae1781b3fd427ce0a4abee40320f5146b5d8e76f8b3e6b7138e9fcd3c08a2738ba07ee061f7b9ccfae1602db37a9970801dbb1900b6363b581a9ad577e2e748792f3a034bab564069e6894892bc73c33d11b3065f700dcc", 0x67, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r3) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) dup(r1) 23:42:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0aed1f123c123f31") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000400)) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x4}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x5, 0x800000300ffd) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x0}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000000)) getpgrp(0xffffffffffffffff) fcntl$setownex(r0, 0xf, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000380)={r2, &(0x7f00000002c0)="c1f9367b3d04545a6753486de043a4736be81bdcbfc3549714fe44b984", 0x0}, 0x18) unshare(0x60000000) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000540)) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$int_in(r5, 0x5452, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/netlink\x00') socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) 23:42:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1fffc, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="0bc0f96bb6ba7ff304a6d9741a13066e84a7a3832d6d37c1955cbfc0b6bde365fe6a7c38013e430585324f6230bbb0ea6168fe0219335b668eada75cfd7b02b15e4c133af646cb9b5d47d633db9bae01e06b0afeb0549b9c95f198394fcd04ccb77ae475bf1741f0f6e3f88e9471ec524b4621d56ea53c09143a98896443bf0cb84f113096874d90fcddf72372940f36e3bdedc32f399b3cf05ad9294e975c98c234eaa450dc85be4584aef34277579b6dd06292"], 0x0) setxattr$security_smack_entry(&(0x7f00000004c0)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x2) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x199) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(r3, 0x5427) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000b40)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, 0x0}, 0x20000000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x48d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r4 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000940), 0x0, r4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:42:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x10b, 0x6, 0x0, 0x3, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2ca, 0x400000000000}, 0xfcc7) open(&(0x7f0000000540)='./file0\x00', 0x80, 0x14e) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001c80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@empty}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000a40)='/cgroup^#)\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000001d80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003440)={0xffffffffffffffff, r2, 0x0, 0xd, &(0x7f0000003400)='/dev/binder#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003480)={{{@in6=@dev, @in=@initdev}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000003580)=0xe8) getgroups(0x7, &(0x7f00000035c0)=[0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xee01]) getpgid(0x0) getresuid(&(0x7f0000000880), &(0x7f0000000840), &(0x7f0000000640)) stat(&(0x7f00000036c0)='./file0\x00', &(0x7f0000003700)) gettid() stat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)) getpgid(0x0) getuid() getgid() getpgid(0xffffffffffffffff) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000038c0), &(0x7f0000003900)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003940)) getresuid(&(0x7f0000003980), &(0x7f00000039c0), &(0x7f0000003a00)) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003e40)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003e80)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000003f80)=0xe8) lstat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)) sendmmsg$unix(r1, &(0x7f0000004140)=[{&(0x7f0000003c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003e00)=[{&(0x7f0000003d40)="d96fbfcb1e0679e4ccdf5c74c4dacce7df24d4659f869b43de36e34caaaafe151ea77e9503023f99354b0e2ff988bcad28ac928a04104b1b718ab788fcd1882b7f789c40292c6af0c0029aaae956e4aa728f60e23b3c87cf063a1a76c499da8371029fc752bec706f60728ff9d39519034474fc632b76a5e9e12366a715194a65f1f4d85268d7d80f3168d2b931df6ead1a2dc85a9da7c9dce00474568eb2ffecca1f8cfa047c479fd972cb0f8a0eaee5de23c1a0fef01eb7979", 0xba}], 0x1, 0x0, 0x0, 0x24000000}], 0x1, 0x4000040) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r3, &(0x7f0000000040), 0x0, 0x1}, 0x20) r4 = creat(&(0x7f0000000580)='./file0\x00', 0x100) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000980), 0x4) unlink(&(0x7f0000000940)='./file0\x00') r5 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r6 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r6, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r5, 0xc018620b, &(0x7f0000000100)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0xe, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="ff0300001562c5d43caf9ca3653b"], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r6, 0x40046207, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000680)='cpuset,trustud\x00') ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="08631040", @ANYRES64=0x0, @ANYBLOB="eeff000000000000"], 0xfffffe97, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f00000001c0)={0xd, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="26630440e1e6c33adf01000000"], 0x0, 0x0, 0x0}) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000042c0)=ANY=[@ANYBLOB="00022bbd7000fedbdf253e4bb61228000200040004000800020001000000080001000300000008000100c581000008000200ffffffff6800010008000300000000004400040020e400000a0067240000000f01bc0700003000020000000000000000aa0200000010000100750040000000000000000000000000000000090000000000000000000000000000000040d881a079c944f34225565000d29b31abc9e9a684"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) getpid() 23:42:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth0_to_bond\x00', 0x3}, 0x18) [ 146.157834] kauditd_printk_skb: 1 callbacks suppressed [ 146.157844] audit: type=1400 audit(1556235756.022:27): avc: denied { write } for pid=3557 comm="syz-executor.0" name="net" dev="proc" ino=10456 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 23:42:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x1000000000004e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000040)=0x9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xc9) r1 = dup2(r0, r0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000280)=""/205) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000240)=0x3, 0x4) splice(r0, &(0x7f0000000140)=0x50, r0, &(0x7f00000001c0), 0x7, 0x7) ioctl$TUNSETLINK(r1, 0x400454cd, 0x315) write(r1, &(0x7f00000014c0)="4bce0bfae6645affb85068a40891b3a752296197273f6f4d071a854a0e7ebc1061ca9f651e898791e1feebb6f330b9e88ea0d916375eff9000f69f2e146773befe5133b981288d6c9a5d6eb12ca28907a000b863f111927db582524995a837d1999cac0edf696d10", 0x68) [ 146.265501] audit: type=1400 audit(1556235756.042:28): avc: denied { add_name } for pid=3557 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 146.269631] binder: 3562:3566 unknown command 1023 [ 146.313420] audit: type=1400 audit(1556235756.042:29): avc: denied { create } for pid=3557 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 146.326561] binder: 3562:3566 ioctl c0306201 20000140 returned -22 [ 146.342210] binder: 3562:3576 BC_INCREFS_DONE u0000000000000000 node 8 cookie mismatch 000000000000ffee != 0000000000000000 23:42:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x35, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="116348400000000010000030a10000000000000000000000000000000000000000000000000000000000000000030000dd57575800"], 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) [ 146.361099] audit: type=1400 audit(1556235756.232:30): avc: denied { transfer } for pid=3562 comm="cpuset,trustud" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 146.391030] binder: 3562:3566 unknown command 1074029350 [ 146.399229] binder: 3562:3566 ioctl c0306201 200001c0 returned -22 23:42:36 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000140)) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) dup(r0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x35, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="116348400000000010000030a10000000000000000000000000000000000000000000000000000000000000000030000dd57575800"], 0x0, 0x0, 0x0}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) [ 146.411630] binder_alloc: 3562: binder_alloc_buf size 6365653205010875136 failed, no address space [ 146.423003] binder_alloc: allocated: 32 (num: 1 largest: 32), free: 12256 (num: 1 largest: 12256) [ 146.432531] binder: 3580:3581 transaction failed 29201/-28, size 0-6365653205010875136 line 3255 [ 146.445237] binder: undelivered TRANSACTION_ERROR: 29201 [ 146.475027] binder_alloc: 3562: binder_alloc_buf size 6365653205010875136 failed, no address space [ 146.485151] binder_alloc: allocated: 32 (num: 1 largest: 32), free: 12256 (num: 1 largest: 12256) [ 146.494843] binder: 3587:3588 transaction failed 29201/-28, size 0-6365653205010875136 line 3255 [ 146.513655] binder: undelivered TRANSACTION_ERROR: 29201 [ 146.994924] binder: release 3562:3576 transaction 7 out, still active [ 147.005579] binder: send failed reply for transaction 7, target dead [ 147.006614] binder: 3562:3576 unknown command 1023 [ 147.017096] binder: 3562:3576 ioctl c0306201 20000140 returned -22 [ 147.023730] binder: 3562:3576 transaction failed 29189/-22, size 24-8 line 3118 [ 147.023746] binder: 3562:3595 BC_INCREFS_DONE u0000000000000000 no match [ 147.038919] binder: 3562:3566 unknown command 1074029350 [ 147.047442] binder: 3562:3566 ioctl c0306201 200001c0 returned -22 23:42:38 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60002007}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/l2cap\x00') epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x2}) 23:42:38 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99c80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x3, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fc000040", @ANYRES16=r2, @ANYBLOB="00002bbd7000fcdbdf25040000003400070008000200ff0000000800010008000000080001000900000008000100ff030000080001000400000008000100090000000c0009000800010005000000"], 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x880) close(r0) r3 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40012, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000001c0)={r3}) 23:42:38 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:38 executing program 5: socket(0x11, 0x7, 0xe51) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x0, 0x0) bind$inet6(r0, 0x0, 0xfffffffffffffe83) listen(0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@un=@abs, &(0x7f0000000340)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x80000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) socket$unix(0x1, 0x7, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x14260) ppoll(&(0x7f0000000140)=[{r1, 0x8}], 0x1, &(0x7f0000000200), &(0x7f0000000240)={0x5}, 0x8) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000280)=0xc) memfd_create(&(0x7f0000000380)='/dy\xbdv/a}toQs\x00:\xda<\xc5j9|\x88\xc5f\xab\x83\x14\xcdO\xf1\xb2\x91\f\xdbB&\xb3\xa51\'2\x05\fV\xd0\xb2\xc1qyn', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 23:42:38 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x4, 0x79, 0x2}, 0x7) syz_emit_ethernet(0x66, &(0x7f0000015e15)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaff86dd6076080000303afffe8000000000000000000000000000ffff020000000000000000000000000001860090780014000060c5961e00000000ff010000000000000503000004000001ff020000000000000000000000000001"], 0x0) 23:42:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1fffc, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="0bc0f96bb6ba7ff304a6d9741a13066e84a7a3832d6d37c1955cbfc0b6bde365fe6a7c38013e430585324f6230bbb0ea6168fe0219335b668eada75cfd7b02b15e4c133af646cb9b5d47d633db9bae01e06b0afeb0549b9c95f198394fcd04ccb77ae475bf1741f0f6e3f88e9471ec524b4621d56ea53c09143a98896443bf0cb84f113096874d90fcddf72372940f36e3bdedc32f399b3cf05ad9294e975c98c234eaa450dc85be4584aef34277579b6dd06292"], 0x0) setxattr$security_smack_entry(&(0x7f00000004c0)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x2) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x199) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(r3, 0x5427) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000b40)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, 0x0}, 0x20000000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x48d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r4 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000940), 0x0, r4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:42:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1fffc, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="0bc0f96bb6ba7ff304a6d9741a13066e84a7a3832d6d37c1955cbfc0b6bde365fe6a7c38013e430585324f6230bbb0ea6168fe0219335b668eada75cfd7b02b15e4c133af646cb9b5d47d633db9bae01e06b0afeb0549b9c95f198394fcd04ccb77ae475bf1741f0f6e3f88e9471ec524b4621d56ea53c09143a98896443bf0cb84f113096874d90fcddf72372940f36e3bdedc32f399b3cf05ad9294e975c98c234eaa450dc85be4584aef34277579b6dd06292"], 0x0) setxattr$security_smack_entry(&(0x7f00000004c0)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x2) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x199) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(r3, 0x5427) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000b40)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, 0x0}, 0x20000000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x48d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r4 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000940), 0x0, r4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 149.089533] audit: type=1400 audit(1556235758.972:31): avc: denied { block_suspend } for pid=3604 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 23:42:39 executing program 4: sync() accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0xfffffffffffffff4, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x5, 0x9, 0x1, 0x6}, {0x0, 0xbf3, 0x0, 0x6}, {0x7, 0x1, 0x5, 0xdef}, {0x7fff, 0x0, 0x4, 0x3f}, {0x20, 0x1, 0x2}, {0x84, 0xdf, 0x7, 0x7}]}) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x88000, 0x0) time(&(0x7f0000000300)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000480)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x0}) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000440)=0xfffefffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fchmod(r2, 0x0) unshare(0x60000000) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000200)={'raw\x00'}, &(0x7f0000000180)=0x54) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) socket$key(0xf, 0x3, 0x2) r6 = fcntl$dupfd(r2, 0x402, r3) perf_event_open(&(0x7f0000000340)={0x5, 0x70, 0x7, 0x7, 0x6, 0x8, 0x0, 0x0, 0x2, 0x1, 0xae2, 0x100, 0x3, 0x7, 0x6, 0x7, 0x6, 0x1f, 0x3, 0x7, 0x0, 0x101, 0x1ff, 0x401, 0x800, 0x4, 0x9, 0x80000000000000, 0x3, 0x9a, 0xffffffffffff0001, 0x0, 0xe12, 0x0, 0x5, 0x5, 0x1, 0x7fffffff, 0x0, 0x4, 0x4, @perf_config_ext={0xe0000000000000, 0x4}, 0x80c8, 0x800, 0x4, 0x6, 0x6, 0x100000000, 0xd9}, r5, 0xffffffffffffffff, r6, 0x8) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="0adc1f123c12d31e9bd070") openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) fcntl$setflags(r4, 0x2, 0x1) prctl$PR_GET_CHILD_SUBREAPER(0x25) 23:42:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802123001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1fffc, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="0bc0f96bb6ba7ff304a6d9741a13066e84a7a3832d6d37c1955cbfc0b6bde365fe6a7c38013e430585324f6230bbb0ea6168fe0219335b668eada75cfd7b02b15e4c133af646cb9b5d47d633db9bae01e06b0afeb0549b9c95f198394fcd04ccb77ae475bf1741f0f6e3f88e9471ec524b4621d56ea53c09143a98896443bf0cb84f113096874d90fcddf72372940f36e3bdedc32f399b3cf05ad9294e975c98c234eaa450dc85be4584aef34277579b6dd06292"], 0x0) setxattr$security_smack_entry(&(0x7f00000004c0)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x2) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x199) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$TIOCSBRK(r3, 0x5427) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) lstat(&(0x7f0000000400)='./bus\x00', &(0x7f0000000b40)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000000440)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000}, 0xc, 0x0}, 0x20000000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x48d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r4 = request_key(&(0x7f0000000dc0)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000e80)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000940), 0x0, r4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 23:42:39 executing program 1: r0 = socket(0x1f, 0x5, 0x7) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x100, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000200)={0x34, 0x0, &(0x7f00000001c0)}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000040)={0x5, {{0xa, 0x4e21, 0x80000000, @mcast1, 0x5}}, {{0xa, 0x4e24, 0x2, @remote, 0x2}}}, 0x108) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_INPUT(r2, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) 23:42:39 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000400)) r2 = epoll_create(0x6) timerfd_settime(r1, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) fsetxattr(r2, &(0x7f0000000000)=@known='trusted.overlay.origin\x00', &(0x7f0000000040)='selinux^posix_acl_access\x00', 0x19, 0x2) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0xffffffffffffff31) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x12}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00d491ef9700fcdbdf2508000000040003000800276583d11b541664b3440001000000"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x9}) 23:42:39 executing program 0: ioperm(0x80000001, 0x6, 0x101) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000200020423ca0300cf", 0x1f) [ 149.415384] audit: type=1400 audit(1556235759.302:32): avc: denied { write } for pid=3651 comm="syz-executor.0" path="socket:[10584]" dev="sockfs" ino=10584 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 149.415412] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 23:42:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000180)={'eql\x00', @ifru_settings={0x80000001, 0x0, @raw_hdlc=0x0}}) r2 = accept(r1, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000000)=0x80) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f00000001c0)={0x400, {{0xa, 0x4e20, 0x7, @local, 0x40}}, {{0xa, 0x4e21, 0x2, @rand_addr="ff2e43f146051a6fa9d117a437acca83", 0x3}}}, 0x108) 23:42:39 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @initdev}, {0x2, 0x0, @multicast1}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb}) timer_create(0x4, &(0x7f00000000c0)={0x0, 0x2b, 0x1, @thr={&(0x7f0000000200)="02e3c03d8d16b514404e0847f72e9c224df07d0fd0699511b3ab1506767d85068b780f28d420d49360e901064b851f32c5eeb8c309154f40a1a6b020f3e9f35c56c905b722615af5b1347594f669f4de92f59a8f726c311aed8a7b39a57ad9f97c63f882dddc9307e4e0b0fe8fe3046efc153d9ceab8230f2cd64a21cb92a3014ee866d92e350be34f6c680f22b2a5e79f4209ca754456ff01347d7bb834f1259dbdf8213ea8b65b474dc02f2e", &(0x7f00000002c0)="8556b66098397ad1788e2b79ab62e6716be7c9c9de290b55a0abe53f4af64438add2530685625c5314a647b917ffe62cbe4f04363d80eb8e914dba4d94beae2e64f514dee22c907d1574e3579566ad412879e2170d80597c2d9041ad34fcd15b1bd6137bc9baed8adf80af6c7c1bb6e79ca7a3317583ce373f5bccb872f7f96ce39dc7cbec8785b3a6b22c32e5dae9420be6300d11b8"}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000180)) [ 149.478246] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.554120] : renamed from eql 23:42:41 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x22) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x5, 0x1}, 0x2c) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) setsockopt$inet_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000380)="eabe61a6c80a4d077bc9dff395f2ccb6cb8538bedd17a26ee056e9a6522b454fc39f3731e2cb778bcf3e7583e5b227b4deef22f22abbf9f95f65769c517ea209b2df057b1b6bc01735bffe98446e807008ae5c7feff23aa8861905aad416fbad8f0b16499c3558a7b75c74a2d6fadbf99b6d4664b4c47e07fba77b85fdaac813f8dc05d0921adbce92f02f66e0384966437ca840ea636b93a759409d", 0x9c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 23:42:41 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:41 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0xfff, 0x5, 0x2228}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x80, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x3, 0x2) lseek(r1, 0xfffffffffffffffc, 0x0) 23:42:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x20) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@gettaction={0x20, 0x32, 0x501, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x2, 0x55, "569a4b0751ed9b77b0a4964a75fed4a37cfed8ed3cda9fa9dc6b3c2bb4fb023d637e7083e165a430689fe5998bb803d6d2ebd9e46b047a6438d2bce04f917910d585089f2016d302f7150c8918708e2f0a92a9e9b0"}) 23:42:41 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) uname(&(0x7f0000000000)=""/82) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000110007041dfffd946fa2830020200a0003000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 23:42:41 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f00000005c0)=""/131, &(0x7f0000000040)=0x83) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/udplite6\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'gre0\x00', 0x2}, 0xfffffffffffffe24) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x480401, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="e5a2c82c07f6e2763f21fdcb5721bf8e", 0x8) r4 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x210, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x400000000010, 0x6, 0x0) write(r5, &(0x7f0000000200)="2400000021002551071c0165ff0ffc0202000000fd100f000ee1000c08000a0000001800", 0x24) connect$inet6(r3, 0x0, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000240)) ioctl$sock_SIOCBRDELBR(r5, 0x89a1, &(0x7f0000000300)='teql0\x00') unlinkat(0xffffffffffffffff, 0x0, 0x200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000003c0)=0x5) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, {0x2, 0x0, @remote}, {0x2, 0x400000, @multicast1}}) close(r1) sendto$inet6(r5, &(0x7f00000002c0)="f6a8c714ecfe649a1ead", 0xa, 0x4000810, 0x0, 0x0) bind(r2, &(0x7f0000000540)=@generic={0x1b, "63f2dfd1f3c77696b0981df9ffd654c4014de7eced73f305a3f9670a2a0fd1b6ee4d9990e770d48a16c7a6b2df9e95f51412c8db58582d6719a590b1656fe7e07ab408972fc0dd4a95227d56386b00f631319022a7ad62949a01bf483ab80e7a12aced33b1efefed5dee3ba349072bf87ec94b479687f537eaf1cd3715d1"}, 0xfdc4) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000680)=""/174) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) stat(&(0x7f0000000380)='./bus\x00', &(0x7f00000004c0)) ftruncate(r6, 0x88001) sendfile(r1, r6, 0x0, 0x800000000024) 23:42:42 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000006) r3 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f00000001c0)={0x9, 0x5, 0x5, 0x3}, 0x10) r5 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="170529bd7000fddbdf25010000000c00060001000000000000000c0005000200000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4c800) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) recvfrom(r2, &(0x7f0000000380)=""/193, 0xc1, 0x1, &(0x7f0000000500)=@pppoe={0x18, 0x0, {0x2, @random="f5abb8dbc6ea", 'bridge0\x00'}}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) r6 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2000, 0x89) ioctl(r5, 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000200)={0x10001, 0x9, 0x7ff, 0x4, 0x0, 0x200}) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r7, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r7, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) setsockopt$inet_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$EVIOCGNAME(r6, 0x80404506, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) write$binfmt_elf64(r7, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:42:42 executing program 4: r0 = socket(0x2, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') link(0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8970, &(0x7f0000000080)={'netdevsim0\x00', @ifru_addrs=@sco={0x1f, {0x0, 0x9, 0x0, 0x8, 0x6, 0x7}}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000180)={0x1c22ba26, 0x1, 0x7fff, 0xcb, 0x6, 0x5, 0x1}) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000040)=0xffffffffffffff14, 0x4) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) fstat(r3, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000140), 0x4) 23:42:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 23:42:42 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x0, 0x1, [{}]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28}, 0x10) 23:42:42 executing program 1: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x1) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x81, 0x7}, {0x4, 0x1}]}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000dc0)="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", 0x1000, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)="0a8fb4a1e99cfced1b593d70a9516063aba35c27478caad5e6a03618b60254ae20644804f549120d386c3274f74a1d58a7bc45dabe3e583b36c0506001781a4cb3f4007d1d0bb1744ed36346b0a94142ac6678b879fee6bf69f9168b81337dbff6f07e423f635946dc123a155841b60c7f0c371d3efc66f706a550d8b13a4592a77e82514b8663944f5d666e56b7696a0dee16458e9091a5bc8d4d0e6ef78e3c22ff8038e535e74d5c72e12003ab2a5352dd9ed2021bf6c38759a75cdb3e81316ba4d102c3569e49438c9347b0c847b33813d1175990cb3f47ecb6fe38", 0xdd, r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000e80400004001000040010000000000000000000000000000180400001804000018040000180400001804000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x548) 23:42:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) tee(r0, r0, 0x8, 0x8) ioctl$TIOCSBRK(r0, 0x5427) 23:42:42 executing program 4: mkdir(&(0x7f0000001380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x3, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = getpid() r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xdd, 0x4, 0x2, 0x9, 0x0, 0x4e89, 0x800, 0x2, 0x9a9, 0x52e, 0xffff, 0x3f, 0x4, 0x4, 0x9, 0x1000, 0xa4c6, 0x2, 0x92d, 0x466a, 0x4bd0, 0x2, 0x7, 0xf2, 0x196, 0x10001, 0x1f, 0x6, 0x8, 0x659f, 0x3, 0x0, 0x3, 0x6, 0x3, 0x8, 0x0, 0x25, 0x4, @perf_config_ext={0x7fffffff, 0x1}, 0x3200, 0xbf, 0x9, 0x7, 0xffffffff, 0x10000, 0x7}, r0, 0x9, r1, 0x8) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sched_setaffinity(r2, 0x8, &(0x7f0000000140)) 23:42:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000340)) r2 = getpgid(r1) r3 = getpgrp(r2) fcntl$setownex(r0, 0xf, &(0x7f0000000380)={0x1, r3}) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="a84596815d1443f27e98163eba3d113f1dd48a373488c0c174a8089f7eb758a9fc309b4443101c8a6085c4a98ce059f4ee0e6bcecdfcf1252715f2d3fc12a05d710f2d0747ace82cb8f1241a0fde31c2acba0fc2c12b165ea0ef1387929ad1c2e92335f89a65e115a07b68effb48eb4d738b4039aadd44e7bd23eac71a", 0x7d, r4) unlink(&(0x7f0000000080)='./file0\x00') sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x3000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070343bf51aedaa96fbaa0d597ea34accc3db60185014b5f958c2fcf8693d099945bacb8d144130f3a3022db25a0afaa6f02a11ba95918c3931a0a0d092a409e15563ed3cc341ebd6ba277c51c6b02e4302400147cd1e7a3a539ef6457a46cc5a99") 23:42:45 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) wait4(0x0, 0x0, 0x0, 0x0) 23:42:45 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0xeeec24e9e61c695f, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x6, 0x0) 23:42:45 executing program 2: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') statx(r0, &(0x7f0000000100)='./file0\x00', 0x7000, 0x70, &(0x7f0000000140)) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000240)='ifb0\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/128, 0x80}, {&(0x7f00000003c0)=""/225, 0xe1}, {&(0x7f00000005c0)=""/193, 0xc1}, {&(0x7f00000006c0)=""/206, 0xce}], 0x3d9, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20002, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2400, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x10}) 23:42:45 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v2={0x7, 0x2, 0xa, 0x7ff, 0xf, "c1e818608b7e59ed944ac00a03816b"}, 0x19, 0x1) 23:42:45 executing program 1: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x1) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x81, 0x7}, {0x4, 0x1}]}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000dc0)="c2921dde4338823884318607f11001795ccf7ef9c20f883a5d831cea822b6395930339c65398c628a6f5ff58dab3c8e040a17a8295dd1814d87f3389ff7bf9c6a8eb2c6edf92635709a1e9685df74e06db3a2b2b02daac9e20cb4b7188eaf40166fa17a586f0a5cabe2ad87839ada72f9d7434cecbd1b5ef55c5cc156752a5853546a235cdf7c153367c261a7d6156f37646632cbd87b6101da9852e9ba8489ec61962c96b9269dd1db72b9608a80a48538eac512c4185426f47661d8120ea021b519eb16b374c1eb10e075b4d4989e2b72987a1a985f64e41a3b93f908780f1e63bb167dce224386ab63f0219fbbd99e8e9b5da4dc643b41034e8f11b621e84a06533c9d3c4767d5fe35d9bbaa8d89b39f8193001794ccb1bcf6dd3cbe9f92780b71f76bdeb00e0699b16f7f813bb2606a0adc1883c37ea2bfba4eb898fa18e1d5c9ff49162883e7020034f67fdb3cf55100c9263b0ae3fd34b7a3db8b0f3925ab201ed9e503d05954b70e442da73fa9d46d822353b918e67ba18f3d1771e5181fed8df7127f9fd7bff9bb3b69e6a5b8889f4c29a15fcb69d498a5f87b0d64e3e939f0be90262754f75e4bbeeec084a16e06516bd6c1086e9ce2b796a6ceebbf294d058b7a4f9fe415507d01697ab6b35981195a1e97a8b810a55e36e875fe2246e3506ade1a3354ba79bc0e5e160312b2ccd59e65e3470bece4a8e607f6913515253c3c8630bd245a1d9a47f69718c7b2ea256c953fc5cb34730b90e9bc8db47634b6c0e9f4c4fe71193f42d7246d46602e98a1b8eeec33608e459848c5a6bee4d53e6d45a53907af73aecd7408ddad2c7d3e94adfd5ccf2b4cc2f3ed27d766173ee50cae6e932705a536b4db92a5062d8abc4fc278b9a88b236f310a66f07fdd70d2bbbfb6337846713f2a79a575ff2fc806ebd8a3cd27daf899a2eb0641346b4f8d455fd6d055886b1e856d5b7b1896abfa1e596a082419ae66da5e2ed6f442e86ec066237ceb1c1476427119b8c3026639c2a6d934ec40d6b6e22bc1de0b1d7cedf8c633db008a824d245c47bd628879af38d64f1c0ded0d636682e7f264b8ef539eb4f3c5127ea6453376ac7bda2fea37f054ea67a19abbe5bc5696b8cde19df0d8e1571ad6abaa27d03977e8005ce05f5f105ee8df2a151237cae642d0f186ac56d40c65879750afd5541254254a428a1ac170e63c563e9564ff6c42d3f0690a7adc05d35af4f5086d8176eb76e7ba4f0ca17b20402de2d1e5546e1ab07814f68affc07f4369fa92e06cbcc75a7ab989667f2e68f3229529d81492875bb92f011d045c8adf280fff098e27fba2353465c84043d4051d2c46999496811638a575ef1229b36cdb17f294719dc8bb61d50bc2797f19f89c9b519dc46631d8b0906d4c4236a0f4e60c0210c8d17a569a69a68f5881adaf99207ab831b13ba6ac79384f5efda4035c38cc42371789607b0a4b2a5fbd626205364cebf2626ba5273565a23fe4ce7cf207bd5f270d5a025f0ae81f708a0f3b7bf9e1005637aa3ee3bd4b3d7943a39358d613705dde09059dc715024a1b18526c4046b7dbf557695a768f105b8e953059f0868bfc183405ce25c59faa91c107ce0095e22a0f2b51bbae8b28f16669a1696d25b919b1b47adf00b6bf69dc03dfd1af92eba6137bbc3fb916cf0bb8261876d152add0f23fa3c8f7b3af1a511bb62beb03dc31658e12d12a411426e37ae9aa43e1123c399cae90f4f54857cbd24e803a58fcfb720da63c3480bb78acf76069cbb5db334a556190b77c35f00f5e7bed7faefd171a05e5a627af066628e7261aa7b5d803acd9c242969781a96721bdb1c3032a710e0bcc58e9caa15ddc988e867b88ce05bb357e1b50f81c8b74d11f53b8f9e910f508678f4d03be534b8a89bdc92e3d58139a22a892e6217c855190a0bc4ca6585032b1e4e165da061f2d9708b173bd6457cf87438276d3fab3203ffc4facdd12a4e62593cf0ea6e6c5786ca1e5e0df5a121f78320b0dab87ea4583b68ba4f09f5c92a6017b679acbdf639b208184e70dfa48b60eb9d3e84ff1f47c470c36420a13d6200cd3628fb4edac00ab245885431cdc65dd1026e28f473398cc8c39358046ea14b3877fe518c71f3c39232ab5b9c2cc885fb5ab0fe9d1a019f58393da6dba961e8091d470927aee767bdc893d1512bc4b1a1befff4a3a3df45261414a7e94b30277c875a9bb6cc40cd5a45784c849c97da154ac442077c53519e8094d244783e60e78ad3a432c69c71b55c9b2ba9b5ba2d135dc5c4ff0fb23ba28815ffe83ba36abd0d2452f1098adc97d0e73bde1b0bdbc301bc597687122cd45ad661fcffce6bcb934a6c8c9202237b99ec3da7cb735208bee7f30f5f0e46692f63706f440f3357d3876ff2b8dae69da0bf2ce9852207d168da1a5d431dfdb673960ec6563933c8dca2f66e5324e7ccd88326a4e19a455c2731d2185e56a11410672947e6e981468492858e8e89d05f24542f734c1b9157a46e9c11c96f0ebcc1ed0c9257f0c416684a6b80ffa16fb583164cc9d6e6f063440eed1ae210a617fb8ba9293359d656b2006d2b523e84843738d740b3353f76d00cd759dab54472ea152f6d5eff5b2221014e117d82ef0dfb34c8779a9249d7abe9d49a1a85736ca42e0dcb070f1ca703c3285272715db7ff0950cd855fcdd33627bac40ce5a60cc978f81c9be099786d179923fe707ae4603b311553e0847a4c5c01b99d873db2192bfc8e2e43682244a31cacb7fbebd84d04e5a9126f9961b9eb4fc40bc3e6aa6706443014a4711d2f083b0d36b3a915f249db8abeca725a361c4e297152e8e19aaaae74063bd63547959d299f2975ff2106094a3f690a31203c1129e7caf28aae2d4af89dac3347d0502b924b7c77270b31cdb01eb7db6254ed498ac8c3113319a3b88a2cd6b3268c405cc7dbedc3eba050bc77ef912bd9c4dbf5e065de0748178f3d46e2ff6eb7752299494d9d47771d45b15c35e4fbb5d31f9f69121dda284ba21071d8839c671fb510828181433cff76803890b9b1dba7f867cb32b79772cba6f29bfdacdb552ed2de8605da3fec8516fc95b375f6e33caf1f1576500efb78337faa53b4c80e4ef18ec8550f3d9a4e44d4b2495b57c5e708a32c5ef39d73ee4ded204d7c2da6850bdd594fe75ab692a3e4603bf06773d9887ec320628803eb5446da59299605a5a2a8e02b94cd82ced75279e85844951c3aa4fd38e592a46292764d5a72c0deb8902fc903cd679249db17d01ba57e9c22ebad6eaf4933ebbd19f723e95180b8044b5b9caeaf90eab640479a247233da585e58bb1e7c02d453c998a26070d7af6c496a846a363e2b9d4703896274571225113363b85b5a09642ad7094cfafb64ff3e9f9e0a82d25d3f986ce658c9e7e0750ccff39228993fc8a89fb392670f64db1424b90ab73ccfaaa3e7a5d13d23ac62052bb83b494c2a02b4835b940e9717e58bc09d97655e0a2f40ab1a3c9d8c73f7228ba94dc97ce2c95b10dcc266035b880f5b159dbcaa9d7c3e1a72801b5063ce40d0ea3ef5f4242e8bbf7f40d569d58b73ab7d339a47e93f1d699abbdda3e261a65b46686947e6adcb6680bd507b893939e65cf923bde0a9473c89bdf3d47ac908543a8cea78ce998e0b2c758dc3aea45ef8e422595e263498a4b5ee5bacb6d45274cdef97902a9564b44ed6faa77b70f688f7e4947b24da5c14d70c6ba2f8ec7d73514e5cc0ec59e83fa13696bc286251a47fdf3083653a31dbf6c1285c505149c968621cb5ec01f72299bc0cef7320d2d4abe155133a8f851f8e44bd40d43fd1f58a9811ff535fe7eacaa53ff598cefb4e785683c06a6fb410b8408fc46b3785f4d3ba728ea9ad3fb2839dd804ab2908a40d2a90067b584994a0967341aa53f0db8dcc352e76446eda181f5c707e35acc6d5c47ee2793a2b2073f437b9a585ab8821cd4295bf1cbec8bd4e83ebf1d3f06fb155a604952b827dafdb15156391dc6545509697ac2d97688a06ea995a86a661a322e6a00a717dee471ddc009d3623221846aa5c497a7b73fede846151597c33a062bc195f02e7de9ca71b90c4b615f3c0dd7739deb651aa6e49cd495a881b46771eb6ef0ac871b85b46b532de1310c054c8131b417f3155c54742e0619bade67817f3076b2c4992460bf0e648d2798df328e42a6703272880ff1c6dac1da95660c0d63d9d9a62714c3efc521ba9025e07d4b08c259447bd5db33bf4c3a9d624ff568dd0cd4119260b4c84b97ab8f8fc3735c4cfce24f8fc2707a6d71dbf78aae5450905d81a2c14ab564208d2836064021f10a8e42ebd87b4828c4f9e30464820872b4cc500c7d9045adaf7e3145e99bc7bd189cdf13b5f3f15de709e73edf10301fb3413ea4709e8a5564d679a5790a099170bcf9631fd2f1d86b18c10e2a055b28e949c67e4152edc8267c3f8b5c29c09a9a3c72a68689bec22a4c9fd9d72ede49b57e226f3da67621e471362dd56d36196858898d49d2de80964d63d0bf4e2ad263950da23e74321f4f8b4b40f7ad50fa81d9dd0e0976841b26b573e5a707187a40804c417ff34eca114592990fba4bc81c39685da03a8e2fa24b56c4e823e375716c7566f3d7f850f8b450d733f861c0b79d2c563b2e2173cf8da4c8ca4dd8d49fe5f53448741e4487b17eeb50242f7455c64bf04f6b9ea4bdad7ced2d9bb86e07a18993e76c74446f78623251a039315d5f905b34b76dd5e8620ebb86bc44d814de21686dcf6b35689c48f4f7abe382f717982c460294415d58314612d551e7c9145fbb6a4f266d62b373798046e97484db05a2fa163b2c8743ab4676618420e3fce49a71743b0028636a562e2c2847b4784798e7de051fb78cebac38078ba02a1f706871bba0ae9a69bfa5f233b8d0a70b3cb4d22c5c882455231e8afdd9229072085ae7c3e83d176226c321b4ee8c083bf566e86490135fc9c757007195bac8b8b073e35495d15d938c52ca24a51529996f8ac3485c1657126f3f3eb57792377a61c57aabed3fd85ca53d97fcdc1b7b002877bc4865d51f498c14415c31934e2f7c7305035b63c6684da2cd9ad6c13050f5f569b2902380aa15d4725709064e216132bbe98fb97d83e19e7efa1891c5071da13ade39c8b74483c3935bfc73e088ba5976fb66b4de859e478644c65c761bf02826b267fb5745c7d7fb98b9ae40d4e783434fb3eaaab88994e24e1eaccdc310aa9e72d2221a0fa239665e4bdb88f31cc837722379f6312254b641a90c5d1382804b63941bc75b77d9ab5d6c921a6d797e07cfe482f463d07f484b98635f03188ed4a6961289b73bfde1fffe940a3a9b230d6e86748495e79cb4369b0e035245fa56b1e53c2eb1643ba0f4f708aa373bae0ef5579ba1a26366ec8faff97c14786b3c0eb703f55c325c44b0771cabc741986b0b02872ab1e29bce9d244ddca67d2cad9332fdbf1d2d35c6a110583da5c7e9dd620398e7e17149cce417b0a36a77ac50ed5d5f37125cabec57dea887ca4b56155912b18a262fd3f7c2c0523a3c8909c505a014624b62bbd33eb2ce0dffafd784ab06d773b988297824ca16fdd1202c3ab125ac4ca96410512716338aef2b7e69f9a84abe52f499e549e142f3111f52cadbc380c23777452a08297210acdeecdf61d0f6cf3ad5082094d1f17d2010639442fc6bc6afba56d0cc7c7c6033ad9a030fa6be85f40d6a1a1a37b30c41d382f1127e4df170322fa43fd6b52d73cab7b607607fa5de67667f69d5ae13e6ec1dca6b8d8be", 0x1000, 0xfffffffffffffffb) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)="0a8fb4a1e99cfced1b593d70a9516063aba35c27478caad5e6a03618b60254ae20644804f549120d386c3274f74a1d58a7bc45dabe3e583b36c0506001781a4cb3f4007d1d0bb1744ed36346b0a94142ac6678b879fee6bf69f9168b81337dbff6f07e423f635946dc123a155841b60c7f0c371d3efc66f706a550d8b13a4592a77e82514b8663944f5d666e56b7696a0dee16458e9091a5bc8d4d0e6ef78e3c22ff8038e535e74d5c72e12003ab2a5352dd9ed2021bf6c38759a75cdb3e81316ba4d102c3569e49438c9347b0c847b33813d1175990cb3f47ecb6fe38", 0xdd, r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000007c0)='ip6tnl0\x00', 0x10) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000e80400004001000040010000000000000000000000000000180400001804000018040000180400001804000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x548) 23:42:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x6d0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x10001, 0x4, 0x100000001, 0x8, 0xe, 0x7, 0x1ff, 0x2c0c, 0x5, 0x1}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0x1ee, 0x80000000, 0x7fffffff, 0x8, 0x17, 0x7f, 0x3, 0x100000000, 0x72c, 0x6}) ioctl$TCXONC(r0, 0x540a, 0x9) sendto(r1, &(0x7f0000000100)="3b57becc4611e504a93102e7bfe4b3ed8d3fd45bbe8bef8c2fcb78df14d2369279d631e7f78a6b45ff5bb3e4e253dcf983e0fd76d8aef13f25d32bd56d0dff7fae0ef7f9a5adbc1a369c058d27e9766541a7536f3e58eadda0d9277ab32f262f047dcc2025284925cda52ab1a464feaee3bfa0a980bcd62c28793b3da428ff1b570c3098957b697e", 0x88, 0x20000800, &(0x7f0000000040)=@rc={0x1f, {0x2, 0x9, 0x4, 0x7ff, 0x3, 0x2f8c}, 0x3ff}, 0x80) 23:42:45 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x32e}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) exit(0x0) writev(r0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x80000) accept4$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @empty}, &(0x7f0000000600)=0x10, 0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x480401, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="e5a2c82c07f6e2763f21fdcb5721bf8e", 0x8) write$UHID_INPUT(r2, &(0x7f0000000640)={0x8, "355c8cbe00ccc1e938a4fad3f93ce81379503c754df7954529f96ea29ca05296f0e0322dec310173875b81deb24c7d8e5c3007fc1c31e2ea120a3c14b3a3e6206130ee44430c28f261652aa8668fef99a91393e8d2eb6eccd8d0f3d61b8cd47364c6c2869f0e6b77cf3da2b718755de4a4ec4030d29a91b4b5d912212446d0a41d0a74aecfa14b6e1b21ce33c864f612bfec55892fb26c7dc3b8b3e14d877fd2fc3cd60c5532aec10254829088400e9639d54e669611090cddccfcec0b02e1d6bff9e3786309ea9fda437542ff2e3481579f18a19317c74c1cd590e4769c02071d9b6a0cebe6b6155920c7b7de995a5f1d80577cec7bd8d6f439dcd6500ad632659d2f11895c4c5678821dfd8faf0b2db1ff3c7f54f39978b4beddb8b011df56f4cf3ae3c7783de409c831a0846718dd652f56b6139f58b552767d74096d4577edc1a7a44d9ad3ec9cf210b8301e64fe56202f8788b28d98fa0fc2a99858ca971fc2183dbce8e61c5ce3e63d7250e47c2bc03a645c99e964123c83066bddf364e04b68c52d7d62a4ac91dee3b33e229e360e3ada8f08eab1b297c90e1e2bd08aba182cf33eaff67dc26b6f4aa1e309190504c57193746b85b578447e0b55d67a7dee7a57b59d93e64ea3d56caa3557315de3ea031465a8f1b7266f3296e0779d08a98f6e4058688806923e799b7dabb6587649ea8e790430aea79d219468c177b422df0dad3b744a6607dcc8f4b65cf3359007e1ed3e88865c581f1199f349cba15ee209fc64200baa593d92da87aa5ea1682d0969caa21318d1d765e7a4cf7a21587ef71043744bfdd367ee509a026da6580a6dae082898a8f4b9b5765554995ae2df2f544a9cc53df4e3bbe6806c43e75b386535512e0f16cb8683dec4e6d55c5eee27965d0d71bf941b3653e96b4f95e74784f6106775afe9a591879a5f83cf25527de7b7fa4b17dc3f309e0dc5799d4d01fedeac7cce4db5418ad775576de0c88a657ffeec3bc257305cf3693a7b67bd1e4df1465248bf61c4f9b37ad9753cd191baa560d4c312865937978df236895e33bf21acd52c41b9748c011b50a7f32f829e1c3d3a078430382662a3fefa4d0289751fb648511763f4e8cad68c1ced18086bebd8dd62c9d19b1f3fce74a16ab9ff7621c4b03ce13a3db32edc8ec8f90b7418ef1fe0fb33df88b6fe4203edfb78d56b72e91a6884d9a9b7f926cc680ad56a94cafa5ea11bc5f249648282059896613323edc251841bad94cdc6d66013223e00de723637d8476c0beaf6a24c05b31402c6ef135fe73d0824a4996058113c8b951ecafc0467bfa2d6b0eb98b5a3ffacda30744ff55bd986d88868a4e43cb58bbee7c5c9d9b234f3b3dabcf2832e1a2de7fe6962fe77465e9b39e6ce1ac6cf824cca53ebfed99e447838d519108376ac20c38f11865bdc9477636717ac4fb652716f17299897b104156f0a3556acb9a0161388c2f080c9ae447c391e7be8c85a3e13b29c96f5eccf9e1d2207e9ffd81c1dd193c9958839043100b76b7d4afa283fcf8a4db7cf1fb4d931da93e73e43f60392f3508ea3d1011d1ebfbab810da8682a7e733806f61a19e6d551a01f812b657d25281bafa3bd78b3cae4e24637ba05d9743f96daac1ad881b782577c9412ba8cb80864e09afad54afba71c3a483aa25463a3a11324e2b58bea70606b01caa399d4763a5f82074192b0484f298832f0025cc3a8dea3f956d58f5ac8c40741bc01015d4dfa439b8d178c1924fe11d42c3450cda2292937db285a43664020d54795d32c89ae87f30cb129858e935d5f494d7bddb29639a0d338429e1b4fa51b4301eebe6774dd93bdc8bc677151e361e2015ffc38548b026a2aeb6b4853807154b8566fa5cf7b9e68219f69744bb9192c17da657dc1be1719cbef2eef4db7eb94aeca5b68e7143acb5f482818716c1e21240cdfbd5bfdbf764c01cba07bb9950a539ef394ae364496c74fa71081a017ea130b0b54b8c955a175ab14fb8de63f2c1224880daa7e874dc65a9401f833d5a1bc8ab7cb92e9265ab96b3a76c3c79ee1d0e60a3bfeadc06247f8b0f11dc1ab07434fce97e6bea69d99bae091d89f9b652eee81dbea897d362332e56bfae7f75f933464dad271044a2c81a0d9702f61f08b2596bc2609bb7214be6fd48a18da373445a362f598a55e1b7aa4efce9e1b0240827b33703ea73969c280e1d6a850f9bf6e8c599ac418c16997d49a5304b1d1d8a78fe3bcca74b5f887cd17b55bb53e09f7165d4fb3c311f5833061bba68b155518f2db2b9b058d404d69f3eaa2def2962153d4e4075581bbf29d82d40b7d7f69b03be7b9e6d20739ede98a3d015d76457d6862e37b302668f7ce371e0371f5035f9463e8490c75bcec52e9ab207a2c14b6fff4ffa5cc1a6b6f9917f627a41ec0e183a208b30b0846b506bb746c2fc950541e013218c7b747a998d0824927283c7b6b7e3b94276a687e9d36d9929574e95e855c77f561fefda58a61f00da28407ab995565dd465f45d3addb21bad1c6543ed6a9e118cf476c852edad644bc741baa7ff2f50cea381e53c9de67f18e2d6f143b59d769857cb8b48b54e9285451fb1cac769d2651204d72bcc2bc2720e6329659b90ce4959d104bee0d388a935b112670c4d532c0844b7b01d3bf1affc89132cb9904dc6e3ddfde58a998f5f5e0e15488d8a277b52e4e2373ef6645fd8edf55e88062bc40fce2a5264d0aae6605dca51337ee81d361b5d26c09f0272f89df68cd56120f52d864dbdba0a186c518e6602fe7092a612b6283880a740458c81ba09edf9fb829470a026582650976735853f8cc3776af8f06feca1a70aa334a2347d0143791459d057d7a2b2d08beb7a9615c2fdb0f43285991b772a5d5af5f0ecf773c3e9c37ffba704a61a2c0acb2ac5e6ad547b18b07301d863c9c815c0fc3da4256a1abaa73f30ef5a27e0356ad1be0e025d344afb8bfae10764ce077f7866fe78ee7a1707db1ee5c3cf22e27bc1bc9528fb2c866aa5b7010681612c1c790b499765d7a90dbfee05ac061da1d405b0c663bc7ac05c7f060b03f51e9efb55f6dae23accb491eb622cdc6f42827c6265f49a55ae7724984afbcdba8cfec6ffce2f252eba1a3d8e4f63417b07b4c8492d243f8e1179ca315cedfb64380895b3a4a3513ee6ebc2d1df0166c05f183b278578858c671cf6324f39c9293b28fbbe0b0b6ec37779d1876c525e82de29f3699c7abb85d4416f2896867154b9734d37e99664bd59719ae87e2a9adaa49e4704092617fef49947eb4c13bceddc289fd06ca6f9cee1f78d2b0d8ee0885b3a9888b2f588dfad91602f29035cf350378400b913d681b35439d5e4a101083ef648f932fb55d5c3df0b6515fc97de7c3e47beae2634398720fc33f7a4af6bcd286dd7200a79e8347b2af3fc8ceb2c1e0078c5486564da55d28ce7c8bb5a957a64beac20be44b59fdfb968162f589fe251e5a6c80084689e074829572bce5663c1afd867da7c795bc35ef43e6c9f322b033ddb76e6b48d54f556c816e7868ac49717aafc322e78b939d0a4081ef7cb20370530860e7fb05077ea2085b309730f9c86c5103e8a56e1ad952eae2df260f5d7c7eaf671dbdb7b01c8bde650908ac00b02b33ae707f7646b27c221fed2da1f3120010ef7201381880ae811a53a0d84445e2510f96a7039d9e7fc18af36eb2b8fddcd05b33802f40662b806cbb52d7f3cb11a157c118676e6d9d3f15ccb5e6334e734f1a5bf3e9843dbb36abc16c4e847680da55b7bb0523894fe0b5a6d78808d25ab7c467493a2dbba5ae256b3cc6289d136d34ac39924505d86c9d020299dfadd24aa98adbecca7bad84edafe7a815d12a23cf0fbb1ef08adff2b5ead3083803aba21ff40542269834dfaeb73bdd4ff09eda2daa22f4db1755cd319dca528bfec0d84df6dfa2d4b2432d1e58e3a4d9d9a6b2520632d277510351c536d9572d59c55f4366d45701e3be492f0a9fa14bd21f40e3500ed54453325abe1b5c89356bfa7578b26eee3263d07c387bf31f35a59a57a9384872f77bb5921dace76367f0369317ebce1ea0a61544f763115141ef97947c0390d43642ff83e78206fa1cc739bb17a396bf710ce57fd8b3670fcaa38f15a08a3b3d8e02e28c626a9f3ec8818d5b39f2a5ca7df63a18debe2c9b31916d7a004252225030ae35e3f490403e6898a4aa9cc76ee5d264127cad85e20e5f40f20006d709ed80ccfd4e5b87bb8c91cc1c8712983d1ec3ba4a3daca7a58f0585bc59be775cf4c5d7fd9e61892bd4cc4515307b4f702d9983d182eaf570ae76c0cccc9940dd9e6b43b612985708b3344626ba98901356f9e6760eaaad15722ae033071afc908ce137a513123d4fd519998dac3c355e3aa0d4a0c316b795faa01bcda8504e027b3cb4625bb52df69f88be0b3f943d5ff1a98400d2b4ede12bd4513a7bbd49e8e8038108241d627ecdc08efeb239bb50f0b221548cf02e17ba47fad83b9719dd71fd3ef56d06656a21dac46e97a1b253ce2c83fcd00342e374aad28ce1d1063368fdc7b51c4d70d5890e61b8bd9061a2887bb11af136dc840b5019f065b2f435cc731179ef3283b920719e5b4e03f06b37a8b778bebaaa1c321d6c11c44217cbb65ea47ff10534a087e9cd4a13a2e8a508aa73fd58cb27a1b8e83989c16a0d9485f60610d38584c51e70b17a47a8761b594be021560a307cd9dd58052675a780ae26ec9c60e1a2d5291dcd00371c5d1338b1b0d66c4eff8d3073f3c727df210065807e164e9d794394cb8869b4880312b4ce59c2cb3f6a07d0464b00116266b4a104fb4947bc1c1b3ae123949150045bcca65cb012b3bebe50dd01725ec11f0fb4230cdf7fd9796373a4cd739a9a754c414269777150259b1fcc227da6d024b9cf73ce91a9c766bae3bb4dea68bfefa6d98e42bf183d9ec2c510a2edbc5e74a7e5880fa89cf830e95b451b21a40c727532b1f2ea2d46325e6cbf974ed589417e6e2a2519e35de9629dbf78a6047a0c95b1f077832e2d906631e553dd9c65c548d5b6e057f1f90b660a519cd41698c8e376ea1872ce697783245f72c1712ea2639c26393e8cedb5bd0e95e9ef27cea2c64468612a49089731eaaeca26bebe6951e900bf5f37e56ad45985992432774f5ea9f961f101340e27ba558844f30565a17e08847c5b22481d3c166cf5a8a185bdae877b09f3e4d18e361b242abf8de0914cf44b6fd24ff393d7ea5abdae842f49a088c3dfe6377f74038f6265c3d8acf088f5b4c53c9f56b523ddc76201e42026534384915697a8828f34e5c9a7b298d7ba6a8666cc8aac6c83541f551777bf656a06ec9c98cb0feb31562d46c8cdd9e47271b76fe082b06429312e2ef097ed0faae226f52d26316e1d604c5a771aad758379a593c0af032974a3ae117dfe185db496c1d19ece8d16b6145202971ace95668853f7a5522297f4b2aac0c56189ea0c439ef7e926f9e7da7ab7be213f8a5924f8d8622f7db92f1ba7f8edc9a753620c5d0e181a6f9723cc830f5a8e400bd554b01a457686092c987bcfcfed7910beed6e29da868b9f11fa941b937b502223e49b23ebeb96b9faabf32b6b371ca119530ddab7bec1dd3407cbb1828cdf9484da2eaf126d6f8b043f8bf926fdd6eb61ced2b880049697270b6eedd8d47898c12b5e9cdc5d62a2e373a2d98719ac0e658e071a992a8b38fd4984c66e263687639876d65c66122e839ffec9b7e13e1a2b36ebe928c0161dd0205baec4ff1551ac836983c0cc83d12", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000100)='./file1\x00', 0x0, 0x8}, 0x10) r4 = socket(0x400000000010, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r3, 0x5411, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, 0x0) close(r2) r5 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) ftruncate(r5, 0x88001) sendfile(r2, r5, 0x0, 0x800000000024) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) sched_getscheduler(r6) 23:42:45 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xa641f597) unlink(&(0x7f0000000040)='./file0\x00') setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0x3}}, 0x0, 0x297, 0x0, "2856210695ffc9abc18f7af7e23a3f392c9667cd1e3b2bf2ca9ab8963226bb058f0dd5a5f075b41e63b5905bfd16aef9611ab4f4f0eb847524786219a79d4c236aa4201f4d3310d25f87af7a2502ddb1"}, 0xd8) clone(0x210007f5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e000000100000000000000000004000000000000000000000000001000000000000000038000200000000000000030000000000000f000000000000000000000000000400000c00000000008000f800000000000000"], 0x68) creat(&(0x7f0000000140)='./file0\x00', 0x141) write$P9_RGETATTR(r1, &(0x7f0000000380)={0xa0, 0x19, 0x0, {0x1002, {0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xaf}}, 0xa0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000300)={0x2, 0x63, "2fbac60a3e42625c0588d90c4f28e2d863ba846684f8269071be26c626573f872426895ac672cde65aac53a118a6b51e38baeb3cd8e7ad1d513f96f30ce4f3b4958e1544e1201165f8a5ce8ed99bf15d1fa2b65f90b109d893ab59a597e24f5af846ed"}) 23:42:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f0000000640)=ANY=[@ANYBLOB="adaaaaaaaaaaaac9aaaaaabb86dd605040613f624629a09c00081100fe800000000000000000000000000000200008907800"/62], 0x0) 23:42:45 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) stat(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(r0, &(0x7f0000000140)='./bus\x00', 0x0, 0x82) chown(&(0x7f0000000100)='./bus\x00', 0xee00, r1) fcntl$setstatus(r0, 0x4, 0x40800) 23:42:45 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) wait4(0x0, 0x0, 0x0, 0x0) 23:42:45 executing program 5: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) wait4(0x0, 0x0, 0x0, 0x0) 23:42:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee4", 0x38}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r3, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002440)=@ng={0x4, 0x6, "50582da998ab95"}, 0x9, 0x1) write$P9_RREADLINK(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56faffffff1902b9"], 0x8) r5 = syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0xe1, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', &(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x0, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 23:42:45 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2800, 0x0) write$evdev(r2, &(0x7f0000000040)=[{{0x0, 0x7530}, 0x16, 0x8, 0x8}, {{}, 0x15, 0x95f, 0x80000000}], 0x30) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000100)=@newtaction={0x34, 0x30, 0x301, 0x0, 0x0, {}, [{0x20, 0x1, @m_skbedit={0x1c, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x4}, {0x4}}}}]}, 0x34}}, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x8a) ioctl$VT_DISALLOCATE(r2, 0x5608) fcntl$getown(r3, 0x9) 23:42:45 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) wait4(0x0, 0x0, 0x0, 0x0) 23:42:45 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000040)=""/231) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 155.705000] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 23:42:45 executing program 1: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x3fffffffffffffc) r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000380)) fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x89) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:42:45 executing program 0: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) r1 = getpid() getpgid(r1) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) geteuid() 23:42:45 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:45 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/keycreate\x00', 0x2, 0x0) read(r0, &(0x7f0000000040), 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r1, 0x0, 0x0) 23:42:45 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000340)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x300}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1f4, 0x0) io_setup(0xfc00000000000000, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffeffff, r0, &(0x7f0000000040)="158a3872c7f857c1a20d98686258ff4b2d90ce168e45de69c0812c1b2cc68140dc3d15b929a0d51cc61856800cc31425dcf67a5c890e9c2bd87a4159", 0x3c, 0x253, 0x0, 0x1, r1}, &(0x7f00000000c0)) 23:42:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2ab8d183, &(0x7f00000000c0)="0ab6050000001700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee4", 0x38}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r3, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002440)=@ng={0x4, 0x6, "50582da998ab95"}, 0x9, 0x1) write$P9_RREADLINK(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="56faffffff1902b9"], 0x8) r5 = syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0xe1, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', &(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000000900)='vfat\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x0, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 23:42:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002140)={&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000000980)="50966cb6c2956ce8d878be9351d0b8f086cea7341982a3aa1f2c6b026db4c4c12aff5def1f036b9e1b756f9f17e33eee26bc41b02319c9ec397005fedbb773884842dc8c971c87b8f2987d87a5517ada1c3c94e114fd4a3c24c97cbbd78a5cdc56fd8f7b810036c06478fc396ce2e924b785170007a5cf8933e2b93eacf4c5bd2f7dacd096f2e124fcb02dd5aec8f3a37bf0242354d29f237a8d501553bf2be9f0206147076d9cc935fa3630b8ad87", 0xaf}, {&(0x7f0000000a40)="43224ccbb78b9bc2b5aca1a5d8aeacc4e27f640e9768f2590e3fb8766db70d75a2c0b0cae15ac0c19a718908d7dd4271d08af6", 0x33}, {&(0x7f0000000a80)="7622f157ce834f143df9fcedffd41d1e057abd758cfe66d09fc3456fd36604cec1586762db1578735bc5db53596f2b917d666129faf928f3e59dd731e1a93192c04319b523e7fdfcdce781b979896145b237506bf1b01874448fe9a155b0fa3bd60190725891e90906690e87ad99e3764c2dc16b74abcd778fd93f6313b81e973d818b89f602ae2b3f7b19450650b1f55b07b5f431d72272cdd1dd386e69a29e7ac69d89ddc11fbc5a3f67426e9a244b59838b5c8d9c267121bc948a6931f3fd01177ca3a5441e5d018f8d9e1c7e4e68a04fc0133cfa6740c8c04ac3e049a014bc074688", 0xe4}, {&(0x7f0000000b80)="2be18d1e986e640895bf0ac363324c9487b35a4cc8502f7cdf4369d59a0d788b4efbbd9a3183157d8921e74bd7afbb83b47831096d696a98a7a5b533bd8544dd08ca1e5417467f23fa35a253a004f847e71987cd6dd47e5f0c0ea0d3a18e3c1ad700127593eb3632fabdff8ec915fb88037e4fd3375d0cd3ff530e50fce7d96f7d23b40dcc3ccd3dd47a26b49f476b40399f731fd11d1982bbee0ac0123b2c9b5346360e58e5b6633ec4a884f83dbac4d82a9d6a384971eecc6acaa6cdd770c5492e0e8201523855dc0f7fc57940514968fe36cbfe5ff6", 0xd7}, {&(0x7f0000000c80)="d60b30ad077742aeb69da988b36d18c77dd2542d0221755a900b0f9e523eb3e09d882df6251f1fc5e0c05169afd3d3f67546f37d5e4d07a98e5db48a50890546ede0712c25f01078d77da09aef53f66d937f285a39627c6e5c04a19f20deb28357180384362a06e7bb53563820f5336a5a61d4625df289ccad9db825dee7155444e10c1671b0545cbc487d37b6d91fcda8125caa66195c49d09d6b530c1ba81cae575c4c650fc5fc7b3dd20b7b2bd9791183ddfa4eaa0f416924e133409bfe2ce1898fb4bfde9bfe7bc6794149ab00224f33bb0c642081f11e67f00117492482dd5da7", 0xe3}, {&(0x7f0000000d80)="a0bfac56e4c2abb7a003bb36987df0e409d818b0d7b14c732bdea0f21d0a2a5a50d20dbe7897436c9f44a4427fdb7b7f061ced19b061a74aaa995206c857db2d61f174d611604f489aba9691ba041998ecf1a3182fba0c4d4e9994fe24b49d1aa74610d1cc4faf9ce289d1496d0d539711cc0c61e6d18eed540dea37256c7996640bfcfa2120ed887f02436b55fdec77f2c6317f339fd935b13bb1e3fa633988d416ea450c1d2e74a72017a81359abf863aea88498adb3", 0xb7}, {&(0x7f0000000e40)="a24320d536b41419e3022080d1963c9068860718d01988f605e8a63ca422d08eacce0821d756742d95806b60563bd1a080818d88fba6f823cce99bf8a155baa0f5f0c2f7263b209366b153273411072410a773a2683d36f092e3b4f195aa0aaf53b71e71ec6e08bee6e4eca4ef20ee52933f39884a63f9c3f1dedc9219ff5aa905b77dab77cfc63c2b", 0x89}, {&(0x7f0000000f00)="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", 0x1000}, {&(0x7f0000001f00)="cbf189b8a1ab7655df863ea28b7bdfa6fbae562fd77cf39a7203abea5e1326bc45c0e8052e8d82d9e26a74564ad5c9bcdc7b35f0f33e1117de3e4723322309259a334a4af470bd1bfee7950185bc84d9bb790f640cd3a222b9e07a0eb5c00449d00a111c47f1c1f07b2d4fcf293aac2a86b31d73b1517a2d804b01d57006db26b6cfe52753d35f3d728df609dfc83f6675649352abe7e55b455fd62e9d9dd8dba7fd7917e89cc42f55a6d6b14214617628a7b2a7780919a2162a88cc5a53d69e62c5cda04ace0859237b1390a4f19e62cbb4870a635a50cee347f29f748bbf0434243423605c258bad0f", 0xea}, {&(0x7f0000002000)="674331a9b30710e30001c4dca249bf2438fa4250161d920bb7ad3e8f70d4bbad2a12755a8c84e3f693e9d9fb8a0562d71f40a0ab6388367f659246d0347fb7b421341435f2", 0x45}], 0xa, 0x0, 0x0, 0x20000004}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1800008912, &(0x7f00000008c0)="0adc1f123c123f319bd070") r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000007c0)={'team0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x40006011, r2, 0x0) r3 = accept4(r1, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80, 0x80000) getsockopt$inet_tcp_buf(r3, 0x6, 0xd, &(0x7f0000000100)=""/160, &(0x7f00000001c0)=0xa0) madvise(&(0x7f00001c0000/0x3000)=nil, 0x3000, 0x3) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_selinux(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:mail_spool_t:s0\x00', 0x22, 0x2) syz_mount_image$f2fs(&(0x7f0000000200)='f2fs\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x2, &(0x7f0000000480)=[{&(0x7f0000000280)="07ae94d6e04e6270d129fbd6799db4d932e34dd3ba04815a659e9a01b900ac84ce203f682d7527571bf60357a511fbf5db4ff7448cb6119d323cd955388c11ab7d1090f52bcb4580934c9a82424b578ede57fada7956d037c0b230a7f9183b2926c315b726bc49592e334908e0403448fdd07f95272f791a14b63ad2fff9cb67eaee66b9fa1e00ee94f5ea4be61189295828e2cbeb09d0f37616b47006fedf6aa4aba789960630faca024ce0cf6ab6d4fddbec4583e6339895cbf85a893da1146b20e7d4731d4b3f7cad86e9b4bf2e4900cb23c2ecbebe16a07197045f026a9e1fe8", 0xe2, 0x9}, {&(0x7f0000000380)="14c3614984ad251fa605dee2fcccbdc2f025118c5e8488d22821d9cefe2979ef3c3cf22402b2d6bd4473ff0f5dd628d77cac0fa4c88f676b3fbf8ff96da943cbdf0ca3aa7792fabf8fc62f8181cedf2e3d5a3a20d7392efbe8a5c8f7cd22e801d33cc0bc3562a65ebd3dcb99db06fc94a8386034d0e01d4e1cc8719b21c2c35e1d04678fec5ac51884d3ef3b9cf47a79131e788bbadcaf187352ebe8e05e95fe55836956347e28112806a360ac7445e6a3ad9525948ee96a67a7583bf5170889ad8fafef1524ec4a207949381abd815b8a6a5dd9141cdbfc5298353556", 0xdd, 0x5}], 0x2000, &(0x7f0000000640)=ANY=[@ANYBLOB='subj_user=&ppp0]/self&{{$^/,fowner>', @ANYPTR64, @ANYBLOB=',e]~~@', @ANYRESDEC=r4, @ANYBLOB=',smackfsfloor=,\x00']) getsockname$packet(r3, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000840)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000880)={'veth0_to_hsr\x00', r5}) r6 = dup(r1) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000780)=r6) 23:42:45 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='uid_map\x00'}, 0x10) sendfile(r0, r1, &(0x7f00000000c0), 0xf85) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r2) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000480)=0x0) r4 = syz_open_procfs(r3, &(0x7f00000004c0)='oom_adj\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000580)='uid_map\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r4, 0x0, 0x8d, 0xe5, &(0x7f0000000200)="9408e995346b6eff12840a653b8d1b779ad7ba24b9141ea3dc0f8821cfa450a710f514d0726e4b7b7485d4199209f534819c8c91d0adff3cf299d51a6602ce70745126537ad0756ed741a6d9568b2c883bf94026eb694d7aae1e44332dcc3cdbf2378dc16e0d52bd5eeaa13af0c94d8262f478e17533fb805beec4630a27064efed5e42a1abaa3daa389619a0a", &(0x7f00000002c0)=""/229, 0x7fffffff}, 0x28) sendfile(r2, r5, 0x0, 0x84) ioctl$TIOCSWINSZ(r5, 0x5414, &(0x7f0000000400)={0xfffffffffffffff8, 0x5, 0x8, 0x9e}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f00000001c0)={r1, 0x0, 0x1, 0x1, 0x6}) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000440)) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0xffffffffffffffff, 0x9, 0x8, 0x100, 0x0, 0x3, 0x510, 0x1, 0x722, 0x1, 0x91, 0x8, 0x8, 0x4fe747df, 0xb, 0x9, 0x2, 0x101, 0x7, 0x0, 0x8, 0x3, 0x24, 0xb3c, 0x7, 0x101, 0x7, 0x5, 0x9, 0x13c, 0x1, 0x7, 0x0, 0x7, 0xc00000000000000, 0x800, 0x0, 0x2, 0x4, @perf_config_ext={0x5, 0xfffffffffffffeff}, 0x6, 0xd89, 0xe88, 0x0, 0x3, 0x2, 0x7}, r6, 0x100000000008, r4, 0x8) 23:42:45 executing program 4: setreuid(0x0, 0xee00) r0 = syz_open_pts(0xffffffffffffffff, 0x800) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x5, 0xfffffffeffffffff}) umount2(0x0, 0x106) 23:42:46 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, 0x0, 0x0) close(r0) r1 = dup2(r0, r0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x5, 0xffffffff, 0xec, 0x9}, {0x200, 0x8, 0x6, 0x10000}, {0x10001, 0xf6, 0x2, 0x5}, {0x5, 0xffffffffffffffff, 0x581, 0x6}, {0xff, 0x3, 0x1, 0x7fff}]}) 23:42:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x37) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x8, 0x8, 0x42d8, 0x0, 0x70, 0x4}) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffe, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x8a, "b081f2ee62562d51bcbf37deec2d9476519bebcd93762556f1a5dcbd03d24bf36af4c6b566f4bd1437af9fab32f911fb26ea33f92e1a72b909dc372799941d0e975ff477fb8d0a7e6234c7ec7d3f0c724710a77d5c8ede1cbb05f707055a6a0aa021d963aaaf14931bc3d4c5950ec0303717907f036935a1f728a73a14709db2160be2c76a4e02de46eb"}, &(0x7f0000000000)=0xae) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x50, "21a5d1f72c9c7ad9132cfb183a2fd189e48c8b2a9a90889d8d59792300c896ed45eb0f4617833cc32981b04cbd02677d73e0fe80934699b1c71dd3bf936094b4763581675f6d1fafa4378ee3465574e0"}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x80000004, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getrandom(0x0, 0x0, 0x0) [ 156.172376] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 23:42:46 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x80) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000004c0)={{0x2, 0x4e20}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x42, {0x2, 0x4e21, @remote}, 'lo\x00'}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0xfffffffffffffffc) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x15) lseek(r1, 0x0, 0x3) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffffffffffce4}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0xe743, 0x7, 0x9d4]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x89}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4040800) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc00040}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x40, r3, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xff}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x80000000, 0x3]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0xfff, 0x5, 0x5]}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4805) [ 156.222565] mmap: syz-executor.5 (3874) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 23:42:46 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xfc, 0x7fff, {"20b064a712039660e71b6af9e0d2079668cbffe3056ba0fe32ef3f5199a14de9771898e0a70713b18386f03ec15ca6a93303e47e31a79c8eb3aa880664c93c25f8f322697e5e1bdc1cbbd7a864e21909206507f0d89f064af8e00c505af475d284c9712d090ea3312c664a353b3482d971450349c94ff793a3f70de3c1cd531c0be282d73b855f5c0a6191a1b05249c748f23c4e8615d3c33c8a004061b4a1327cb1db802b3ebfbe00b8d54f3edaeee71ffc133f929fd290143940333f6d546c585b20a11540fb746b9e3c43b98836fa2f8388ebd29a8724b3f4c878112668f9342057"}}, {0x0, "c517460712d3b3f8099b52a0d0ebe0"}}, &(0x7f0000000180)=""/243, 0x10d, 0xf3}, 0x20) fcntl$addseals(r0, 0x409, 0x2) inotify_init() r1 = socket(0x10, 0x20000000003, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0xe6) 23:42:46 executing program 0: read$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x100) syz_open_pts(r0, 0x40000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) 23:42:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x20000000000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20202804}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x140, r1, 0x4b729f7f2f14844, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x55}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000280)='\x00ig\x91._W=\xb8\x92yu+ke', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="963a4ad1518225c3f971ad1e5dd3fde68720d343f0e4bfd3fb376fafccfa94b3ac1918c343e3fb374cd5b45f09c1ee0c96af996291c29e455d6b31be752bdb4a144f44d83c4ab5f0027f", 0x4a, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140)=[{&(0x7f0000000100)="1a6d16fe9dc1391337c1ff7243a24ec808ea5d2270ef9c5f", 0x18}], 0x1, r3) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000340)="480000001500257f09004b01fcfc8c860a881300f217b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10922001eed5e000000006203005b1ed8f38f9eaabe59", 0x48}], 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2, 0x0) 23:42:46 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) fchdir(0xffffffffffffffff) r0 = inotify_init() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x400100, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r2, &(0x7f0000000240)={0x67446698, 0x1, 0x0, 0x4, 0x2, "6517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d060a35efd21affe238385d4de98c35d691bbbf35c5601687a77cfa847a"}, 0x4a) sendfile(r2, r2, &(0x7f0000000200), 0xa198) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000000c0)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000300)=0x3, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000280)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000002c0)) 23:42:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1b) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$TCGETA(r0, 0x5405, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 23:42:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7fffffff, 0x400880) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000000)) [ 156.915477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3902 comm=syz-executor.4 [ 156.932017] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 23:42:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x54c, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='\x0f\xad\xef\x17E\x89\x90\xe3\xfc\xffk\x00') pread64(r1, &(0x7f0000000140)=""/192, 0xc0, 0x0) r2 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f00000002c0)=0x6) setreuid(r3, r2) preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 23:42:46 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x101}, 0x4) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x5000000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x201, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040) [ 156.966737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3911 comm=syz-executor.4 [ 156.981545] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 23:42:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc) 23:42:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="b01fac0053b1c19b01723fff7e25c11800000015d43d5e00ad27"], 0x1a) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) fstatfs(r1, &(0x7f0000000080)=""/230) 23:42:46 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x2000000, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0xe, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) splice(r0, &(0x7f00000001c0), r1, &(0x7f0000000240), 0x10001, 0xf) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000000)=""/65, 0x41) [ 157.055464] audit: type=1400 audit(1556235766.942:33): avc: denied { create } for pid=3928 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 157.127224] SELinux: policydb magic number 0xac1fb0 does not match expected magic number 0xf97cff8c [ 157.140223] audit: type=1400 audit(1556235766.942:34): avc: denied { bind } for pid=3928 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 157.184390] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=3939 comm=syz-executor.1 [ 157.188451] SELinux: failed to load policy 23:42:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syncfs(r0) r1 = socket$inet6(0xa, 0x800, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0xff6e) 23:42:47 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="b4000000154ff31559c205000000009f0100000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xe9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cpu.stat\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000700)={0x100000001, 0x2, 0xfffffffffffffff8, 0x2, 0x2, 0xfff}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x13) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf}) timer_create(0x7, &(0x7f00000005c0)={0x0, 0x19, 0x2, @thr={&(0x7f0000000540)="2d6024a7b251d041d7af", &(0x7f0000000580)="9d1768ffb717cfca2161df6f2d738df42f8f"}}, &(0x7f0000000600)=0x0) timer_settime(r4, 0x1, &(0x7f0000000640), &(0x7f0000000680)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x802, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000340)) ptrace$cont(0x1f, r3, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7, 0x16, 0x14, "3a94bd8eae77f182f99700d2b351b609268e5b37222b35020c7ed07d07c3d91a4df397a3ac70226cca6422ec82899514c0fb8b4374f2ada17fc17a4a459ae0a6", "051080ad38a14b86187342f70072959b959594f3b16dcfaf395e16caf7de4fc1d035bb70e1cb13fee2c006cc7c820a3901b51abc5cf19dba41f3406b8617654f", "10a31d1ad135590ef7725c754f0cdf8998d7f7fabb8981770f024836752c01b5", [0xfffffffffffffff9, 0x800]}) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/enforce\x00', 0x24040, 0x0) write$P9_RSYMLINK(r5, &(0x7f0000000480)={0x14, 0x11, 0x1, {0xc5, 0x1, 0x6}}, 0x14) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)=@req={0x28, &(0x7f00000002c0)={'rose0\x00', @ifru_ivalue=0x8}}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r6, 0x1261, &(0x7f0000000400)=0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) 23:42:47 executing program 4: r0 = dup(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="96", 0x1, 0x3fff, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000006c0)="89", 0x1}], 0x1}, 0x4048800) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000266ffc), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000440), 0x164) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000700)={{0x0, 0x0, 0x3f}}, 0x20) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@gettclass={0x24}, 0x24}}, 0x1) 23:42:49 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffe40) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup3(r1, r0, 0x80000) ioctl$PPPIOCDISCONN(r2, 0x7439) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) sendmmsg(r0, &(0x7f0000007740), 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)) ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) pipe2(&(0x7f0000000000), 0x4800) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 23:42:49 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1, 0x0) read(0xffffffffffffffff, &(0x7f0000000000)=""/30, 0xfffffe4c) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000004c0)=""/152) 23:42:49 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x18000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) prlimit64(0x0, 0x2, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") bind(0xffffffffffffffff, 0x0, 0x0) 23:42:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x200400, &(0x7f0000000180)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x4}}], [{@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@subj_role={'subj_role', 0x3d, 'cpuset'}}, {@seclabel='seclabel'}]}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x40008, 0x0) rmdir(&(0x7f0000000280)='./file0\x00') prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) 23:42:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000000003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x1, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="f8"], 0x0, 0x0, 0x0}) 23:42:49 executing program 2: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x20000000000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0xa48204) r1 = open(&(0x7f0000000280)='./bus\x00', 0x4002, 0x0) pread64(r1, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 23:42:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)) 23:42:49 executing program 0: mkdir(0x0, 0x20000000000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0xa48204) r1 = open(&(0x7f0000000280)='./bus\x00', 0x4002, 0x0) pread64(r1, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) [ 159.955036] binder: 3986:3989 unknown command 248 [ 159.961406] binder: 3986:3989 ioctl c0306201 20000300 returned -22 [ 159.989010] mmap: syz-executor.1 (3978): VmData 18538496 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 23:42:49 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x20a8, 0x0, 0x6, 0x0, 0x1e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 23:42:50 executing program 5: 23:42:50 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8, 0x0) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) 23:42:50 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001340)=""/246) 23:42:52 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:52 executing program 1: 23:42:52 executing program 5: 23:42:52 executing program 4: 23:42:52 executing program 0: 23:42:52 executing program 2: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x20000000000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0xa48204) r1 = open(&(0x7f0000000280)='./bus\x00', 0x4002, 0x0) pread64(r1, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 23:42:52 executing program 4: 23:42:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x158, 0x0, 0x384, 0x384, 0x0, 0x598, 0x598, 0x598, 0x598, 0x598, 0x5, 0x0, {[{{@uncond, 0x0, 0xec, 0x134, 0x0, {}, [@common=@ipv6header={0x24, 'ipv6header\x00', 0x0, {0x0, 0x8a}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev, @ipv4=@broadcast}}}, {{@ipv6={@empty, @mcast1, [], [], 'syzkaller0\x00', 'ip6tnl0\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @local, [], [], 'ipddp0\x00', 'bond0\x00'}, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@multicast1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev, @ipv6=@mcast1, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x56c) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x406}, 0xfdef) 23:42:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010003080800418e00000004fcff", 0x58}], 0x1) 23:42:52 executing program 4: syz_execute_func(&(0x7f00000006c0)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:42:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xbb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 23:42:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4ec, 0x158, 0x0, 0x384, 0x384, 0x0, 0x598, 0x598, 0x598, 0x598, 0x598, 0x5, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev, @ipv4=@broadcast}}}, {{@ipv6={@empty, @mcast1, [], [], 'syzkaller0\x00', 'ip6tnl0\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @local, [], [], 'ipddp0\x00', 'bond0\x00'}, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@multicast1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev, @ipv6=@mcast1, @port, @gre_key}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x548) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00'}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x406}, 0xfdef) 23:42:55 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:55 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x5070fd) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x12}) ftruncate(r0, 0x2) 23:42:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v2={0x0, 0x3, 0x8, 0x8}, 0xa, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{0x9, 0x8, 0x20, 0x800}, {0x7f, 0x5, 0x8000, 0x1}, {0x0, 0x2, 0x5, 0x59}, {0x6, 0x8000, 0x1, 0x2}]}) getpgid(0xffffffffffffffff) 23:42:55 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="02030609100000000000004c9e00000002001300020097306e4b4ded8253db872945cd7a77f50000000000000000000105000400200000000a00000000000000000500e50000070000001f"], 0x3b}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:42:55 executing program 2: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/user\x00', 0x2, 0x0) finit_module(r0, &(0x7f00000003c0)='sha512-avx2\x00', 0x3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newsa={0x154, 0x10, 0x501, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6=@dev, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha512-avx2\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}, 0x1, 0x0, 0x0, 0x400000}, 0xfffffffffffffffc) connect$packet(r2, &(0x7f0000000400)={0x11, 0x11, r3, 0x1, 0xb25, 0x6, @dev={[], 0x2b}}, 0x14) [ 165.975046] audit: type=1400 audit(1556235775.862:35): avc: denied { module_load } for pid=4080 comm="syz-executor.2" path="/selinux/user" dev="selinuxfs" ino=9 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=system permissive=1 23:42:55 executing program 0: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:55 executing program 2: r0 = dup(0xffffffffffffff9c) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e20, @empty}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4040, 0x20) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r3, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x80000000, @bearer=@l2={'ib', 0x3a, 'batadv0\x00'}}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$KDGKBMODE(r1, 0x5437, 0x0) 23:42:56 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x12\xd5>oJ\x02u\x9b\x94a\xac', 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x121000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x1ff) write$binfmt_misc(r0, 0x0, 0x0) 23:42:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') r2 = getgid() setgid(r2) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000040)={0x941, 0xffffffffffffffc1, 0xfffffffffffff800, 0x5, 0x9}) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 23:42:56 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6, @in6}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@empty}}, &(0x7f0000000300)=0xe8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x8, 0x209e20, 0x7fffffffff}, 0x3c) r1 = dup2(r0, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) socket$unix(0x1, 0x1, 0x0) 23:42:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd59, &(0x7f0000009ff0)}, 0x40000) 23:42:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040)=0x4, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000000)) 23:42:58 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r2) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='/selinux/commit_pending_bools\x00', &(0x7f0000000340)='/selinux/commit_pending_bools\x00', &(0x7f0000000380)='.\x00'], &(0x7f0000000480)=[&(0x7f0000000400)='/selinux/commit_pending_bools\x00', &(0x7f0000000440)='\x00']) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000500)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e20, @multicast1}, 0x1, 0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)='veth0\x00', 0x9, 0x4, 0x2}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02180609100000004000004c9e0004000200aa080200000000000000000000010500060020002b000a00000000000000000500e50000070000001f0000000000002500234e0000000200010000000000000000020000627c05000500000019000a00000000000000ff170000d18e7b81ce4a5aded7d42781c786000000000000"], 0x80}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x2, 0x3903, 0x4, 0x800}]}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000280)=0x9) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000140)=0x7) 23:42:58 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:58 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:42:58 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000004c0)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000007d21f8c022a16ebc03c293d38e6ab2be8f8d1883b62cb23994a279acc15eb1780abd0a35b72735e55e3fa960ae45fecf59cec1bd424c4fdcfd8af50f33c93c00a503d592239f21b5a74a31c5b4d0cd94976472d4f42b927ef0ca7c0c761efdd58306ff8a00"/117, @ANYRES16=r4, @ANYBLOB="00022bbd7000fcdbdf250f0000000800060003000000080004000002000008000500010000000c0002000800070001000000"], 0x38}, 0x1, 0x0, 0x0, 0x804}, 0xd0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0xe0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000000480), 0x1b, 0x0) ioctl$TIOCGSID(r2, 0x5429, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e21, 0xfffffffffffffffd, @remote, 0x9}, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff9}, 0x7fffffff, [0x3ff, 0x80000000, 0x7fff, 0xffff, 0x2, 0x0, 0x2, 0xffff]}, 0x5c) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x40) setxattr$trusted_overlay_upper(&(0x7f0000000380)='./file0\x00', &(0x7f00000006c0)='trusted.overlay.upper\x00', &(0x7f0000000540)=ANY=[], 0x0, 0x1) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) exit_group(0x6) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r3, 0x2, 0x100, &(0x7f00000001c0)="f85c85a3b04969506732d4a1dcd40188561546c652c8e20e20d17f543d59fadea9c87357e1c702bea77731f104ea3d4ac5ce573b58815f2fd9bb75c015d4d5764145f5b62d1749a6b20f2bbe85b5534085d261ed86", 0x55) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x800000000809, 0x40) sendmsg(r5, &(0x7f0000000480)={0x0, 0xfffffffffffffcf5, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 23:42:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2000000000000012) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x14, 0x3e, 0x105, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00') 23:42:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001000010500000000000000000000000156f9b433e1e246003b3852911ba92a", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c0002000800090000000000"], 0x38}}, 0x0) 23:42:59 executing program 2: io_setup(0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000300)={0x9, 0x800, 0x8f9, 0xab641c, 0x4, 0x4}) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x147) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@getsadinfo={0x64, 0x23, 0x0, 0x70bd2b, 0x25dfdbfd, 0x0, [@lifetime_val={0x24, 0x9, {0x5, 0x7, 0x1f, 0x8000}}, @proto={0x8, 0x19, 0xff}, @lifetime_val={0x24, 0x9, {0x3, 0x20000000, 0x800, 0x400}}]}, 0x64}, 0x1, 0x0, 0x0, 0x3}, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x80000) epoll_pwait(r3, &(0x7f0000000200)=[{}, {}, {}, {}], 0x4, 0xa4c1, &(0x7f0000000240)={0xffffffff00000001}, 0x8) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = dup2(r0, r1) openat$cgroup_procs(r4, &(0x7f0000000280)='tasks\x00', 0x2, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 23:42:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000600)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x7c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[]}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000df1000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000f56000/0x2000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a5f000/0x4000)=nil, &(0x7f0000ab8000/0x2000)=nil, &(0x7f0000ec0000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ce7000/0x2000)=nil, 0x0, 0x0, r1}, 0x68) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) socket$inet(0x2, 0x2, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000340)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) r4 = getpgrp(0x0) getpgid(r4) socket$key(0xf, 0x3, 0x2) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="1020f5f20100070009000000030000000c000000090000000100301bf80d000000000000003000000000f4ff0d00000016000000020000000200000002000000020000000e00000000040000000400000008000036874b0c0010001b8f733c15e643ce8200001400000300000001", 0x6e, 0x1400}], 0x3, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000380)='security.SMACK64TRANSMUTE\x00', &(0x7f00000003c0)='TRUE', 0x4, 0x1) [ 169.121905] audit: type=1400 audit(1556235779.002:36): avc: denied { create } for pid=4152 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 [ 169.160528] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:42:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/121, 0x79}, {&(0x7f0000000100)=""/126, 0x7e}, {&(0x7f0000000180)=""/38, 0x26}], 0x3, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, 0xfffffffffffffffe, 0x5b9) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 23:42:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getrandom(&(0x7f0000000200)=""/142, 0x8e, 0x2) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'tunl0\x00'}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x80000) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x44101, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000a80)={'team0\x00', 0x0}) sendto$packet(r2, &(0x7f00000002c0)="375e7fb89be88c762112d8b9225fabb58b488ade7fb4ef782ccc1c501c1c25716fad96c799dae5cd2aabd3118acec022b1348c690985771e430741e2dbbd3db5498d321dc01c41a2c1b8f8b1d101ea0be8ee5595dcebbcc9516f8385f5f05bf8acfe965b37d327f99a5c88d76fa8de6bb94a03fc895f67b3a4d641e9f723e0b25cc28033fa768addbddd3777a4a920759f521fe2368a4d0002693ba4356bcc0fa9c58ef0dc74765f839a9c5cf9f21c8b9315d5758fe638c269a09027ad68a7e1015752ca8567b8f29a31c4677097d101a05642a431702d55360a75ae274501e605c8a71ae25eb19c442664a62175759cc4382cebfd", 0xf5, 0x8000, &(0x7f0000000ac0)={0x11, 0xfd, r3, 0x1, 0x9, 0x6, @dev={[], 0x1a}}, 0x14) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x808100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x10, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'veth0\x00'}}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x200000d0) 23:42:59 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020f000010000000000000000000000008001200e8ff0000007ab0000000000046000057000000000000000007593bcf21a4fd5100000000082574f9000000000000ada8008004000000200000000000030006000004000002000080ac14ffbbf0000000000000000374d522cb04fe277d00423b1d632bd7d2837fa4000000c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000208, 0x4008000) 23:42:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") unshare(0x20060000) clone(0x4401000000000011, &(0x7f0000000bc0), 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x400000004, &(0x7f0000000440)) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000500)=""/4096) 23:42:59 executing program 5: r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) epoll_create1(0x80000) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) rt_sigaction(0x37, &(0x7f0000000140)={&(0x7f00000002c0)="660feac03ef3460f5dab7e000000c4623946da4f0fae6800d95b85c483310c3745df00650f186000660f3a21faabde32", {0x32}, 0x58000041, &(0x7f0000000080)="f0835613cf470fd226c4c2791dfb6766450f3a157900f6207f00f2400f01c264d97528266767f00fba3e320f3809f9c40159d14300"}, &(0x7f0000000200)={&(0x7f0000000180)="f2460fbea056850000660f2a84a200000000c443b17f9db7bb0000ae4113e7c441ade88600000100432b16c4623bf5e0400f93ec660f1bcdc4411161e5", {}, 0x0, &(0x7f00000001c0)="c443156930fe660f3820ee8f89a0954526f20f2a6bd1f341db6ff736470fdf1a670f01d5c403057f04c300c443156d720b0bc4222536be00000000"}, 0x8, &(0x7f0000000240)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x200000003, 0x0, 0x5, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000040)=0xe8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = getgid() fchown(r2, r3, r4) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 169.411934] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 169.419475] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 169.428713] F2FS-fs (loop0): Invalid segment/section count (22, 13 x 456130561) [ 169.437600] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 169.603549] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 169.612425] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 169.620996] F2FS-fs (loop0): Invalid segment/section count (22, 13 x 456130561) [ 169.628841] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 23:43:01 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:01 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:01 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r1 = getgid() stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r3) syz_emit_ethernet(0x66, &(0x7f00000002c0)=ANY=[@ANYBLOB="cd390b081bf2ffffffffffff86dd6002290f00303a00006d0000000000000000ffff00000000ff020000000000000000000000000001830090780000000060d5cae20000000000000000000000000000000000000000ff02000000000000000000000000000161ab078739c376bada495b4edbdefd4581a62c39222d7488e95814d64532ab0657b8ab9eb4d502126ab6698f395907507a7dfbaf0e01e99d78ee4321e077afb3db29ad03cde9bb1f59e7444a77a95637c0f4bb89a436f8a85bfcf8becc3861e9fbd5139679b055799050564b7305fac15afe4f4da435903c9d353033401847c00df0a67ffd338aa3542b6d673e5bc6af90f094b4e94dfc5f0822d5402a393c3e"], 0x0) 23:43:01 executing program 1: r0 = inotify_init() stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() r3 = socket$unix(0x1, 0x0, 0x0) recvfrom(r3, &(0x7f0000000600)=""/4096, 0x1000, 0x20, &(0x7f0000000440)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) r4 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r6 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r8 = getgid() getgroups(0x4, &(0x7f0000000380)=[0xee00, 0x0, 0xffffffffffffffff, 0x0]) r10 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=r1, @ANYBLOB="02000200", @ANYRES32=r2, @ANYBLOB="02000300", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000500", @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r7, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r10, @ANYBLOB="10000200000000002000050000000000"], 0x6c, 0x2) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r12 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r12, 0x200}], 0x1, 0xe4fc) sendmmsg(r12, &(0x7f00000002c0)=[{{&(0x7f0000000080)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000580)=@x25={0x9, @null=' \x00'}, 0x80, 0x0, 0x0, 0x0, 0x37f}}], 0x2, 0x0) 23:43:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace(0x11, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 23:43:01 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x2f}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='map_files\x00') bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000100)="4eb65f2a60069eb08d09c1afaba1b4ca54a85d14ebb217a55b5ace48445de5d8f0a57418347a9c2a80bfb8f7c03f93674635114e98b147fe8cee6c9dc1be142a189d85630605251e34298c2a602013506d2544674caf886e492a397f1a0ab89bb8c2aec6bff60c175593b46fc6cdd8341df7564817d8ceab2b358a6080d5cda1ef0f26dd8e3a8716f77d6ef1645f1c656351ec311e9cdbe89bb18bbc8bb9f33d4fb0326e85550aedefd544aef4cd8b66b146060dc1384fd3ab6df9ffa2563a7b2eea1e726eda535db62ffc9e85b7931ddfa4f1b26a18413eadc288b78c2b76979f87e2c0628b", &(0x7f0000000200)="fe2085ff041df45ec3c2f00b6f6a1c017973a816359a88796000f0342e090f913e7aed1094a1f1c2dde11631cce3e3f4684bf06d96c75e987d29dd0bdfaa5e44ba9fe5b54754e4f934b3194d3ecc06c04b352083a95e60a8f06be216f5a0609d92058590b49433a91b1135ec34048466aecb6068e543e242fd086a5719c837c45e4d52309d05ace89a99e8fad6da968be3a2405c43a486f497a2d96019ec165bdbbfed76798a0083d1567018c78c1931a0a75ee32d8ada8a0c3e78dfa9f96f4639c90e4afd31c1e93fb9ec0ca77280ff0e191eeafedbbf6a252ce427757902", 0x1}, 0x20) 23:43:01 executing program 5: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)) syncfs(r1) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x402c542c, 0x70c001) 23:43:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000000), 0x4) 23:43:02 executing program 2: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@un=@abs, &(0x7f0000000340)=0x80) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$nbd(r0, &(0x7f00000003c0)={0x67446698, 0x1, 0x0, 0x1, 0x3}, 0x10) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f00000006c0)=""/4096, &(0x7f0000000100)=0x1000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/42, 0x2a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x200327da) memfd_create(&(0x7f00000000c0)='/dy\xbdv/autofs\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) 23:43:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x1, @multicast1}, 0xffffffffffffff7b) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x9dbec5277b6389fd) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000002c0)={0x0, 0x800, 0x7}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000240)=0x10) accept4$inet(r0, 0x0, &(0x7f0000000100), 0x80000) 23:43:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) sendto$inet6(r1, &(0x7f0000000140)="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", 0x1000, 0x48000, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") accept4$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, &(0x7f0000001140)=0x10, 0x80800) 23:43:04 executing program 5: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400), 0xc, 0x0, 0x1, 0x0, 0x0, 0x801}, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:04 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:04 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x41, 0x4, 0x5}}, 0x14) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001340)='ns/user\x00') setns(r1, 0x10000000) 23:43:04 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@random={'trusted.', '/proc/self\x00'}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[@ANYRES32], 0x6b) perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x10fffe) fstatfs(r3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mount(0x0, 0x0, 0x0, 0x2004, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$packet(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1, 0x0) rmdir(0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001340)='/dev/null\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) prctl$PR_CAPBSET_READ(0x17, 0x1c) dup2(r0, r1) 23:43:04 executing program 4: eventfd(0x8000000000006) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffeaa, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffe0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 23:43:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x6f1f, 0x180000}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000140)=0x1c, 0x80000) 23:43:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) fcntl$setstatus(r0, 0x4, 0x800000000003fa) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="c138", 0x2, 0x2000c000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000280)="3106c8eb1f35d95e67b63e136518993057ef4c73ebb7f700b6da8fa12736360a4d126ba20e410c0103ff7ae9e78b7b9191ab29fe035b5d45cc809d356093c11f20dde9", 0x43, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000140)=""/200, 0xc8, 0x0, 0x0, 0xa3) 23:43:05 executing program 4: eventfd(0x8000000000006) vmsplice(0xffffffffffffffff, 0x0, 0xfffffffffffffeaa, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffe0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 23:43:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, 0x0, 0xff58, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x3ff}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000280)="00800000000000009bd070") r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x1fffffff0007fffc) syz_execute_func(&(0x7f0000000000)="420f0fb095f887a5b4fcc482fd3484200c0000006783433f0066400fd35f00c463bd5fcd99c4a15de1f4c4611c1530c4e1bf59efd3b1513c0000") sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000b5cc000000000100000001000000"], 0x10}, 0x0) 23:43:05 executing program 4: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xa198) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @multicast1}, &(0x7f0000000240)=0xc) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x7) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000140)={0xfb4, 0x7f}) 23:43:05 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=@random={'trusted.', '/proc/self\x00'}) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000400)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000200)=ANY=[@ANYRES32], 0x6b) perf_event_open(&(0x7f000001d000)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x10fffe) fstatfs(r3, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mount(0x0, 0x0, 0x0, 0x2004, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$packet(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1, 0x0) rmdir(0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001340)='/dev/null\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) prctl$PR_CAPBSET_READ(0x17, 0x1c) dup2(r0, r1) 23:43:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, 0x0, 0xff58, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x3ff}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000280)="00800000000000009bd070") r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x1fffffff0007fffc) syz_execute_func(&(0x7f0000000000)="420f0fb095f887a5b4fcc482fd3484200c0000006783433f0066400fd35f00c463bd5fcd99c4a15de1f4c4611c1530c4e1bf59efd3b1513c0000") sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000b5cc000000000100000001000000"], 0x10}, 0x0) 23:43:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) fchdir(r0) 23:43:07 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) sendto$inet6(0xffffffffffffffff, 0x0, 0xff58, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x3ff}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000280)="00800000000000009bd070") r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f00000000c0)=0x1fffffff0007fffc) syz_execute_func(&(0x7f0000000000)="420f0fb095f887a5b4fcc482fd3484200c0000006783433f0066400fd35f00c463bd5fcd99c4a15de1f4c4611c1530c4e1bf59efd3b1513c0000") sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000b5cc000000000100000001000000"], 0x10}, 0x0) 23:43:07 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext2\xf4', &(0x7f0000000280)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="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", 0x101, 0x400}], 0x0, 0x0) ioperm(0x7, 0x81, 0x101) 23:43:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@getsa={0x0, 0x12, 0x110, 0x70bd28, 0x25dfdbfd, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6, 0xa, 0x32}, [@lifetime_val={0x0, 0x9, {0x2, 0x80000001, 0x3f, 0x7}}, @sa={0x0, 0x6, {{@in6=@remote, @in6=@remote, 0x4e20, 0x0, 0x4e21, 0x8, 0x2, 0x80, 0xa0, 0xbb, 0x0, r1}, {@in=@local, 0x4d2}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0x2, 0x6, 0x0, 0x2ffc, 0x0, 0x1000, 0x6}, {0xab2a, 0xff, 0x2, 0x2}, {0xf5, 0x8000, 0x7f}, 0x70bd2b, 0x0, 0xa, 0x4, 0x9, 0x28}}, @proto, @algo_comp={0x0, 0x3, {{'lzjh\x00'}, 0x0, "75e762d7cbb8f50d5bcb7f4bf1d325a5ffa867fc5506752bb6db0d43b852cdff9fa10bdf8bf5aec40534e3cb8584a823db9b0b84d5a50bb3e97be19a0094a27a0f540bcdbe967007889b13406fc54132d5242c9243ee1b7c9b17cf5cbcdf984c8aa88bb28e131c9da4f74ef2ca8574766548076e8aa74fe5e81ffcbb3c4e2e0f68993bbafcc3e9c43b7e47258f25"}}]}, 0x38c}}, 0x80) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000080)=""/18, &(0x7f00000000c0)=0x12) 23:43:07 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0xfffffffffffffffc, @dev}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4e2280, 0x0) 23:43:07 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ppp\x00', 0x8000, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup3(r0, r1, 0x80000) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) write$P9_RLERRORu(r2, 0x0, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000000100)=""/103) fdatasync(0xffffffffffffffff) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x3, 0x140081) sendto(r2, &(0x7f0000000380)="9ab5b994a66fd63ee978c2ba0c63e112b4346fe47582b45f8f9b513858cfa05cf0d4612b3dedfa2425655f6d104e8be04fe30f5b3f372c8566bcaf7adcc17e632ebf6fbd91b3edb2809d77941293db183ae28e202df2e9d098f0ad133d8c7dda8e1aa508b127517eb331f96c2ac3bc6ba3108c64ff44b108f716f8855d51a3a28e76fc4db1ddaf591e59f2377c67ba89325c1c3593331e26560eaa4dd1d066a82204aa35c0e1ef860079f11bd56d61eed4cb8d5596a68ca7dd919da060cd5614cd44772f02a4c38a397fd618df89cb26cc3cd592340ad9d90484f393107da427e211680ec329dfcd8cc84e131ab02fe6", 0xf0, 0x8011, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000680)='vmnet0ppp1)\x00', 0x4) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000480)=""/249) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80080}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x30, r6, 0x309, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x10) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r4, r5, 0x0, 0x20008102000000) 23:43:07 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) sendto(r0, &(0x7f0000000240)="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", 0x1000, 0x0, &(0x7f0000001240)=@pppoe={0x18, 0x0, {0x3, @random="ab0c5466fd21", 'eql\x00'}}, 0x80) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) sendto(r0, &(0x7f0000000140)="4e88bf8a436fe98ea1d1968374cbf2b7e3bf1b2794c046d7e63d07535fa1dbb86294cb30fd19c956385c208b73cd3ea5891d231d8d53c642b3bf2b17a3abcba2fb640f0babbadf3e08551b4b12718c22658a60b0aff99b4886d0468019add95d8dcc3249274d4f3e97be6c372c21a52020adf0dfa6b1edf072504c4aa63ca570b49db31cd125f760de743a043786ead23f390633ac0299cf9347feaeb31d608bfdbeeb7c7dba446a861864a4743b4a9fc084ad895797a3b272904a22eed19bf9028463819e8bd5b6da51e3366fc030ac8671ea36c6fcdd46925a3491bfb6b628de68", 0xe2, 0x0, 0x0, 0x0) [ 178.031959] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 23:43:08 executing program 5: prctl$PR_GET_NAME(0x10, &(0x7f0000000100)=""/240) r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f00000037c0)=""/4096, 0xfffffffffffffdb4) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @remote}, 0x8) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x1) 23:43:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000800000100000000"], 0x28) fallocate(r1, 0xfffffffffffffff5, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 23:43:08 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x10) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) syz_emit_ethernet(0x6, &(0x7f0000000540)=ANY=[@ANYRES64=r0, @ANYBLOB="b757c844224cab9fa9c285ad16f247", @ANYRESHEX=r0, @ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESDEC=0x0], 0x0) pipe2(&(0x7f0000000040), 0x80000) 23:43:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x13, 0x0, 0x2}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x2e6, &(0x7f00001a7f05)=""/251}, 0x48) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x408801, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000002a00)={0xc, 0x8, 0x6}) ioperm(0x7, 0x1, 0xfffffffffffffcba) lremovexattr(&(0x7f0000002c00)='./file0\x00', &(0x7f0000002cc0)=@known='system.sockprotoname\x00') recvmmsg(0xffffffffffffff9c, &(0x7f0000002a40)=[{{&(0x7f0000000040)=@x25, 0x80, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x1c}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2, &(0x7f0000000140)=""/28, 0x1c}, 0x1f}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001280)=""/206, 0xce}, {&(0x7f0000000200)}, {&(0x7f0000001380)=""/68, 0x44}], 0x3, &(0x7f0000001440)=""/239, 0xef}, 0xf0}, {{&(0x7f0000001540)=@alg, 0x80, &(0x7f0000002980)=[{&(0x7f00000015c0)=""/139, 0x8b}, {&(0x7f0000001680)=""/158, 0x9e}, {&(0x7f0000001740)=""/93, 0x5d}, {&(0x7f00000017c0)=""/230, 0xe6}, {&(0x7f00000018c0)=""/190, 0xbe}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x6, &(0x7f0000002a00)}, 0x1}], 0x3, 0x40000000, &(0x7f0000002b00)={0x0, 0x1c9c380}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000006c40)={'vcan0\x00', &(0x7f0000002b40)=ANY=[@ANYBLOB="372100060038bcfc4824393a5f17eb492247"]}) 23:43:08 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:08 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x26) setresuid(0x0, 0xfffe, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r0, r0, 0x0, 0x20) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/cgroup\x00') sendfile(r0, r0, &(0x7f0000000100), 0x7f8) 23:43:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x200000000) 23:43:08 executing program 5: socketpair(0x764a6ca6628a30e6, 0x3, 0x8, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000740)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0xc0020}, 0xc, &(0x7f0000000540)={&(0x7f0000000900)=ANY=[@ANYBLOB="70010000", @ANYRES16=r1, @ANYBLOB="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"], 0x170}, 0x1, 0x0, 0x0, 0x81}, 0x20000010) r2 = creat(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) setxattr$security_capability(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x8, 0x6}, {0x10000, 0x1}], r3}, 0x18, 0x1) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r4, 0x800, 0x70bd25, 0x0, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000004}, 0x1) rename(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000140)='./file1\x00') 23:43:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000040)=""/20, 0x14, 0x2000, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) 23:43:08 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000040)="0adc1f123c123f319bd070") creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, &(0x7f0000000000)='\x1a\xa86\x8a\x9b\xf8]\x02\x06c\x9a\x11e!\xad?\x9a\xf4e\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f\\\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc6(*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 23:43:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5000008912, &(0x7f0000000200)="0adc1f1226604d01ca1f0000006c1ea611f8ba9d55194c0426d766c9b1") perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) 23:43:08 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000001, 0x0, 0x40}}) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @random}}, &(0x7f0000000200)=0x80, 0x80800) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000240)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) close(r1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r3 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x1, 0x7f, 0x7f, 0x80000000, 0x0, 0x80, 0x1000, 0x1, 0xffffffffffff3004, 0x0, 0x7, 0x5, 0x2000000000, 0x938, 0x401, 0xfff, 0x100000001, 0x7fff, 0x7, 0x0, 0xf2, 0x8, 0x80, 0xfff, 0x4fc, 0x100, 0x1, 0x9, 0x80, 0x8e, 0xffffffffb2460b1f, 0x9, 0x10000, 0x6, 0x6, 0x7, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000000c0), 0x4}, 0x3500, 0x8, 0x4, 0xf, 0xfb5, 0x1}, 0xffffffffffffff9c, 0x6, 0xffffffffffffff9c, 0xd) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) [ 178.456207] cgroup: cgroup2: unknown option "¨6Š›ø]cše!­?šôeéòcÎZ%š" 23:43:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000800000100000000"], 0x28) fallocate(r1, 0xfffffffffffffff5, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 23:43:08 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) r1 = getpid() setpriority(0x2, r1, 0x1000000000000fd) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x20600) link(0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) write$P9_RGETLOCK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="300000000402b1f8dbb9000000000400010000ace10008000000", @ANYRES32=r1, @ANYBLOB="12002f6465762f6c6f6f702d636f6e74726f6c00"], 0x30) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0x24c) fallocate(r5, 0x20, 0x8000, 0x10000003) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r6 = open(0x0, 0x141042, 0x100) ftruncate(r6, 0x2) 23:43:08 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) io_setup(0x7f, &(0x7f0000000100)=0x0) io_getevents(r2, 0xff, 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f00000001c0)) ioctl$BLKALIGNOFF(r1, 0x1278, &(0x7f0000000080)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x7fffffff) 23:43:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0], 0x1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000000c0)=""/217, &(0x7f00000001c0)=0xd9) geteuid() pipe2(0x0, 0x80847ff) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) 23:43:09 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:09 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x320141042, 0x8) close(r2) dup3(r1, r2, 0x0) 23:43:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x2e3) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000ffffffff00"/25]) 23:43:11 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) fstat(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x2}, [{0x2, 0x1, r1}, {0x2, 0x5, r2}, {0x2, 0x1, r3}], {0x4, 0x4}, [{0x8, 0x1, r4}, {0x8, 0x4, r5}, {0x8, 0x3, r6}], {0x10, 0x1}, {0x20, 0x4}}, 0x54, 0x2) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) r8 = perf_event_open$cgroup(&(0x7f00000001c0)={0x4, 0x70, 0xffffffff, 0x1, 0x5d1, 0x100000001, 0x0, 0x4, 0x0, 0xf, 0x3, 0x100000001, 0x5, 0x100000000, 0xffffffff, 0x7, 0x0, 0x80000000, 0x174, 0x4, 0x10000, 0x80000001, 0x5, 0x1, 0x3761587d, 0x8, 0x14000000, 0x5, 0x0, 0x6, 0x20, 0x1000, 0x0, 0x8, 0x3, 0x9, 0x6, 0x80, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000180), 0x9}, 0x100, 0x7, 0x8000, 0x2, 0x100000001, 0x8000, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xbeda4720b7047de4) perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0xfffffffffffff800, 0x1, 0xfffffffffffffffe, 0x7fff, 0x0, 0x7d0, 0x404, 0x2, 0x6, 0x6, 0x4, 0x7, 0x2, 0xa0a3, 0x7, 0x7, 0x8, 0xfffffffffffffffb, 0xbb, 0x400, 0x3e7, 0x4, 0x100000000, 0xd4a4, 0x81, 0x81, 0xc87, 0x3, 0x3, 0x9, 0x3f, 0x80000001, 0x9b83, 0x1, 0x16cc, 0x0, 0x0, 0x7ff, 0x1, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x7fffffff, 0x400, 0x6, 0x9, 0x71e99e7f, 0x401}, r7, 0x2, r8, 0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:43:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readlink(&(0x7f00000000c0)='\x00', &(0x7f0000000100)=""/82, 0x52) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x80009, 0xfffe) sendmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffe6e, &(0x7f0000000000)=[{&(0x7f0000000380)="24000000190007041dfffd946f610500020000001f00000000000800080015000404ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:43:11 executing program 5: r0 = socket$inet(0x2, 0x20000000008000f, 0x20000000000008) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 23:43:11 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x800) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/99, 0x63}], 0x1) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, &(0x7f0000000280)=0x4cf) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000004c0)=""/178, &(0x7f0000000000)=0xb2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) listen(r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getpgid(0xffffffffffffffff) r3 = getpgrp(0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) getpgrp(r3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, 0x0) r5 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000080)='security.capability\x00'], &(0x7f0000000800)=[0x0, 0x0, &(0x7f0000000580)='L+']) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) 23:43:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000800000100000000"], 0x28) fallocate(r1, 0xfffffffffffffff5, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 23:43:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() listen(r1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4000000000000027) fcntl$setstatus(r0, 0x4, 0x42a02) 23:43:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x8) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffc, 0x4}) 23:43:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f3170") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x1e\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$void(r0, 0x5451) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f00000002c0)=0xe8) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x14, r4, 0x300, 0x70bd26, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40004}, 0x4841) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000300)=r2) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) 23:43:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000100)='GPL-\xb9proc\x00') sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120100020000000000000000020000"], 0x10}}, 0x0) close(r2) 23:43:12 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = request_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, 0x0, 0x2000006) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x2f) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) fdatasync(r0) socket$key(0xf, 0x3, 0x2) ioctl$BLKRRPART(r1, 0x125f, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x5}, 0x28, 0x3) socket$inet_udp(0x2, 0x2, 0x0) 23:43:12 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0xaf) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) fcntl$setlease(r2, 0x400, 0x10001000000000) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f00000000c0)='\x00\x10uth\x00U\x98\xd1\xa6Q\xac\xe5q\x95\xab\xdaf\xf3\xf6\x7f@9\xf9\xa91\xdb\xe9\xc7\x14V\x14\xc5\xea\x88\xae\x8cjCJ\xb9~\xf15U\xac/ \xcf\xa7\x81\x84\']\xaddGX\xb1-j\xda\xad\x15U\xa3rP\xa4[\xb6\xdexH\x00', 0x0, 0x0) 23:43:12 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r1 = socket$inet6(0xa, 0x3, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'ip6tnl0\x00'}) 23:43:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mlockall(0x7) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x11) sendmsg$key(r0, &(0x7f0000000400)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) setpriority(0x0, r1, 0x9) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x101003, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000140)={0x88, @multicast2, 0x4e21, 0x3, 'lblc\x00', 0x4, 0x5, 0x32}, 0x2c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB]}}, 0x0) rt_sigreturn() r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) dup(r2) r4 = socket$inet6(0xa, 0x3, 0x9) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000000), 0x4) prctl$PR_SVE_SET_VL(0x32, 0x2ab58) 23:43:12 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000986000/0x3000)=nil, 0x3000, 0x8, 0x11, r1, 0x0) fcntl$notify(r2, 0x402, 0x7) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000000c0)) 23:43:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x4, 0xbafe, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0x400000000000}, 0x3c) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000100)={0x4, 0x804, 0x8, 0x3, 0x80000000e9d}) 23:43:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev, 0x20000000003}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x21, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=""/82, &(0x7f0000000040)=0x52) sendto$inet6(r0, &(0x7f00000000c0)="1fe1fa9181bba5e3a5d580f4644e8107f2205dfd8c2bc16043d85c4b9f46a4c1e345ed5148ad434347c789f5643ed25546ac02e06fd5e553454d48c0650acf2e218bae8088de2349f965ac9a32964b1c5143e543231c4130a6553da9ae19412d7863e86046cb8033fc11a3305a03dcf26ca958e5fca0872dce3d480354ba993fedc7ba45b35e8b31ca3d7a65a9aa89", 0x8f, 0x4000, 0x0, 0x0) r1 = dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/vga_arbiter\x00', 0x8000000080000, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000000c0)=[0xd0dd]) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') fstat(0xffffffffffffffff, &(0x7f0000000340)) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000580)={'bond_slave_1\x00', {0x2, 0x6e24, @remote}}) r5 = getpgrp(0xffffffffffffffff) fcntl$setown(r2, 0x8, r5) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xfffffffffffffff8, &(0x7f00000000c0)) r7 = open(&(0x7f0000000100)='./file0\x00', 0x20141042, 0x1000000000000) clock_gettime(0x0, 0x0) sendfile(r7, r4, 0x0, 0x2008000fffffffe) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) openat$cgroup_int(r2, &(0x7f00000005c0)='%\x80\xf9/Z\xfd\xe8\x1c\xdd\xa3\x9b\x89\x06\x00\x00\x00%\xa7\x7fH`\xb3\v\xc3:\x00\xa7\x1a^ESg\x18:t\x981\xe1nsi', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0xa472, 0x6, 0xfffffffffffffff5, 0x0, 0x2, 0x80000, 0x2, 0x0, 0x3, 0x0, 0x2, 0x0, 0x7fff, 0x3, 0x0, 0x8, 0x8, 0xc59a, 0x9, 0x4, 0x6, 0x5, 0x0, 0x8001, 0x0, 0x7ff, 0xffff, 0x7, 0x0, 0x8, 0x5, 0xa, 0x3, 0x3, 0x1f07903d, 0x0, 0xffffffffffffffc1, 0x0, @perf_config_ext={0x8, 0x723}, 0x4000, 0x5, 0x5, 0x6, 0x200, 0x401}, r7, 0xffffffffffffffff, r6, 0x3) ioctl$TIOCLINUX3(r8, 0x541c, &(0x7f0000000280)) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) dup(r3) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000002480)) getpgid(r5) [ 182.686733] audit: type=1400 audit(1556235792.572:37): avc: denied { map } for pid=4540 comm="syz-executor.2" path="/dev/loop0" dev="devtmpfs" ino=13650 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 23:43:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='sched\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="10010000", @ANYRES16=r1, @ANYBLOB="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"/280], 0x110}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000001480)={0x17, 0x2c, 0xf, 0x19, 0x7, 0x101, 0x4, 0x117, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000180)="8088d40c5946a0c186b7c443829571f43679017bc89cab33bbb5a7ad723c2075cfd5595eb8b2", 0x26}, {&(0x7f00000001c0)="4cc3af3b3171f91e7c7f7e78e293d5e8d50272f9350e19fb4052cacb5a2b6e831e1bda0102537a", 0x27}], 0x3, 0x0, 0x0, 0x4000000}, 0x20000081) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000280)={0x7, 0x8}) ioctl$KDENABIO(r0, 0x4b36) 23:43:14 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x13, 0x3) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x8000, 0x144) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x830, 0xf0, 0x0, 0x340, 0x670, 0x580, 0x760, 0x760, 0x760, 0x760, 0x760, 0x6, &(0x7f0000000000), {[{{@ipv6={@dev={0xfe, 0x80, [], 0xe}, @empty, [0x0, 0xff000000, 0xffffffff, 0xffffffff], [0xff, 0xff0000ff, 0xff000000, 0xff000000], 'veth1_to_hsr\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x87, 0x7, 0x5, 0x10}, 0x0, 0xc8, 0xf0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x10000}}}, {{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x1ff, 0x7f, 0x7, 0x20, 0x3a, 0x1, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @empty, @loopback, @mcast2, @mcast2, @mcast2, @local, @empty, @loopback, @ipv4={[], [], @rand_addr=0x8}, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}], 0x4}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xf, 0x3, 0x9, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x200, 0x240, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0xfffffffffffffffe, 0x51e0, 0x101, 0x4, 0x4, 0x5, [@local, @loopback, @dev={0xfe, 0x80, [], 0x18}, @loopback, @ipv4={[], [], @broadcast}, @mcast1, @mcast2, @mcast1, @mcast1, @dev={0xfe, 0x80, [], 0x1a}, @empty, @ipv4={[], [], @remote}, @local, @rand_addr="3d84f8d573b3010ad45faf08b2f0532c", @remote, @ipv4={[], [], @empty}], 0x2}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x80000001, 0x8001, @ipv4=@local, 0x4e20}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xa2c}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x890) r2 = open(&(0x7f0000000580)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x100, 0x0) 23:43:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)) 23:43:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) pwrite64(r0, &(0x7f0000000000)="0b26b8d773030866e9bcee26ebbef035ebd63d4dbf416772044d796e759419189a14f534d7b89e0380221b230e2147e0193168b3c1399e09a4b2304dc0ab300290438468aa528fdd0d3dadd6444a03cca034d66aaa92ab51147855907b7cf6f22846cce3f73bc5", 0x67, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x200000) 23:43:15 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:15 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@getspdinfo={0xb0, 0x25, 0x8, 0x70bd25, 0x25dfdbff, 0x9, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e21, 0x4e20, @in=@rand_addr=0x4}}, @address_filter={0x28, 0x1a, {@in6=@empty, @in6=@mcast2, 0x2, 0x0, 0x800000}}, @user_kmaddress={0x2c, 0x13, {@in6=@dev={0xfe, 0x80, [], 0x2b}, @in=@multicast2, 0x0, 0xa}}, @replay_esn_val={0x24, 0x17, {0x2, 0x70bd2d, 0x70bd28, 0x70bd28, 0x70bd2b, 0x100, [0x3, 0x1]}}, @proto={0x8, 0x19, 0x7e}]}, 0xb0}, 0x1, 0x0, 0x0, 0xc010}, 0x35514e4942c06876) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="866a539a7c330fa394166dd00000000000000000493fc161b98672ebb833eaa09450e0f8e6bfb95ec6820d26784f2b6125fa7854d908e2c90120ff13ba71baf87f835a70f4ee190022"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x9, r1, 0x0, 0x0) 23:43:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000500)={{0x77359400}, 0x0, 0x1f, 0x5}, 0x18) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000540)=0x9, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x520}, 0xc, &(0x7f0000000440)={&(0x7f00000001c0)={0x248, r3, 0x424, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1fae}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @empty, 0x7}}}}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2bf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6b}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f4caaab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x80}, 0x40008c0) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="23219b000000006a0e000000436255506f5e2500"], 0x14) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) 23:43:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)=ANY=[@ANYBLOB="020d000018000000000000000000000004000400020000000000000000000000000000000000000000000000000000000800120000000300000000000000000006000000000000000000000000000000009c8ab2600000000000000000000000ff02000000000000000000000000000505000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xc0}}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x10000800) inotify_rm_watch(r1, r2) 23:43:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2000, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xeb, 0x0, 0x7, "4ec5bd205901f030debdff1c7b87e093", "90ec1e1850a3e3df4058940c3be17ba4b998e965801c00d4f609cda833c6b2afa5a0ddb93ef0535be48f662569dd477aa965e8068c2fc4dfd811cfff1c29e2a001eabc160d6cefba3f990400dbf8f94952d103b84099615fba7fd8a50aec6cf1a5a572aa04602e69dd4497f18bb08668963eff1b33e0d0e97b4d05543a09c857d20410fa5db24e845384cd7254aa8c138ac66998742aa1bd7df6aa6af8d2c904dfa19c376f04605bd880a7b88ef8edb2223373da3c240dd519892c301cb11d6675e269a90fb5cae39c1628b1478a5e50d6f629c88f06"}, 0xeb, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$dupfd(r1, 0x0, r2) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x84603, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x6}, @sack_perm], 0x2) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000bfdfdc)={0x14, 0x2004, 0x1, 0x10800000001}, 0x14}}, 0x0) 23:43:15 executing program 2: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000380)={0x4, 0x704a, 0x2, 0x100000001, 0x9, 0xfffffffffffff801, 0x80, 0x2, 0x0, 0x7, 0x7, 0x2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9f, 0xc01}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)="f896fd3134279f3399d3db8ea6e6fb375c251795cf79220a91752e39b3140f5b1cee9ba506e37e222e8bd8d79d8c6d7ce4b416ce22b57e95b7a0e1e8fe870391de", 0x41}, {&(0x7f00000000c0)="14f565070ad0145d6a6551a02fe3e72df0521f804141e070fdfdc59e2ebe4591491ec4eef6096b50ea5fbd6b135a6bfa1efbdb5ee2c6c420d2f800e3fcf243d99ef67df31ac4d4fa05c64839e4997c7e618d353e4d6cf4440abc6376272e65abf516e770b4f3f10922eba4a812798d9a9fd7116ef798f7363bf09a6c6a6de1fc0e9138fa2cf373db716f643885da812c2596a9a379c19996194e6af4a102e80bb517aaa990516087b10d8edf1ae0b90fc5ef6f", 0xb3}, {&(0x7f0000000180)="517452b1ae0686ac5b8b6e126422f271a9255c49a6c1ae4b6ee26bb94b4ceac29f07d50af700ccdd945e0984f8ad5406", 0x30}, {&(0x7f00000003c0)="68710978496490ba36a6fbfb95c92d9a867d7a156d5fee79732a5e6ed7bd0836937cf64425ea42fa9b358ed89ad2b7000152919fb0e556652d38d8f1b041e34d399d7ee88a211c6adc9f7bd4c91ceec2b39f1a9cc83007b42f1f889bf66f705f0bf4afe8375a848add8e04", 0x6b}, {&(0x7f0000000240)="7e509e97ef8b907fee130c689b3244eb357d03bf0da703182cc04b2aac5b3da27e7466455e2603afe346cff7e116781c1e93e854e2c51b9a4cd7bba68e9d9e441836274ddd81232f315eb3cda01a5dfe064ba0beb0e8bf6034ba5b57f892e8eedfd6879e3c43410c6c99b19f495d", 0x6e}], 0x3c5) 23:43:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xab\x842\xb9\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\f\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH\x00\x009\x8c4\x00'/103, 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = geteuid() fchownat(r1, &(0x7f0000000300)='./file0\x00', r2, 0xffffffffffffffff, 0x1000) fstat(r1, &(0x7f0000000280)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x1800000000000030) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="e24bec612f64a8937959e2fe3c3832f8a0a6ee2225752e9a36d4f44461b490eb20edf34cc9d2dcb73e41286b1a1ef6e7c37cd08a067f890b5b73cafe9163ee055c65c9aa042816dc", 0x48, 0x801, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000001c0)=""/165, &(0x7f00000000c0)=0xa5) pipe2(&(0x7f0000000380), 0x800) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000340)) 23:43:15 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 23:43:15 executing program 2: getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) fchdir(r1) prctl$PR_SET_PDEATHSIG(0x1, 0x26) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000100)={0x181, 0x67, 0x0, {0xa0}}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0xb8, 0xffffffff, 0x8}) write$ppp(r2, &(0x7f0000000380)="781be18eec8af095ab5ca59127e9f2d7eb6a77289744357be92c24b06fa1b2054589096263eebf166ca67cf21cb8889384b998fee655e9f3ad32033cec5276055d3fdfcdffc3460aec9fb0cf08badd2b2faf", 0x52) syslog(0x0, 0x0, 0x0) [ 185.530679] audit: type=1400 audit(1556235795.412:38): avc: denied { setattr } for pid=4607 comm="syz-executor.0" name="NETLINK" dev="sockfs" ino=13879 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:43:15 executing program 4: chmod(&(0x7f0000000080)='./file0\x00', 0xc0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x44, 0x11, 0x6, 0x0, 0x0, [{}, {[@multicast1]}]}, @ssrr={0x89, 0x3}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 23:43:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', 0x0) pivot_root(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) bind(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = accept(r4, 0x0, 0x0) write(r5, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r3, &(0x7f0000001000), 0x3fffffffffffefe, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x80000000, 0x2) open$dir(0x0, 0x4006, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 23:43:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x40, 0x0) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) write$cgroup_int(r3, &(0x7f0000000140), 0xffffff35) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5a) [ 185.671934] audit: type=1400 audit(1556235795.552:39): avc: denied { getopt } for pid=4607 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 185.843804] sched: DL replenish lagged too much [ 185.908733] audit: type=1400 audit(1556235795.792:40): avc: denied { syslog } for pid=4630 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 23:43:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xab\x842\xb9\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\f\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH\x00\x009\x8c4\x00'/103, 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = geteuid() fchownat(r1, &(0x7f0000000300)='./file0\x00', r2, 0xffffffffffffffff, 0x1000) fstat(r1, &(0x7f0000000280)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x1800000000000030) sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="e24bec612f64a8937959e2fe3c3832f8a0a6ee2225752e9a36d4f44461b490eb20edf34cc9d2dcb73e41286b1a1ef6e7c37cd08a067f890b5b73cafe9163ee055c65c9aa042816dc", 0x48, 0x801, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000001c0)=""/165, &(0x7f00000000c0)=0xa5) pipe2(&(0x7f0000000380), 0x800) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000340)) 23:43:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req={0x7, 0x31, 0x3, 0x5c}, 0x75) r2 = socket$inet6(0xa, 0x0, 0x8) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r3 = eventfd2(0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x20010, 0xffffffffffffffff, 0x0) r6 = getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000200)="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", 0xff}], 0x1, &(0x7f0000000480)=[@rights={0x20, 0x1, 0x1, [r3, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x58, 0x40801}, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000100)={r5}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 23:43:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 23:43:18 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:18 executing program 2: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) finit_module(r0, 0x0, 0x0) 23:43:18 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) setpriority(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fallocate(r1, 0x2, 0x10, 0x3) accept$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x1, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setuid(0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @initdev}, &(0x7f0000000080)=0xc) 23:43:18 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) [ 188.539949] audit: type=1400 audit(1556235798.422:41): avc: denied { module_load } for pid=4654 comm="syz-executor.2" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=13936 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=system permissive=1 23:43:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', '\xe9\x1fq\x89Y\x1e\x923aK', [{0x20, 'vboxnet0'}, {0x20, '-mime_type@]ppp1\\ppp1systemvboxnet0em1^cgroup&security\'-'}, {0x20, '[md5sum!vboxnet1*'}, {0x20, '@'}, {}, {0x20, '&#['}, {}], 0xa, "e25479a117ea5354e89b8754c9bcab411dac578b8b3b01a4dfc34b8f78395ecfda28f10514b0cdc5624af953154f1b1a67c846d431a8965e119faa08767c41e83195b32d81babd4bbd0ed24f6f3546be7da5ecb030488a83c0fa24c2d9b5e6b99001bbfe8396fd058d4c155039c9358dd0d587565d69660d03d114ea5ea6e5f962d0da3b40f9a945f12fa010c7e69234aee685150174"}, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x20084840) dup2(0xffffffffffffffff, 0xffffffffffffffff) 23:43:18 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:18 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:18 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000180)={0x2000000000000002, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) munlockall() syncfs(r1) 23:43:18 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:19 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) capget(&(0x7f0000000000)={0x399f1336, r1}, &(0x7f0000000040)={0x101, 0x7fff, 0x8000, 0x9, 0xc8, 0x3}) wait4(0x0, 0x0, 0x0, 0x0) 23:43:19 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x111002, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:43:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x20000) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) 23:43:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet(0x2, 0x800, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000340)=0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000380)={0x0, @speck128, 0xfffffffffffffffe, "0500000700"}) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000003c0)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000100)) write$P9_RLINK(r5, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) r6 = getpid() sched_getparam(r6, &(0x7f0000000000)) ioctl$RTC_WIE_ON(r5, 0x700f) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000280)) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='yam0\x00') setsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f0000000040)=0x6, 0x4) getrandom(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000400)) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) 23:43:19 executing program 5: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r2, 0x10, &(0x7f00000001c0)={&(0x7f0000000180), 0x0, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r0, 0x10, &(0x7f0000000280)={&(0x7f0000000140), 0x0, r3}}, 0x10) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) splice(r0, 0x0, r1, 0x0, 0x1000000007ff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 23:43:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) syz_open_procfs(r1, &(0x7f00000000c0)='net/icmp\x00') write$P9_RSTATFS(r0, 0x0, 0x0) 23:43:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a0002, 0x0) fdatasync(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x584c07d9, &(0x7f0000000980), 0x100000000000008a, 0x0, 0xfffffffffffffe03}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000440)=""/46, 0x2e) r2 = socket$inet6(0xa, 0x5, 0x7ffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000d2c000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000fd6000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000aa8000/0x2000)=nil) munlockall() r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001a80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000015c0)={0x7, 0x5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@rand_addr="8b0cad0fa19c999dc4a1d21c82eb93c0", @remote, @mcast2, 0xf5d, 0x4, 0x0, 0x2, 0x0, 0x20000, r6}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00000003c0)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r6}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004, r6}) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="003fd532da63e04d30aec0f40429a871f6c109bf9d9f0f7caff3ea3934c58a9f7068656aebb75516bfda79c4a681d0486035900e81d80120782f1cb2ff2b79ba005fc22e01800000490e0056416fb6f94e7dfe08f800000092e40c472cad5a99eb20754b5b523f5e6423538de6ab9b86f8e8256db8bc0d603ed846e10809f1ebd69ebb5479ba8878c669de0cf6af414c0fcd97afb2b9a1dc2153c14e2903a048613f90df2ed659bad8328ebf5e9d551dedbe62a569b454874398b67fb4ff2a4041e3e416cc607f16f8a1aa2613f7d3e2408982055c27d8cc3320647d54c1552ea2821d1f0965a8e771077007bde0eb604949e0c6880ab869f43b304c0acfc43309070b0e2ebbf1edd8972e7026aa5515e33cc3a9fd06000000000000003311ed9ae70cb18717b1726c2fc0087e86c39bde378ab529bab92e2e3a0f648c5f80c86bbd8c6ec81aab0303dc56fb19a93d5987a2ac91e065cd30cfd3b2e450d409bf1e5e8100f79f28481a11970c48dd7c6e3f31d782823df47a4cda961c226fddd55f3c71aa6e1c417d76dd9b8be9eb97159fd6bf35c7ea3cae5483c759e83b58d0b40000000000db461f90742001ef0568d98cbb21cf26ac091a00cdc8cb89411eb79d77842fc30ef891f2a516987a34911662ccc814633d2f0aa6a8a255d16be82c44f6b28ad827020346f5dea250742f70a844669581f9722e5ad9be994de72c2b8a4aab09814b8012590b78742900000000000000000000000055d06f61e3cfc772706a69abb56a53d46998cb73e84aa139c8f981cde5d9c53e907c0ddbc5beda12c41595b78e451482a51e6593bddef42d922ed8d5ba766f1d450f355a8b4fef84716ba34278a82522615303ebe9df5905a524f7767d7aae3a96e02cbc0a07740bd1be92763467677b3389106516762c097f0827201dc09dbed180c31f3db2abd8ec09c6dea70cd5e93548ff5214f3915b0c9669d5583153736c241b08d1b2e4b2f1473912e98d63aabe6dccf096631254a6083c822a5fa04326194c098624b42d815e667b533337af2597dca19e92608844029e9d067ba290591d5a270100"/796]) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0xfab, 0x0, 0x3, 0x2, 0xffffffffffffff9c, 0x7}, 0x2c) ioctl(r7, 0x2, &(0x7f00000015c0)) syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x800) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000c, 0x30, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='/dev/loop#\x00') ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000580)={0x2b, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0001000000000000116348400100000000000000030000000000000000000000110000", @ANYRES64], 0x0, 0x0, 0x0}) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) 23:43:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000002c0)=""/91, &(0x7f0000000200)=0x5b) r1 = socket$inet(0x10, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x2e, &(0x7f0000000100)="54a6e3f55f0dccc4430dbd943c3b96d766ee985913d6057de0c4d8e7dd481753f7016794ef423c13071019bac6f2b0661e5888a6b16bbe3f08a43edc64059f8f8553bb2338d50581ba94ceec62662784bcfb77433b68471742c67df29811bcbc898fc9f95dcb2297fa8eee56357f0fed525a16fb1fb5d14762c3dbf7d88f4fc6d2e7bd964de6213b53774f048d04d7c96c2ecd6a1444c3275d8d556567d4c9576cfb6f08349bae13fefd8bd02ec763c600e68e67ae39be1e4a59e6bfead841e5110dabeb82e57b112e8cc1e53b3683bd448e157172f963af894d3894069395ccfe9caa5cd4fa0e3cc11a250764", 0xed) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f00000500030800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) 23:43:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffe, 0x0) r1 = socket$inet(0x2, 0x800, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='memory.events\x00', 0x7a05, 0x1700) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000140), &(0x7f0000000340)=0x40) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[], 0xff4a) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000380)={0x0, @speck128, 0xfffffffffffffffe, "0500000700"}) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f00000003c0)) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, &(0x7f0000000100)) write$P9_RLINK(r5, &(0x7f0000000200)={0x7, 0x47, 0x1}, 0x7) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x200327da) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) r6 = getpid() sched_getparam(r6, &(0x7f0000000000)) ioctl$RTC_WIE_ON(r5, 0x700f) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000280)) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='yam0\x00') setsockopt$inet_udp_int(r5, 0x11, 0xb, &(0x7f0000000040)=0x6, 0x4) getrandom(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000400)) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) 23:43:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x200080, 0x73) mremap(&(0x7f0000340000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000336000/0x3000)=nil) fcntl$getflags(r0, 0x409) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="01007d00524cad420e460d76844c8f209d01728b2a34d3e743324b045fc1196c0654868cf4679228282df74346fbe26381f6ef2c505aafb6ed58d372c56fdaaad1c8287c3dd405d3f41036625a0b1de1fb5907abc4153972f39628c7958200125c5f6daba529a158271931a7d9ca6c7e77e1acf36617"]) mremap(&(0x7f00008ba000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) r2 = socket$inet6(0xa, 0x1, 0x4) r3 = dup2(r1, r1) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x10) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x1e}, @local, 0x8, 0x3, 0x4, 0x500, 0x4, 0x11, r4}) [ 191.542046] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.558846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 23:43:21 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:22 executing program 5: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 23:43:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") select(0x40, &(0x7f0000000300)={0x6}, 0x0, &(0x7f0000000380)={0x9, 0x100, 0xfff, 0x2, 0x6f7f, 0xed, 0xf686, 0x5}, &(0x7f00000003c0)={0x0, 0x2710}) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:22 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) capget(&(0x7f0000000000)={0x399f1336, r1}, &(0x7f0000000040)={0x101, 0x7fff, 0x8000, 0x9, 0xc8, 0x3}) wait4(0x0, 0x0, 0x0, 0x0) 23:43:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) rt_tgsigqueueinfo(r0, r2, 0x8, 0xfffffffffffffffd) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x80000) ioctl$SIOCGSTAMP(r3, 0x8906, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x10) r6 = dup(r5) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000280)={@mcast2, 0x61, r4}) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r7, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r6, r7, 0x0, 0xfffffffd) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") connect$unix(r6, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 23:43:22 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:22 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) r1 = creat(0x0, 0x105) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x400000000000098, 0x0, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x10, &(0x7f00000002c0)=0x1e43, 0x4) write$eventfd(r3, &(0x7f0000000080)=0x9, 0x8) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='stack\x00') preadv(r5, &(0x7f00000017c0), 0x1d0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000140)=0xe8) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2, r2}) ftruncate(r4, 0x9f) bind$packet(r5, &(0x7f0000000440)={0x11, 0xf5, r6, 0x1, 0x0, 0x6, @remote}, 0x14) [ 192.225942] futex_wake_op: syz-executor.5 tries to shift op by 4095; fix this program 23:43:22 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000140)=@ipx, 0x80, 0x0}, 0x8}], 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) io_setup(0x100, &(0x7f0000000300)=0x0) io_submit(r1, 0x3, &(0x7f0000000540)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000000340), 0x0, 0x800, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xf, 0x8, r0, &(0x7f00000003c0)="bd36fcd4bcfb908bdadba78aa92e314af6750d9e8265d069427eae0728c8a712f1146dd55644828958f66e56787db8d2358542c4d834fe992f07f28585f4a55ea19a9b28a3a3d98133cd2cfa", 0x4c, 0x6, 0x0, 0x0, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000000480)="908ec166d265b8a70d65d6a4cb5e00d943bbd64cf268bfbc98d29ffc7f76a06cbb6eb552cf66392e4dfa82efbb58bf604ced990766af7c91d5bf464f9ee53526229042cd96d7aa9398", 0x49, 0x200000000, 0x0, 0x1, r0}]) r2 = fcntl$getown(r0, 0x9) getpgrp(r2) getpriority(0x0, r2) write$selinux_validatetrans(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7379737465a332753a6f626a6563745f723a6d616e5f743a73302073797374656d5f753a6f626a6563745f723a6175646974645f657865635f743a7330203030303030303030303030303030303030303039202f7362696e2f6468636c69656e7400"], 0x62) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x8aa5, 0x2, 0x3d4, 0x6, 0x80000001, r2}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x7fffffff, 0xdc, 0x5, 0xfffffffffffffffe}) perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0xffffffffffffffff, 0x6, 0x4, 0xfffffffffffffff7, 0x0, 0xff, 0x100, 0x6, 0x8, 0x1, 0x92, 0x100, 0x7, 0x3f3, 0xffffffff, 0x8, 0xc921, 0x9, 0x6, 0xc37, 0x9, 0x3, 0x8, 0x3564889f, 0x8, 0x4, 0x365, 0xfcc, 0xffffffffffffffc2, 0x0, 0xe3b, 0x9, 0xc6, 0x9, 0x40, 0x9, 0x0, 0x10001, 0x4, @perf_bp={&(0x7f0000000240), 0xf}, 0x200, 0xfffffffffffff801, 0x6083, 0xd, 0x6, 0xbd, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffff9c, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') poll(&(0x7f0000000200)=[{r0, 0x2080}, {r3, 0x40}, {r0, 0x4202}, {r0, 0x8000}, {r0, 0x8200}, {r3}], 0x6, 0x81) preadv(r3, &(0x7f00000017c0), 0x21f, 0x0) 23:43:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_access(r1, &(0x7f0000000380)={'system_u:object_r:memory_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x7fffffff}, 0x49) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x9) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, 0x0, &(0x7f00000004c0)) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="5dab6d8bbddf8e68c1c64275fd959dc7304dcd55edc86a094710a9a7396ef5acd47d4475a877108a0963e15a71a1326c2ce08ca04247984a67f43de7b3455f", 0x3f}, {&(0x7f0000000080)="544d6ee61ddc14cf6ed0d9c9053879d8e4758da9357f77c3c3b182e9866b5b4d1490ab23659c5a20a1896249ea29", 0x2e}, {&(0x7f00000000c0)="135c93459d839a501415b6ccd2887099ac509b3b9819f5eb53aed6befd7a74d8d0e07604040fe0e272305c956ee30a262654fa5426a5a98f0a6387e0e3401e", 0x3f}, {&(0x7f0000000100)="1147817234e17d78ac74973ca5075f04efb4f5a3ec6147bbc799a136cb8ff64eb77fc47e066a34fb5e1fbb7991924d3dca93699fb5ad41ec65ef46f796ba978a1b4822d358c155ce753217bb5d4661b6e163f4f2185312d7140e5ca7efd495b8b423d463a42ac36cecc2ed22df0404a07da1bd213c74c941ce5c4d7f4743b3505349d9b386a0b65f3a9543a28e3b97be2343f15112b853212538f69bdcc4d64e80427c49c074977232f11e6a21", 0xad}, {&(0x7f00000001c0)="0c201760bb3531bfa057557712d741474f6ddda572ac31ae228a48d06728581fe515fea5e79150e5725a882d722ff67bf41b03735303b6bd3cf4c2e7e1c5bfec3ae7638326d1bd70e001887a2c3acec8d3a691fc57b61ca5c5d13fca601f95fcde9fb3e06c48c8fd688dbb39586870f73c33ff60687dd8cd2437c80744cc6cfd88077b72d0ef49535a04c7e07c39897cb95fafc0b3eb38092d021349af023baf74679b0b2587707823a4e07ac637af5e7dfb54b61a5943d52712de8c77c91400ac2a58b370434acff2a5e79b47b2523679fcd146b940c53b367a45c5088b5185efda", 0xe2}], 0x5) [ 192.267904] futex_wake_op: syz-executor.5 tries to shift op by 4095; fix this program 23:43:22 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:22 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000280)=""/56) fcntl$dupfd(r0, 0x0, r0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mmap$binder(&(0x7f0000fea000/0x13000)=nil, 0x13000, 0x8, 0x10010, 0xffffffffffffffff, 0x41) sendto(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) setpriority(0x0, r1, 0x10000) write$input_event(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x400000, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000800)=[0x0]) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000040)='TRUE', 0xffffffffffffff8e, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) 23:43:22 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = gettid() clone(0x804007ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x102102001fea, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) fcntl$setlease(r2, 0x400, 0x0) ptrace(0x10, r1) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ptrace$cont(0x7, r1, 0x0, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@mcast2}, &(0x7f00000000c0)=0x14) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x0}) memfd_create(&(0x7f0000000040)='selinux\x00', 0x5) 23:43:22 executing program 4: r0 = gettid() clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x10) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc754757027bc9f95f2e3ead2888928cdea6644d69588283a9baaee03a76e6d84168d5c0892c15b08b06e9136a3d0d056f4bec0407992a7"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x2) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x4a8, 0x0, 0x280, 0x140, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @rand_addr=0xfff, @broadcast, 0x2, 0x1}}}, {{@arp={@loopback, @multicast2, 0xffffffff, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x1, 0x9, 0x1, 0x1, 0x80000000, 0x3ff, 'ip6erspan0\x00', 'caif0\x00', {}, {0xff}, 0x0, 0x44}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @local, @multicast1, 0xf, 0x1}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x22}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0x0, @empty, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, @mac, {[0x0, 0xff, 0xff]}, 0x0, 0x7, 0x9, 0x8, 0x7, 0xfffffffeffffffff, 'lapb0\x00', 'syz_tun\x00', {0xff}, {}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="7204ed278079", @mac=@broadcast, @local, @dev={0xac, 0x14, 0x14, 0xc}, 0x4, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 23:43:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00X(\xff\xac\x00', 0x20009d01}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x1) r3 = accept(r1, &(0x7f0000000140)=@hci, &(0x7f0000000280)=0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1fb8eef8d931443c, &(0x7f00000003c0)={@rand_addr, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001a80)={'yam0\x00', 0x0}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000001ac0)={0x0, @multicast1, @multicast1}, &(0x7f0000001b00)=0xc) recvmsg(r2, &(0x7f0000001f80)={&(0x7f0000001b40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001bc0)=""/128, 0x80}, {&(0x7f0000001c40)=""/67, 0x43}, {&(0x7f0000001cc0)=""/213, 0xd5}, {&(0x7f0000001dc0)=""/203, 0xcb}], 0x4, &(0x7f0000001f00)=""/87, 0x57}, 0x100) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001fc0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000020c0)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002140)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000002280)=0xe8) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000002500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000024c0)={&(0x7f00000022c0)={0x1d8, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0x174, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x84}, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x70, 0x0) 23:43:22 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:22 executing program 4: r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f00000001c0)=0x80) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000300)=""/167, &(0x7f00000000c0)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6cb3210000000000, 0x0, 0x0, 0x0, 0x75}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x100b0, &(0x7f000000cf3d)=""/195}, 0x48) 23:43:25 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) capget(&(0x7f0000000000)={0x399f1336, r1}, &(0x7f0000000040)={0x101, 0x7fff, 0x8000, 0x9, 0xc8, 0x3}) wait4(0x0, 0x0, 0x0, 0x0) 23:43:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x667) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) listen(r0, 0x2) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x7}}}}}}}, 0x0) 23:43:25 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(0x0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:25 executing program 1: socket$packet(0x11, 0xcfb066f90fac587c, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) exit(0xfffffffffffffffc) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000580)='./file0\x00') fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "5714c4a38e5b6f6bdd77b1de669d1279840ceb52"}, 0x15, 0x1) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00') mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10000, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file2\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x708684064be4533d, 0x2) r2 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x400040000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bind$unix(r2, 0x0, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') sendfile(r2, r3, 0x0, 0x800000bf) 23:43:25 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10200, 0x0) close(r0) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000100)={0xfb, 0x3}) sendfile(r0, r2, 0x0, 0x8000fffffffe) 23:43:25 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'vxcan1\x00', {0x2, 0x4e22, @empty}}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 've\x00', 0x200000000005}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x100000008936, &(0x7f0000000000)) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) write$apparmor_current(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="01806122037234087f903dd43301cd80504b736b0d767863616e3400"], 0xd) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) [ 195.269929] audit: type=1400 audit(1556235805.152:42): avc: denied { map } for pid=4841 comm="syz-executor.1" path="socket:[13271]" dev="sockfs" ino=13271 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 195.344255] syz-executor.4 (4845) used greatest stack depth: 23008 bytes left 23:43:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000180)='dev ', 0x3) write(r2, &(0x7f00000011c0)="16", 0x1) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) sendfile(r0, r1, &(0x7f0000000140), 0xffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r2, 0x409, 0x8) 23:43:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) r1 = memfd_create(&(0x7f00000002c0)='@^\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@gettaction={0x28, 0x32, 0x751b5fd9, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 23:43:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ff6000/0xa000)=nil, 0xa000) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'vxcan1\x00', {0x2, 0x4e22, @empty}}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 've\x00', 0x200000000005}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x100000008936, &(0x7f0000000000)) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) write$apparmor_current(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="01806122037234087f903dd43301cd80504b736b0d767863616e3400"], 0xd) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a1, 0x0) 23:43:25 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) [ 195.650818] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.662207] tc_dump_action: action bad kind [ 195.687837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:43:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00\x00\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0x3) r3 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x62) write$uinput_user_dev(r3, &(0x7f00000001c0)={'syz1\x00', {0xec6, 0x7fff, 0x2, 0x101}, 0x2, [0x94, 0x7, 0x0, 0x0, 0x1a6, 0x200, 0x0, 0x2, 0x7, 0x616, 0x0, 0x85, 0x9, 0x10001, 0x1, 0x401, 0x8, 0x8000, 0x4, 0x1, 0x4, 0x2, 0x6c, 0x200, 0x800, 0x9, 0x8001, 0x9, 0x8c, 0x1, 0x22, 0x81, 0x0, 0x3, 0x200, 0x7fffffff, 0x2, 0x546, 0x5, 0x100000000, 0x101, 0x100, 0x4, 0x9, 0x5, 0x6, 0x37b3, 0x8, 0x4, 0x1000, 0x250, 0x6, 0x5, 0x5, 0x2, 0x9, 0xf5b7, 0x21b7, 0xfffffffffffffffc, 0x5, 0x2, 0x8, 0x7, 0xfffffffffffffa89], [0x8001, 0x3, 0x0, 0x80000000, 0xffffffffffffffff, 0x10000, 0x100000000, 0x1000, 0x100000000, 0x1, 0x6, 0x9, 0x400, 0x401, 0x8001, 0x9, 0xa00000000000000, 0xfff, 0x0, 0x20, 0xfffffffffffffff7, 0xffffffff80000001, 0x3, 0x40, 0x53, 0x5d, 0xa6, 0x900000000, 0x9, 0x7, 0x4, 0x7, 0xffff, 0x7fff, 0x7fffffff, 0x401, 0x94b6, 0x3, 0x100000001, 0xffff, 0x0, 0x64cd, 0x401, 0x6, 0x9, 0xfffffffffffffffc, 0x8, 0x2, 0x8b1, 0x5, 0x100000, 0x80000000, 0x95, 0xfffffffffffffffe, 0x8001, 0x7ae, 0x5, 0x6, 0x5, 0x583, 0x2, 0x80, 0x4d3e, 0x4], [0x6, 0x0, 0xffffffffffffffff, 0x0, 0x7fff, 0x400, 0x8, 0x115, 0x5, 0x2, 0x100, 0x8, 0xffffffff, 0x8, 0xd4bc, 0x3, 0xfffffffffffffff7, 0x911, 0xc33, 0x1, 0x7fffffff, 0x8, 0x4, 0x80, 0x8, 0x2, 0x80000000, 0x20, 0x5, 0x7, 0x1, 0x20, 0xd0, 0x7, 0x1, 0x401, 0x3, 0x3, 0x3, 0x80000001, 0x6, 0x9, 0x9, 0x8, 0x3, 0x0, 0x401, 0x66, 0xfffffffffffffffb, 0x7, 0x8000, 0x100, 0x8000, 0x7f, 0x249, 0x6, 0x3, 0x1, 0x0, 0x7, 0x40, 0x8, 0x5, 0x8233], [0x4, 0xb1a, 0x2, 0x3, 0xa3a, 0x4, 0x1ff, 0x1f, 0x101, 0x10001, 0x1f, 0x9, 0x2, 0x2, 0x1b, 0x4a, 0x7205db1b, 0xd3, 0x0, 0x2, 0x4, 0x6, 0xfffffffffffff800, 0xf40, 0x3, 0x2, 0x8, 0x2, 0x1, 0xc9af, 0x3, 0x1, 0x1ff, 0x80000001, 0x9, 0x0, 0x80000001, 0xfffffffffffffffc, 0x9, 0x0, 0x3, 0x98, 0x5, 0x799, 0x8, 0x9, 0x3f, 0x0, 0x4, 0xfffffffffffffffd, 0x8, 0x5, 0x1, 0x4, 0xffffffffffffffd7, 0x2, 0x100000001, 0x100, 0x2, 0x1, 0x7ef, 0x7fffffff, 0x0, 0x3]}, 0x45c) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "a431c2a4cdb9795b06f93c2faefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236da1bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "caac63b02d293cd0b94a4956448cd4144cb88abeba582dc0a72b67dc57a2382ff624081914c7ef067966df29d18a5750689cdf00", "81c7d45ce1dc72f0bb0a35d8194333e5cd543f10797db1079d5bc87f576edc84"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$VT_RELDISP(r3, 0x5605) [ 195.697213] tc_dump_action: action bad kind 23:43:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400900000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) tkill(r2, 0x3d) ptrace$setopts(0x4206, r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180), 0xb262218c0733b6fa) 23:43:28 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) capget(&(0x7f0000000000)={0x399f1336, r1}, &(0x7f0000000040)={0x101, 0x7fff, 0x8000, 0x9, 0xc8, 0x3}) wait4(0x0, 0x0, 0x0, 0x0) 23:43:28 executing program 2: setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xed, 0x1, 0x9, "8f71d8cdaedda126f07f81598238be39", "e178844c4e6289cb6889fc7e037d883625472b4f792f217c97605b5e841db1adecfc31ec441619488cbd8eace75333dc5e0b89dbfeef339a4d0948f330e203bc92b0c98bb6dbd501f449b32a80699193658295363f904029c3f1621a400269c6a9fb244d858aacb2c2b60445f23433f131a86d47994ab1c0392725f1f0f24d41c8b066fb572e074684b0a02f483e2bf58f48cba2580857e37578a9318768ce2245b51f37ddcb8c8a1bbccd598785e2ec5db10468ae50766aabea06a535b3c36450ec38a4b1a58dca2a76d509ba8c063752c31423d00a5a41"}, 0xed, 0x3) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) 23:43:28 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:28 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x103) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 23:43:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400000, 0x0) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffc) r1 = open(0x0, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r1, 0x5473, &(0x7f00000002c0)=0x24) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCGARP(r2, 0x8954, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xffa6) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0xfffffffffffffffc, @empty}, 0x10) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f0000000300)=@v1={0x2, "d595d594a7990921"}, 0x9, 0x1) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fb2a0001ca314d92d854235d3c6d8ce33bc53ba4aa1809"], 0x1, 0x2) 23:43:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2=0xff010000, @in6=@local}, {}, {}, 0x0, 0x8}}}, 0xc0}, 0x8}, 0x0) 23:43:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000004c0)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000000240), 0x0, 0x0) sync_file_range(r0, 0x1, 0x8, 0x2) ioctl$TIOCGSID(r3, 0x5429, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e21, 0xfffffffffffffffd, @remote, 0x9}, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff9}, 0x7fffffff, [0x3ff, 0x80000000, 0x7fff, 0xffff, 0x2, 0x0, 0x2, 0xffff]}, 0x5c) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$KDDELIO(r3, 0x4b35, 0x40) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 23:43:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@mcast2, @empty, @mcast2, 0x6, 0x0, 0xffffffff, 0x400, 0x2, 0x100082, r2}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) dup3(r0, r3, 0x80000) accept4(r3, &(0x7f00000000c0)=@ll, &(0x7f0000000140)=0x80, 0x80000) 23:43:28 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000100)=""/23) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) syslog(0xf, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) 23:43:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000004c0)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000000240), 0x0, 0x0) sync_file_range(r0, 0x1, 0x8, 0x2) ioctl$TIOCGSID(r3, 0x5429, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e21, 0xfffffffffffffffd, @remote, 0x9}, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff9}, 0x7fffffff, [0x3ff, 0x80000000, 0x7fff, 0xffff, 0x2, 0x0, 0x2, 0xffff]}, 0x5c) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$KDDELIO(r3, 0x4b35, 0x40) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 23:43:28 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:28 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:31 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000004c0)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000000240), 0x0, 0x0) sync_file_range(r0, 0x1, 0x8, 0x2) ioctl$TIOCGSID(r3, 0x5429, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e21, 0xfffffffffffffffd, @remote, 0x9}, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff9}, 0x7fffffff, [0x3ff, 0x80000000, 0x7fff, 0xffff, 0x2, 0x0, 0x2, 0xffff]}, 0x5c) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$KDDELIO(r3, 0x4b35, 0x40) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 23:43:31 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181800, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) 23:43:31 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x3c, "38bdfd7eda93fe13d077e7d2b18be8f2531c4c7572157f0be2798fe5a0656651200b565ee12e0a820fc1c8a96e6da1adf19d8761b678e1fb85e03d13"}, &(0x7f0000000380)=0x60) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x1000001be5) ftruncate(r1, 0x8001) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000400)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r2, 0x208, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0xc000) getxattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='com.apple.FinderInfo\x00', &(0x7f0000000140)=""/239, 0xef) symlinkat(&(0x7f0000000240)='./bus\x00', r1, &(0x7f0000000280)='./bus\x00') 23:43:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000033c0)={0x1, &(0x7f0000003400)=[{0x16}]}, 0x10) r2 = dup3(r1, r0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)={0x100, 0x8001, 0xff}) 23:43:31 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000480)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000400)) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003740), 0x0, 0x44010) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000004c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) ioctl$KDDELIO(r3, 0x4b35, 0x8) socket$key(0xf, 0x3, 0x2) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1000004) connect$inet(r3, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sched_setaffinity(0x0, 0x1fb, &(0x7f0000000500)) 23:43:31 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f00000004c0)) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0xffffffffffffffff}) sendmmsg(r4, &(0x7f0000000240), 0x0, 0x0) sync_file_range(r0, 0x1, 0x8, 0x2) ioctl$TIOCGSID(r3, 0x5429, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000400)={{0xa, 0x4e21, 0xfffffffffffffffd, @remote, 0x9}, {0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffff9}, 0x7fffffff, [0x3ff, 0x80000000, 0x7fff, 0xffff, 0x2, 0x0, 0x2, 0xffff]}, 0x5c) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$KDDELIO(r3, 0x4b35, 0x40) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) unshare(0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet(0x10, 0x3, 0xc) sendmsg(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 23:43:31 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x800, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0x3, 0x3ff, 0x0, 0x20c000000000}, {0x1e8040000000, 0x0, 0x5, 0x1328}, {0xf7, 0x9, 0xe5, 0x3fb}]}) r1 = memfd_create(&(0x7f0000000000)='{\x00', 0x2) fcntl$setpipe(r1, 0x407, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000100)) read(r3, &(0x7f0000000580)=""/4096, 0xfffffffffffffe8a) 23:43:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181800, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000000c0)) 23:43:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400000, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x2, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 23:43:31 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x33, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x0, 'sed\x00', 0x4, 0x5, 0xb}, {@remote, 0x4e20, 0x2000, 0x7ff, 0xffffffff}}, 0x44) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004200)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000004300)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000004340)={@multicast1, @multicast1, r1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b40000000000000054bd009c72000000008c3a50df0000800500000000a2ccc6fc389d4472ca000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) fcntl$setsig(r0, 0xa, 0x33) 23:43:31 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) sendmmsg$unix(r0, &(0x7f0000000940)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f0000000580)=[@rights={0x10}], 0x10}], 0x1, 0x0) 23:43:34 executing program 0: gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000003, 0x87) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) socketpair(0x2, 0xa, 0x80, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000080)={@empty, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, r2}, 0xc) sendto(r0, &(0x7f0000000100)="b46e6b63d818", 0x6, 0x0, 0x0, 0x0) 23:43:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000138170d946adadf675c9a00020b00"/34], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x9a16e5a32cb42966, 0x0) 23:43:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) clone(0x210007f2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x80000) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x8200, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000140)=r1) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000200)=""/255) prctl$PR_SET_FPEXC(0xc, 0x20002) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) writev(r2, &(0x7f0000001640)=[{&(0x7f0000000000)="1a", 0x1}], 0x1) ioctl$TIOCNXCL(r0, 0x540d) 23:43:34 executing program 1: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000001000/0x2000)=nil) r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 23:43:34 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:34 executing program 0: gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:34 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x16) r2 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x9, 0x5, 0x5, 0x3}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="170529bd7000fddbdf25010000000c00060001000000000000000c"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r6 = getpgrp(0xffffffffffffffff) fcntl$setownex(r4, 0xf, &(0x7f0000000140)={0x2, r6}) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000001580)=""/4096) accept4(r5, 0x0, &(0x7f00000002c0), 0x800) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:43:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r0 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.event3\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) [ 204.259901] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 23:43:34 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0xc000, 0x0) setsockopt(r0, 0x3601, 0x7, &(0x7f0000000040)="2b4e69da30b2faa397fc898579dcbf85a7cc1bd3e029d57ad8547458f3bc9626aef156bc9b58f065633a6aca0fdbc55e1456a34f1a1de564b74bbb330a8d3472d1c4293610f581151c8bea300654d4dbc6833926e8c0869267a9de5215aab7260e", 0x61) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000780)=@updpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) accept4$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80000) 23:43:34 executing program 0: gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:34 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() exit_group(0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe42, 0x4008000, 0x0, 0x10000003b) prctl$PR_GET_CHILD_SUBREAPER(0x25) 23:43:34 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() exit_group(0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:34 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() exit_group(0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:34 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x7) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) 23:43:34 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:37 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:37 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:37 executing program 1: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) close(r0) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x400000000000302, 0x4008800) 23:43:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000280)='ip6_vti0\x00 \x00', 0xfd7a) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x80000000, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x8040000001d) inotify_add_watch(0xffffffffffffffff, 0x0, 0x800) wait4(0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) write$nbd(r1, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "bcb548a5c40e1776ad556419"}, 0x1c) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0x8, 0x70bd25, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48004}, 0x10) 23:43:37 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x16) r2 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x9, 0x5, 0x5, 0x3}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="170529bd7000fddbdf25010000000c00060001000000000000000c"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r6 = getpgrp(0xffffffffffffffff) fcntl$setownex(r4, 0xf, &(0x7f0000000140)={0x2, r6}) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000001580)=""/4096) accept4(r5, 0x0, &(0x7f00000002c0), 0x800) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:43:37 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=@updsa={0x12c, 0x1a, 0x8, 0x70bd25, 0x25dfdbfd, {{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}, 0x4e21, 0xcae, 0x4e22, 0x0, 0xa, 0x0, 0x20, 0xb4d392dd9adadb21, 0x0, r1}, {@in6=@dev={0xfe, 0x80, [], 0x25}, 0x4d6, 0x6c}, @in=@empty, {0x401, 0x3ff, 0x6, 0x18, 0x7fffffff, 0x7, 0x9dd, 0x7fffffff}, {0x3000000000000, 0x4e, 0x89, 0xffff}, {0x163, 0x71b, 0x80000000}, 0x70bd2b, 0x3506, 0xa, 0x4, 0x5, 0x88}, [@address_filter={0x28, 0x1a, {@in6=@rand_addr="8045f232acdbfae6aa15a7c6125399e2", @in, 0x2, 0x7f, 0xbb}}, @srcaddr={0x14, 0xd, @in=@dev={0xac, 0x14, 0x14, 0x23}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RSTAT(r3, &(0x7f00000000c0)={0x55, 0x7d, 0x2, {0x0, 0x4e, 0xfffffffffffff1f5, 0x9, {0x2a, 0x3, 0x8}, 0xa61c0000, 0x2, 0x24f, 0x0, 0x15, '&cgroupselinux-proc][', 0x0, '', 0x3, 'lo\x00', 0x3, 'lo\x00'}}, 0x55) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_stats}) 23:43:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101000, 0x0) write$9p(r2, &(0x7f00000000c0)="4e46c5a9b28556ae2698357c6f7c558d114c2460863d49ecf1e0474118d438afcd263160ef4510daa36f28527cf6c7784f1c2cc0f9947dc3e8bbbeb06a8bd214605f101ede86904161e86fc6aa82ec", 0x4f) getsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000b67000), &(0x7f0000000040)=0x4) 23:43:37 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mlockall(0x7) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8044}, 0x0) tkill(0x0, 0x80000080d) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) setpriority(0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) rt_sigreturn() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 23:43:37 executing program 4: mkdir(0x0, 0x4) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_setaffinity(0x0, 0x0, 0x0) setxattr$security_smack_entry(0x0, 0x0, &(0x7f0000000b80)='syz1\x00', 0x5, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) pivot_root(0x0, &(0x7f0000000000)='./file0\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='ramfs\x00', 0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x4000) write$P9_RRENAMEAT(r0, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000340)={0x38}) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000001c0)={0x4, &(0x7f00000000c0)=[{0x8000, 0xfffffffffffffff7, 0x100000000, 0x6cb}, {0x0, 0x400, 0xd90, 0x5}, {0x4, 0x2000000000000000, 0x264a, 0x8}, {0x68ff4e13, 0x5, 0x0, 0x3}]}) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xffffff35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x91f, 0xffffffff, 0x0, 0x177e, 0x0, 0x5, 0x9, 0x0, 0x200, 0x7ff, 0x1, 0x0, 0x0, 0x6, 0x6, 0x4, 0x101, 0x3, 0x2, 0x0, 0xaba, 0x9, 0x93a, 0x4, 0x0, 0x0, 0x4, 0x7, 0xffffffff, 0x1, 0x101, 0x0, 0x0, 0x8, 0x0, 0x7500000, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x9, 0x3, 0xffffffff, 0x401}, 0x0, 0x5, r2, 0x9) accept(0xffffffffffffff9c, &(0x7f0000000100)=@in={0x2, 0x0, @empty}, &(0x7f0000000080)=0x80) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x4000003, 0x40000) 23:43:37 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:37 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev, 0x20000000003}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x21, 0x4) r1 = request_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)='/selinux/policy\x00', 0xffffffffffffffff) r2 = add_key(&(0x7f0000000340)='syzkaller\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="62a55f4c4b57c01b918446205fc8d509ae", 0x11, 0xffffffffffffffff) keyctl$reject(0x13, r1, 0x5, 0x3ff, r2) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000001c0)=""/82, &(0x7f0000000040)=0x52) sendto$inet6(r0, &(0x7f00000000c0)="1fe1fa9181bba5e3a5d580f4644e8107f2205dfd8c2bc16043d85c4b9f46a4c1e345ed5148ad434347c789f5643ed25546ac02e06fd5e553454d48c0650acf2e218bae8088de2349f965ac9a32964b1c5143e543231c4130a6553da9ae19412d7863e86046cb8033fc11a3305a03dcf26ca958e5fca0872dce3d480354ba993fedc7ba45b35e8b31ca3d7a65a9aa89", 0x8f, 0x4000, 0x0, 0x0) dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f00000000c0)=[0xd0dd]) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') fstat(0xffffffffffffffff, 0x0) r6 = getpgrp(0xffffffffffffffff) fcntl$setown(r3, 0x8, r6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xfffffffffffffff8, &(0x7f00000000c0)) r7 = open(&(0x7f0000000100)='./file0\x00', 0x20141042, 0x1000000000000) clock_gettime(0x0, 0x0) sendfile(r7, r5, 0x0, 0x2008000fffffffe) 23:43:40 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4603019903010000000000000000000300fcffffffe10000000000000040000000000000009801000000000000bf55000000c0380001000080010008000700000090000000660d0000000000006049000000000000aabe0000000000005a000000000000000200000000000000e684000000000000f52b84703c239f0fe4d26b529063d300972e7e9e1c6064b34dc6e65ab944caeccfb1b96dedc05a1805b9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000730f72100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003600"/675], 0x2a2) openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x20000, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x81, 0xffff}) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r2) 23:43:40 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:40 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) getpgrp(r2) madvise(&(0x7f0000a62000/0x1000)=nil, 0x200000, 0x10200000008) fcntl$setpipe(r1, 0x407, 0x401) 23:43:40 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x16) r2 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x9, 0x5, 0x5, 0x3}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="170529bd7000fddbdf25010000000c00060001000000000000000c"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r6 = getpgrp(0xffffffffffffffff) fcntl$setownex(r4, 0xf, &(0x7f0000000140)={0x2, r6}) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000001580)=""/4096) accept4(r5, 0x0, &(0x7f00000002c0), 0x800) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:43:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x100) listxattr(&(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)=""/229, 0xe5) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x20, 0x3, &(0x7f00000004c0)=[{&(0x7f0000000340)="a64865f04e98bc37ff77a7cb6a89936d2940028feb2d0b74f53378d47d80d61bde07df0573feb110b688fe7fff0a81a44b9b93c9b9d8d8defabb09315a2636f57afbcd12da5d0e13588d42aac3446bfcde38e518801cc64689c785664d048bd0dadec49c0e19d3d0ce847000e6bd035090fabf8b393d124e05582762fe547cf1984a69af1897d87d921f51eaab5551a4e114f1306bf80b5db1ede7ffb54026cedb66", 0xa2, 0x7}, {&(0x7f0000000400)="8348354727d45d762d184eff2c86e26cfc89c3fea70747101b3f8ac6308fc3ef83f896462672dbf290e2f056b7de8ce56aeb44fd01d739648330ccb029c4644cd4a82688cb82b3feeb", 0x49, 0x20}, {&(0x7f0000000480)="dbb35b5f2006e216ffd8b40ce36b8a26ddbf9bb0926b6b66f83e40cfae5011fcd6e5875619796e21a5b6f4521865b89011d0ff15a493901d8b", 0x39, 0xa4}], 0x10000, &(0x7f0000000540)={[{@bh='bh'}, {@mblk_io_submit='mblk_io_submit'}], [{@dont_appraise='dont_appraise'}, {@context={'context', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x401}}]}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x940, 0xfe62) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:43:40 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400002, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) open(&(0x7f0000000540)='./file0\x00', 0x80, 0x4) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001c80)={{{@in6=@ipv4={[], [], @broadcast}, @in=@empty}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f00000006c0)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000ac0)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f0000000a40)='/cgroup^#)\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b00), &(0x7f0000001d80)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003440)={0xffffffffffffffff, r2, 0x0, 0xd, &(0x7f0000003400)='/dev/binder#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000003480)={{{@in6=@dev, @in=@initdev}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000003580)=0xe8) getgroups(0x7, &(0x7f00000035c0)=[0xee00, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xee01]) getpgid(0x0) getresuid(&(0x7f0000000880), &(0x7f0000000840), &(0x7f0000000640)) stat(&(0x7f00000036c0)='./file0\x00', &(0x7f0000003700)) gettid() stat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)) getpgid(0x0) getuid() getgid() geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000038c0), &(0x7f0000003900)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003940)) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), &(0x7f0000003ac0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003e40)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, &(0x7f0000003f80)) r4 = creat(&(0x7f0000000580)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000980), 0x4) r5 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000018000000000000000800000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB="dfffff0900f7ffff"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) 23:43:40 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:40 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:40 executing program 0: r0 = gettid() clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 210.557933] binder: 5176:5177 transaction failed 29189/-22, size 24-8 line 3118 [ 210.568287] binder: undelivered TRANSACTION_ERROR: 29189 [ 210.597068] binder: 5176:5188 transaction failed 29189/-22, size 24-8 line 3118 [ 210.605455] binder: undelivered TRANSACTION_ERROR: 29189 23:43:40 executing program 0: r0 = gettid() clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:40 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') creat(&(0x7f0000000000)='./file0\x00', 0x80) r2 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r2, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r3}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 23:43:40 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x80000) accept4$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @empty}, &(0x7f0000000600)=0x10, 0x80800) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x480401, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000200)="e5a2c82c07f6e2763f21fdcb5721bf8e", 0x8) r4 = socket(0x400000000010, 0x6, 0x0) r5 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0xfff, 0x6, 0x7ff, 0x0, 0x6, 0x400, 0x9, 0x100000001, 0xffffffff, 0xffffffffffffffe0, 0xb52, 0x4, 0x1, 0x5, 0x0, 0x4, 0xf6b0, 0xfff, 0x20, 0x38b0, 0x5, 0x8, 0x7, 0x9, 0x7, 0x5, 0xfffffffffffffff9, 0xed2, 0x9, 0x20, 0x2, 0x5, 0xff, 0x6bae, 0x7, 0x0, 0x100000001, 0x5, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x400, 0x1, 0x7, 0x71, 0x4, 0x5}, r5, 0x1, 0xffffffffffffff9c, 0x8) ioctl$sock_SIOCOUTQ(r1, 0x5411, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, 0x0) close(r1) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x88001) sendfile(r1, r6, 0x0, 0x800000000024) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000001c0)=""/190, 0x34}]}}], 0x400000000000098, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 23:43:43 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:43 executing program 2: syz_open_procfs(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000380)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x40000, 0x4) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) sendfile(r0, r3, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 23:43:43 executing program 0: r0 = gettid() clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x2) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000200)="c3b726f2e21bab1e397da4291337cf8f4ba11a0cf800f85aabeb318272f41ad2eaef1d271cece55889cfcb49d449119ad3ec1887a7d337bbb2ec67292db14f97338e3a2e22560fa52c24ce19e7cb32f4528b0ac9f5b2e1a56796a22c5349e349375b2c773f15f597d8ae3b038f7fe05e78aa38e3d2193d399087139e94d2d1fd58d71fb39281b76ff2ea24dacdf4836054f6ca09c9", 0x95) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080), 0x4) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0xd96e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x4001ff}) recvfrom$inet6(r1, &(0x7f0000000100)=""/59, 0x3b, 0x20, &(0x7f0000000140)={0xa, 0x4e23, 0x10001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x600000, 0x0) 23:43:43 executing program 5: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x16) r2 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000001c0)={0x9, 0x5, 0x5, 0x3}, 0x10) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r1) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000100}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="170529bd7000fddbdf25010000000c00060001000000000000000c"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x10) sendfile(0xffffffffffffffff, r4, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r5, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r6 = getpgrp(0xffffffffffffffff) fcntl$setownex(r4, 0xf, &(0x7f0000000140)={0x2, r6}) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000001580)=""/4096) accept4(r5, 0x0, &(0x7f00000002c0), 0x800) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 23:43:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001280)='cgroup.stat\x00', 0x0, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000012c0)=0x80000003) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000140)=0x5, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000001340)='pagemap\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) stat(&(0x7f0000004800)='./file0\x00', &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() stat(&(0x7f00000048c0)='./file0\x00', &(0x7f0000004900)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000001380)='vfat\x00', &(0x7f00000013c0)='./file0\x00', 0x9, 0x7, &(0x7f0000004740)=[{&(0x7f0000001400)="c59e9a3c2071754a6df614a79414c0a258c14a3a07fafce8eabf57df26146a6b9e90a2461d85d213faedb65dd68f15", 0x2f, 0x100000000}, {&(0x7f0000001440)="362d56bc33e0609927bb2fb32b12a99d93899b05c7de58a5ba7cb902ec64d2be56e10ea0e9a7c03bcac42e0d25f313a3fb7b9653e3f3676dbcc0f661e7ad817661856be9891166e5603b3ee1ad41543745b72fdb2c49ac233c82c707b5334f72fa36066a2e5e4c1dfd5a73452c2d6733d53d009b8e065369663bc7c64da6be126bf05b68008c15ee9e861f707e8dd8420ec5819163939b7629d3b8d07ef17b0ead95d16a87348f113837aa65bdcdd4b5478cc95f50203646b607b08fb3f2e2dfb30553a2", 0xc4, 0x6}, {&(0x7f0000001540)="019698877cdcc4ae6f758d1870e1d20d54d37925c124de41c2eb1efce272e5e5f79e594a222fa944f630c715552713e74c86efcba52faaecc4b8f2c6c35edac6d24fa6bd5f1b6b310344b219164110bf54b3036a21a758a420e0c9d1b49ed4785ca1f320869326465a61e6d9af2f1f452b7e82741f5fd372e7567cc94d5149a9465ecfd5e931135746020b785735a593e634d801542bfeb5e0238427ef488659c3995ae3f8348dc498d31a9d761329dee38250cc7717a8a9522cf2d9540095b966e3ad0a726031d7b622455702be4f408c5e3ee7f148c71f26cc6107451fb45117cd431ec6110b465c6a25b7437ade52b24318bcf8d55ec7c44721d4faf7db3dbbc96af42b421ad02f7332fb3c46ebc5885d7648ad88a9e870c12e4a435f8a20791ee9eb2ec8605df08beb989847b92362129a77eb108b517fdd93ee93546a9b146e43f273e25d98b4bce807f9b7ff9d6603788180d08670ad979fe1dfb4db4cdfc5294ed718bbff3935a06b2a75e80e80569ddc0b45eb056d6ecb527840d26663b150956f0d163048776b761930f0ed4ed44a930c1788cf8b2662a59f136458bff8de7694dec7037dbe7c29e16b018846276b1839da422dad409355673b413704d695f4c8f3adfc8d46945f9614f7f6a11364246cf8cb1b60c7882ab83dfc31eeceb2752ca877a24c6f798543c7e6bb074a1db618fd177674bab643b59eed247fdfab4b9235d5fa56ca9b8b3b36bfa18b61877d601b9e82d1bb882099c3665b431636b95672093a4b045da57316175a9e6a9af798c399cbe5241afdd0d0f11fe030e64fbe78d9eba29f14daa49b04fa4e075022a57936ff49aee14f3d069f0033fe8bf55e457ff6e53bb00fc3b1c12f2059eaea72b6597deb573182de0f5bdfadd9a1c00bb58ae235348321798b281eed527cf5c419f9dae83b3d2fd5f3f6c23df492a9ae77488c133d4078e6b0d2b90cc362ff1ded83e8e3468f30c7b6e35d293948f2ac60209c8e9419438587806db5874bb5539b659552090fe1b1dfbe3d5570e84d557f4f121d6b3fe0605ed1e365c6cf07a12b5e57c6d09669cdca20aa55612e15eaa6c1b0498f582d56df7dd1a6cfac22633adf282648a4ef8bd1ef2585396cf9dd92f255a417138adfe903f2b982fd27011d922f07ad0ca2c428682f28e2886109a30af5350bdc5e78af23a362f8ecdf251d409d32c4740fd17fd9c0c3b9fb7b65c04a66727ba91d9628cb285ea947387e072defb81385f36e4dd13b4e094419b2d3144909d7f0caca9732bdf247518dd1970609bfc9231776e4263c8d3045f0d822b2ae97d14236e6d5915cc6b576137a35e7f624b31e1f2dc2fdb17e35113a17d9edbc1d83b1b9a6afc463b4c716533798658d0a5ae7918357eee31e051cbac369cbad0cbe802912a1cd0d129f03f464de4fda398010dff3c5b791db443d64e5692fdb1542f978d4ce5266d2c07a68ef2cd36ff0dde4bf68971681a83cc3741510366c6fbba73a0483c89038e95dd9f1a9ad521c2d42ccc8db1bf1c16cf82acf78bfde9f8032506aabe4707a4598a15e201a7fb0ec4e92fd66d3a2830d447e15fb179668cd4fb045902164224a365b9704421c22fb9c43e0fc840f3e94629daa874178f415b9f90986a870a6e801dcdc4c9ef96e24d5c19abcb612edd9971005aa82a8a9d3a4c7b27ade7443dd53ea690f21fb5d78217f3c85d5c45b51abd458f92bcd31d4c2e2d1eff21d0b691f84f07057d8134f068fc9028f713d56882108c17a9bc28e7b611cac76db369bfbe1d4bd44b4e949ed561d09640a02a449b26cad6a631779f9f690c67ec3543e435b5168511221a573c12eb82c7ca01ab226c810c962040a206947e805cc09f3f217107aa688757e9d5919c3c11d012137b35941bbcbbe5c0da22a9abf81b891739a562dd086ae35e9001a8b5539d2a85b83481fd0630e0919a4717a377a722f30a7b8f4233edf0cbddb8134b5a69d8e4413ee8959e73335867b2de4ef3d913cbc64ba3db7482601b87d2172b5d1522f490a80e741d4044b834d70bd5f190bdab8bc2d4648b46c1ee275468b3aa12e3f59b8aab47594760796b7a808ae346ea28929dc86e9e3e1b7c73130a32a40264f82d25704ba61b00419d027fbbf81b98fe359b90fcb3a65e6a5f14543e8030b7b8bd303866bdb852b80d32bae652ac079b7c3e754a38e16369926b88d78fcf965785a343e256f96d25f1a70f21ce144b76eeabf2e9ed4bceb9ca4c135cc23d125aeb581dc28b247f5a8affae6d0d3bd04159c91a81bf44bce3c0167e12b9ac5f5f559038508e6c8a8adbecf6df227f94c104baf1b8fc140f2c9823c88fcdfb635a445b8ef6092fa8747c15e4ac5ed8ffb6836bd9bdc751475024f5748d5b0aa8a678bdc7a1b56c95851222805e22f16ebd1a82a9b66f2c153dd80b34460e3264f58ceb745ddb182bbcf280567f05ceb649bf0bcedd0978f124a76b32c17ecc9d14034b11dffddf99ab0d1b8d813d129282c5f1ef5fd298585c5b48cde0eac5a509fe9043bb7750d09ad586c23b82ce15e66f5e32581c954a7abbd590173c17c6b4e10bc1321d562d9186b15abaa836519e969cb8c1738bf9d62281c00645a37ccd976ac39c96162384cb950371102becd078372c69011fc344bc5b85ff1d37806b68249fb0b326e45c5ccc8e6a57fd9085046c25598298b3c69db77fce99341ac73d85b797d93cb615c106b415405d3a94db4c05e78d61197e061841f67c60ec6aec17778679ad222182ce916ca8d411d24bdb9ad00ca8cb2596bad7e3fb4d8716e19c8fbfe74fcdbf84ffbeabfd21356f611c2db84bcbd4097515cbb0d8deb3078897a15d503cd168e785aa26aa9298535fa71686525dfb118d2436ea966007332ad4660ca027508d23671ecf71a86130dcc2f4cf02393f07ff3e4a7c4e66c3b1711a958b9f8d0ea5e53c50735e26405952a96a5f6038c290b480e40ebd1d3e7eb406d86edc83dd86d8a24dc811ee91a25928577732f47082a91fc393b1d7d4aa10b09dea1163d7c0777741e8ab14c30c99ed6ed892169086b7e5a41e39ee551638584e7c52efceb57d9ce94dd2d4aaf963206f94d3a7e67051d463765262b825ece90e810bfccba46db4855f324cb24633f69926db3690e247f0e14b08f8336772842c293c972397128d89fa53801e8bc1e3557bc3f67c55d35d8f7ca7608b89caf00236e7e430501f69b22a99d8853663525578bea78cf65e5c030531433901112758dbf2e7e30d341d8269dc052d21b5d48ad538b565289867bd2d01e69dfe1c5110dfd72df6318855bd504b04a082cd3ff79f0480a1a611280ddf3feb4a43a46479683ef9d3dfac321221114f9004609366bb0734d038dfa683388dc6e88042acd3ded8139f46196b5b4661c7ce43f84308ba7f6bde9396078e7e0061c9a4086b1f8c3ecfb8173812904c449b7cfbb2f129c2084cc5f1474d933ee14fa2326436bd05aaf72cb205655573923f43205d09421fa0df3187fff3a39286c2b81a6ad3b74c5dcf82edbed66b3948a98d37d397ddaec1f06db15e924c232e7e574c01897b3ea87a1c3d5c8762dfc9e1f556c5c0d79f980152366861602e8b8643715ddae8cf15e0c90fb4efb8abe9432584dcbbf75574be1d79b81bf17db7532c0ebe35847224f664ea284713aa4e37560f0a4a196c9bbb377b475406862f0e0c391a7e9d47cbd5f9892bcb4ea871c84ea9facafadbb62a1b5103e31cb8912882cad8d6a006e257c2039ffe7604e0ff07c553476bd618172b8e7453e799ad25893f5e9dde98377e11c3cfe68adca440cb2c5d72ba7fb501506ca82c115d69831a21029b6ff645d5d3aea39505b51d82f20b5acbbdf00a1b89d5d1d8f9074b76e953e0faf36373889fb8ff31ec4ea759cf41f7d9bc5962ee463ac352e495179dbfc5902214309e80a5db5e47d01ef7c977ca6c711e4ed69efa7e11bffdc5328217d23fd451e38c53a5bffaedc0927b3ddc7777e701b3f5a6d31100963ac1a41cba980908d533ec98453ff74206550dc5eefdf203a14878914c3837a7b3bb0ac9b1110f1c70f140dc0b46d4f97ea05eb4446f8b7fe75bef58cc47e53ed07ffbbad96fd143a6edb399275f6e964cf8bdbe4a389f63abd8cc47805a7b4d1b77eb8efd2416741743041e48a3d431b4329e5da8467f463ce328e92422ebcdc5bac7ee947f90c6daf97988d10caeba5d329d09878ac46956773b260ea34526dd938c061344a83e9a8613996193412d1f5adf09bae196e9b562cf521c25c07dbfecb0710dc7ad0755eb191b058e4d63af3920848972b6b9e41c7d5481fd18f176c16eaa0bebf12976c94603410fd36723800475b274eb71e402b2cddba5b39e7047552358474b2f335f73789481f76bdf736b21548e3fe6a797245a59a3c2436534d36501f0776d3259c284de98cfaa778dacf01086e1d6bc1902931263b835280a26a235924a744f0d3cb8688127adeab9c3113fa61bc8a91b9bd112ef6b6013f45bd9cd086e23d5c0cf2131b8a18ef759bf318e076e2fd0b2fe3b898007eab7d330aa86c2b51c8e08b912724ffe2a76378316988f3a9ba2811394e9e4efbb72ee5b2fc46051647038cefd39ae91cb3bbe9283cb668c0414b29d3f27e5f728c6cc805839097f7571fcd0e115ec1c4b5a643d8b9d5b4a67870aec6987adba6eb108bc3ab58c0e26b029f240f325822eb6944460a566a7af2970e4cfd922d8dc7e7ef6edd9937fdee5678b4286cae79fed17a124655010f778a64dc9b367e4dc00e7112ae6e4a044173627da25a7eba2626d0e4b2f7e6195bc18e8bcf2e058bd6fba1fb4d2505b43ba386cb8530d4188d79347f319ad794c2834a40fc97927627f8ed68da948aef10c95b3e1010a3171b511ca3ad7bf0c1f6c4e621b6979506549f22360529d23ef21119f09826e89768b1697751a12429c686d51855a578eceaa61f25c7669c2d179562a4ae4587b2cb420aca55863c40d4d4c805f57a4fbad33173d8fb7e1daa35728c0d5d2fc17ab5b652a389eb85fac58aad6050401a9e2062252c1fb3e2215510093cd66266807915e1243b579f5549deb5000e4485c5fb2329a57a54d9542353d1a46631a4fe8374d78b1cf707d2531a4c9a7784748a78cad88aeec125766e291c1434800cb8405316baaadad9e9450949ab9c74ea96263d1070a2720a7e86ef21c39bcd6578c4d643fc239bdd24f567d06485e06abc1d03cb6a03a64ccbcababbd4891b0e4f6e5dab02b0be92f568820e00d94d35da6a68886dc2b4f2c4e792ed330b42923d7f2e6f243f74463d00833a4a17d4aa3a180b1b8cd07649681999525ca16820569787d83220292327bfd15373d3a4fb88f21000a69adc68799ce1c6dc2080923e306e258cb872601ab5655645a65dae6cf8e8c0fa10b43c4eda511bd5845023c20299938eb4135c9c4a674957da255d1dae5fc7dd6a416ee759d6ce889bf8613880e44c655ce3151a9f4d26c322c5a4306b4b795b1cb4ee5ff121285ef839492930bba2925fa3679ee71cf0b48f0f26f7c9cc16c1136abc44ece52d59ddf596d5ff6b831bc60dedfc16943c1f55c85a2c5fb44521965a98cb7b6e1cf8d1335a688d971512bf04b6c4552e97570a0769ce5edf705a71fbc2d469cb00b15b58075b003b4d3a64a8cd4d85761ebc6210ce6939202abc49452882e0864ec07bebec37b34d8a4d27a80a0bec64da4ef334de474f85efb3c6ab1833f01a10638476bb17da0eb3ad228b9e5e3e82027d73b686e6de52a52b", 0x1000, 0x2}, {&(0x7f0000002540)="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", 0x1000, 0xc0}, {&(0x7f0000003540)="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", 0x1000, 0x1}, {&(0x7f0000004540)="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", 0xff, 0x10000}, {&(0x7f0000004640)="df80bb2a9876e1f7336a219bf1186a0b462728b6ead6b29859e3b2c87406a110b3489beffd486d50c035b7d955ccffcfa8f20d02ddc8e2b26043276db91a25dda76463f459aaa318ee5860a3431dcb2575544d3d8d2f7c9b1e2935985b0b56bc14d0b25632a134fb10399be33b77491c163514f4952a1a7764f72d7950e1255d1dad4d898969a26343d886d9a0480656259d7183467b8ef7dd4e4ba0ff6d8f9593aaf4e0409db5d9a00d74acfe4e3754480a40c0776b188c9f9db42c23ad209ee69b521c815cb7172753386847b8", 0xce}], 0x1000400, &(0x7f0000004980)=ANY=[@ANYBLOB='nonumtail=0,nnonumtail=1,non?\x00\x00\x00\x00\x00\x00\x00,rodir,shortname=lower,iocharset=none,shortname=win95,shortname=mixed,utf8=0,dont_measure,euid>', @ANYRESDEC=r3, @ANYBLOB=',euid=', @ANYRESDEC=r4, @ANYBLOB=',obj_type=cgroup.stat\x00,rootcontext=staff_u,uid<', @ANYRESDEC=r5, @ANYBLOB=',\x00']) readv(r2, 0x0, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x200, 0x8}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e23, 0x7fff, @local, 0xffffffff80000000}, {0xa, 0x4e21, 0x7ff, @empty}, 0x7, [0x0, 0x0, 0x101, 0x6, 0x6, 0x9, 0x3f, 0x2]}, 0x5c) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)=""/126, 0x7e}, {0x0}, {&(0x7f0000000200)=""/82, 0x52}], 0x3, 0x0) waitid(0x2, 0x0, 0x0, 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001300)='./file0\x00') setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:crack_exec_t:s0\x00', 0x22, 0x3) 23:43:43 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x6280, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)={0x1, 0x8de, 0x2c0c, 0x9, 0x19, 0xfffffffffffffff8, 0x87, 0x3, 0xbd7, 0x0, 0x8, 0x10f}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = accept4(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000140)=0x7, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x1c}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000300)=0x30) ioctl$TIOCGWINSZ(r4, 0x5413, &(0x7f0000000080)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0x15, 0x85, &(0x7f0000000340)="6ab7640d2b968266648d6d6f36bee7297716e40f88", &(0x7f0000000380)=""/133, 0x800}, 0x28) 23:43:43 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb, 0xc, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x81fffe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0xa0008000]}, 0x2c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x24102, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00004f1ff0)={r0, &(0x7f0000068000)}, 0x4a) 23:43:43 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:43 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:43 executing program 1: rt_sigprocmask(0x2, &(0x7f0000000040)={0x7}, &(0x7f00000000c0), 0x8) r0 = socket$inet6(0xa, 0x40000000000002, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x1, @dev, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) socket$inet6(0xa, 0xa, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000280)=""/179, &(0x7f0000000380)=0x152) 23:43:46 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:46 executing program 4: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f00000028c0)='/deV/\x00\xe1\xb1c$I\xd0](\x10\xbbZ\x19\xd0\x14\x96}%\xed\x85\xb1YT\x9c\xf8@f\xa0\xd0G\x10-,\xc3+\xb8i\xc0\xaf\xbf\xfc\x99\x95\x835\xab\xeaH\b\"\x82\x82\x7f:k\xfe\xeb\x97\xd1\xbb&I\xe8\xf9\xe0\xab^\xbb\xbeY\xbf\x9f\xe3\xa5\xae\xfc\x93\xe2\xcfC\x8f\x89\xcbqB\x90a\xd3o8\xb1\xfa\xae\xe6\xb2\xaf\xfb\x1a\x10\xd5\x82\xb1$Q\x8c\x13\x9b\xc7z\xecM\x00\x01z\x8f\xdb\xb4\x82\x05S[\x85\xd9c\x16\x8dg?\x91y\xd3\xffN\xe9\x8bg\xe7\xfe<\xca#`(\xf5\xa7\x05\xc7\x12W\x94\xbc;\'\x1a\xa2\b)\x1a\xec\xec_i\xb8F\xb0\x06\x00bG\xb1\xbb\xdfx\xf8\x98\xda@\xe5M\xd0\xe4\xf0\x01V\x11/\xfa\x83\xe6^\xf0XfT\x90\xb1&D\xd1\x16a\x99\a#\xa5#\xbb\x99Fp\x92\x03\xcf\x8f\x85i\x81\xb1\x9e\x9a\a\x95\x17\xd84YT\f)\x1aSD\x19\x9d\x0e\x99!\x87\xe2?\xf2j\xfcS\xcb%C\x9b\xf8\x93\xd17\xf1\x97G\xa0g\xb5\xde\x1a\xc7\x83\xc1\x17\xcc\xd8\xf4\x15\xe5\x0e\xa7\x91N\xa3\x93\xe5&H\x7f\x1d\xd9\xa8)', 0x0) ftruncate(r0, 0x7) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x4007f) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000003000/0x1000)=nil) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000340)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) 23:43:46 executing program 0: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:46 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@multicast1, @local, 0x0, 0x2, [@broadcast, @remote]}, 0x18) syz_emit_ethernet(0x409, &(0x7f00000000c0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=0xac141400, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r1) 23:43:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x1, &(0x7f0000000240)="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", 0xffffffffffffffcc) setsockopt$inet6_tcp_int(r0, 0x6, 0x100000004, &(0x7f0000000080)=0xc94, 0x4) getsockopt$sock_int(r0, 0x1, 0x696f841bf7c50cd8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) socket(0x15, 0x4, 0xe5a2) 23:43:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000700)=""/4096, 0x1000) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0xfffffffffffffe00) setsockopt$sock_int(r2, 0x1, 0xf, 0x0, 0x0) bind$inet6(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)) ioctl$sock_netdev_private(r2, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0), 0x4) 23:43:46 executing program 0: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:46 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:46 executing program 0: r0 = gettid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:46 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:46 executing program 2: r0 = open$dir(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2000, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x6d, 0xe807}) socket(0x200000000000011, 0x3, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sysinfo(0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r3) open$dir(&(0x7f0000000000)='./file0\x00', 0x800, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000180)=@un=@abs, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000005c0)=""/152, 0x98}, {0x0}, {0x0}, {&(0x7f0000000980)=""/134, 0x86}, {&(0x7f0000000a40)=""/120, 0x78}], 0x5, &(0x7f0000000b40)=""/162, 0xa2}, 0x10001) 23:43:46 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000080)=0x9) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x5) 23:43:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00\xe7\xce]tcS>\x93-\t/5\xc7\xf7\xd09&\xa3B\xf1\x06\x00\x00~\xb3\x9a\x0esV\x7f6\xba\xf2\xa0\xab\xfa\x1f+\xf8=\"\x1e\x1f\xe7\x8e\xa42\xe2H\xfe\x9f\x92\x9a5\x90G\xbd\x93\x80\x8c\xa3\xcbB\x91K\xa3\xda\xd5\xab\xeb\xd2?G\xaeNN\xd0\xf7\x81,9?\\\x12m\xef\xdci\x8a\x87.)\xab\xadwD\xfa\xef\xd9\xad\x18\x01\x97\x89\xb2\x05d\"\xbaQ\xf3G\x14`\xe9\xe1\xe3\xe8\xcd\x18\x84\x91\x87\xe9h\xac^)5\x94\\\xe0\b\xd4\x83Q\xee\x15q@\xe1\xc2\xdd\xc7\xb8\xfc\x7f4nh\xec\x88\xe9A\x8d\xf4\xac,\t\xfbR\xfbp!\x1a\x86\x1dN\x81\xac\xa8\x98\a,\n\x9dd\x04S\"\x0f\xb5\x1c6\xe1\xb2', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x40000000000000, 0x7}) pwrite64(r2, &(0x7f0000000200)="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", 0x200, 0x3200) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) 23:43:46 executing program 4: r0 = socket$inet(0x10, 0x3, 0x4) signalfd4(r0, &(0x7f0000000000)={0xffffffff}, 0x8, 0x80800) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 23:43:46 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x666d) open(0x0, 0x141042, 0x0) sendfile(r2, r3, 0x0, 0xa198) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x44}, {r2, 0x8400}, {r0}], 0x4, 0x0, &(0x7f0000000180)={0x9}, 0x8) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x0) ptrace$cont(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) pwrite64(r5, &(0x7f0000000200)="347480460ca42cefbc791c88a7363e7e8a9440154a812f6d9045b436d8537dca0a18814cc3b197f3edb53ab48be5e0c21cfd94d3346905ba3e8dad7df95b22a6b78c5b833d92775f230e4a9b961b8044347da76f310b95f01e545bb9d6a773819784a3f79a9becdbb0fe8369cfa6692e96770085427b234b6d0e6062ca0b1ac42af0025d754ecbb8987e5f91d64e3b3b57951fd1bf5480c448f4c26cad1b48e4cb9a3b", 0xa3, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r4, 0x0, 0x0) r6 = getpid() ptrace$setopts(0x4206, r6, 0x6, 0x58) 23:43:46 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2000, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/19) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000040)={0x6, 0x3}) 23:43:46 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r0, 0x1000008914, &(0x7f0000000100)="0adc1f123c123f319bd070") openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_data=&(0x7f00000000c0)="0b92808ff671f94b0e835becb9451d7b312b265843200a70a75ef361312beae6"}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) getrusage(0x0, &(0x7f0000000140)) 23:43:49 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:49 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x200005, 0x0) write$evdev(r1, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001300)={r0, 0x10, &(0x7f00000012c0)={&(0x7f0000001240)=""/95, 0x5f, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001380)={r1, 0x10, &(0x7f0000001340)={&(0x7f0000000240)=""/4096, 0x1000, r2}}, 0x10) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000000)={0x8, 0x9, 0x10000, 0x0, 0x0, 0x4}) set_tid_address(&(0x7f0000000040)) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/194, 0xc2) 23:43:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @dev}, 0xc) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000000)='schedstat\x00') ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000100)={@local, 0x47}) readv(r2, &(0x7f0000001280)=[{&(0x7f0000000080)=""/57, 0x39}], 0x1) 23:43:49 executing program 5: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000580)={0x0, 0xfffffffffffffffd}, 0x18) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20004000) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000000)=[{&(0x7f0000000380)=""/152, 0x98}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000280)=""/107, 0x6b}], 0x4, &(0x7f00000005c0)=""/221, 0xdd}, 0x2}, {{&(0x7f00000006c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000740)=""/107, 0x6b}, {&(0x7f00000007c0)=""/251, 0xfb}, {&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x4, &(0x7f0000000540)=""/43, 0x2b}, 0x5}], 0x2, 0x10020, &(0x7f0000000a40)) ftruncate(r2, 0x200004) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000002b80)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000002c40)={&(0x7f0000002b40), 0xc, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x20, r3, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x20}}, 0x44891) sendfile(r0, r2, 0x0, 0x8000fffffffe) openat$cgroup_ro(r2, &(0x7f0000002d00)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000300)) stat(&(0x7f0000000a80)='./file0/../file0\x00', &(0x7f0000000ac0)) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000002d80)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000002d40)={&(0x7f0000002cc0)={0x18, r3, 0x10c, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 23:43:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x666d) open(0x0, 0x141042, 0x0) sendfile(r2, r3, 0x0, 0xa198) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r3, 0x44}, {r2, 0x8400}, {r0}], 0x4, 0x0, &(0x7f0000000180)={0x9}, 0x8) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x0) ptrace$cont(0xffffffffffffffff, r4, 0x0, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x0, 0x0) pwrite64(r5, &(0x7f0000000200)="347480460ca42cefbc791c88a7363e7e8a9440154a812f6d9045b436d8537dca0a18814cc3b197f3edb53ab48be5e0c21cfd94d3346905ba3e8dad7df95b22a6b78c5b833d92775f230e4a9b961b8044347da76f310b95f01e545bb9d6a773819784a3f79a9becdbb0fe8369cfa6692e96770085427b234b6d0e6062ca0b1ac42af0025d754ecbb8987e5f91d64e3b3b57951fd1bf5480c448f4c26cad1b48e4cb9a3b", 0xa3, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r4, 0x0, 0x0) r6 = getpid() ptrace$setopts(0x4206, r6, 0x6, 0x58) 23:43:49 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:49 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:49 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4}, {0x40000400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, {0x0, 0x0, 0xea0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0xe8) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="db0e55e71d3208b091c3cd1ab3d01d06e3fcda08addd54a4f6926be57df5d717e5aa", 0x22, 0x0) r2 = add_key(&(0x7f0000000240)='.dead\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="0003f71a90f3ac1e4a1e38c5f132eaf4aebfd8c67b756e897f225be8354c7a955583bc1c74a4d1bf5ea40f2651c54975b860e40e011d61742e31a80bc33d7067f5cf78a1239f2b0bc4e31e45cbd309241e602207fab2c3cd8739488dd4bf0bc036f3b58f6b4ff81892f80b187ce5936748c4e0bf5529e9d0f7d125c2a4869941d909bc6fe2a2581703a2e0c54b92309787d91f02657ff60058ac1dc5c7164a3283612a8c02cad17178b974fa9cc4", 0xae, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="8386b4b80f8fe12ca1eb0d6a2f835dde11a6a75c426706a747f8dbcb7a97ef2bb2f77e699013bfca49fddfa9a0f792d31cac", 0x32, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r2, r3}, &(0x7f0000000480)=""/152, 0x98, &(0x7f0000000600)={&(0x7f0000000540)={'md5-generic\x00'}, &(0x7f0000000580)="74fab3ae03477d099c829547c35e5e828a6a7c0b4c0e1237cce994d33d601fb5f100db5edf4ee9da8636aed031f87a2117c7ed4333b50d7d50ab122974daf1d48349892058b9a4acbab96b31", 0x4c}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f0000000040)=0x4) 23:43:49 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 219.549749] audit: type=1400 audit(1556235829.432:43): avc: denied { write } for pid=5371 comm="syz-executor.5" path="socket:[15887]" dev="sockfs" ino=15887 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 23:43:49 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:49 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0xfffffffffffffffd) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000060000000000000000"]) 23:43:49 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:49 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:50 executing program 5: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000580)={0x0, 0xfffffffffffffffd}, 0x18) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x20004000) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) recvmmsg(r2, &(0x7f00000009c0)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000000)=[{&(0x7f0000000380)=""/152, 0x98}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000000280)=""/107, 0x6b}], 0x4, &(0x7f00000005c0)=""/221, 0xdd}, 0x2}, {{&(0x7f00000006c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000740)=""/107, 0x6b}, {&(0x7f00000007c0)=""/251, 0xfb}, {&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x4, &(0x7f0000000540)=""/43, 0x2b}, 0x5}], 0x2, 0x10020, &(0x7f0000000a40)) ftruncate(r2, 0x200004) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000002b80)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000002c40)={&(0x7f0000002b40), 0xc, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x20, r3, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x20}}, 0x44891) sendfile(r0, r2, 0x0, 0x8000fffffffe) openat$cgroup_ro(r2, &(0x7f0000002d00)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000000300)) stat(&(0x7f0000000a80)='./file0/../file0\x00', &(0x7f0000000ac0)) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000002d80)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000002d40)={&(0x7f0000002cc0)={0x18, r3, 0x10c, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x8000) 23:43:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x20400008) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="5f0d2b965cb0e1873de84eaab126527e", 0x10) 23:43:50 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:50 executing program 2: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x45}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf0, r1, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xec, @rand_addr="df2bd4387d7ddbd141c9c3d7b1cf3b2a", 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x17c15db6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xea}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x850}, 0x20044801) r2 = open(&(0x7f0000000000)='./control\x00', 0xc40beb2474dfd22a, 0x0) pwrite64(r2, &(0x7f0000000600)="93", 0x1, 0x7fffffffffffffff) 23:43:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f00000001c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0x44b}, 0xfffffec3) 23:43:50 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:50 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:50 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:52 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000080)={0x100000000, 0x9, 0x3}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 23:43:52 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x1, 0xfffffffffffffffc) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) r1 = getuid() lsetxattr$security_capability(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x4, 0x5}, {0x1, 0x80}], r1}, 0x18, 0x1) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000100)=""/22, 0x7c829ea2}) mount(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='security.capa%ility\x00', 0x14, 0x0) 23:43:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) r2 = dup2(r0, r0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$TIOCNXCL(r2, 0x540d) 23:43:52 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) 23:43:52 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 222.830435] input: syz0 as /devices/virtual/input/input10 23:43:52 executing program 5: 23:43:52 executing program 0: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:52 executing program 0: gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 222.903002] input: syz0 as /devices/virtual/input/input11 23:43:52 executing program 4: 23:43:52 executing program 5: 23:43:55 executing program 4: 23:43:55 executing program 0: gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:55 executing program 2: 23:43:55 executing program 5: 23:43:55 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:55 executing program 1: 23:43:55 executing program 4: 23:43:55 executing program 0: gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 23:43:55 executing program 5: 23:43:55 executing program 4: 23:43:55 executing program 0: 23:43:55 executing program 4: 23:43:55 executing program 5: 23:43:55 executing program 0: 23:43:55 executing program 2: 23:43:55 executing program 4: 23:43:58 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:58 executing program 0: 23:43:58 executing program 5: 23:43:58 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:43:58 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0xc00, 0x70bd27, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x8010) wait4(0x0, 0x0, 0x0, 0x0) 23:43:58 executing program 2: socket(0x10, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) link(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x9, 0x3, 0x1, 0x7ff, 0x5}) 23:43:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x10, 0x100800000003, 0x0) ioctl$sock_ifreq(r0, 0x2000000089b0, &(0x7f00000000c0)={'syz_tun\x00', @ifru_addrs=@generic={0x3, "784bb456d80b7f34cb04ec18657e"}}) 23:43:58 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = epoll_create1(0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xf45006617bba51e5, 0x0) recvfrom$inet(r2, &(0x7f0000000100)=""/59, 0x3b, 0x0, &(0x7f0000000140)={0x2, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 23:43:58 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="ff63404000"/76], 0x0, 0x0, 0x0}) 23:43:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20500, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000), 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800103}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x3, 'bridge_slave_0\x00', 0x11}, 0x2fb50968) r3 = socket(0x2, 0x2, 0x0) shutdown(r3, 0xffffffffffffffff) 23:43:58 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="c9", 0x1, 0xffffffffffffffff) keyctl$set_timeout(0xf, r1, 0x7f) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)) [ 229.038680] binder: 5581:5583 unknown command 1077961727 [ 229.049679] binder: 5581:5583 ioctl c0306201 200002c0 returned -22 23:43:59 executing program 1: r0 = gettid() clone(0x4800084, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:44:01 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:44:01 executing program 5: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="756e695f786d6174613d31ac00"]) 23:44:01 executing program 2: r0 = dup(0xffffffffffffff9c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000280)="b61d89ee3a337b3ce7e62f96d471ee293c825e2febb9e872f0a6e12761f92f4c9d1d9ff2dcf94050a57c9b86e6be81861d9c2129839a64fb20c9938d67904d06177e8f9956812047e016e1ebf375cd5b4b60e9b4ef27e0a7908a139e1c687472d177b88bda32796a3ed380e4d41f884ac059936dcdb528007858a2440983b94eefa424047b2ddd08424d9f7f09d3fd315f21c74296c09ef034bfd0987723a7", &(0x7f0000000340)=""/213}, 0x18) syz_execute_func(&(0x7f0000000200)="264794cd8080000c6969ef69dc00d98a20d0d00fd1b02db5d9001cc1c7c7e4c653fb0fc4014c5868f4a95ff965be3c3bc4e17950ea01efc481925dc39d670f381d6a2f67450f483bd1d97c7c63460f5761617878c401fe5ff6a9c146000002e1b1b182010804f445e22c892a0f000000") r1 = socket$netlink(0x10, 0x3, 0x7) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000540)=0x5, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./file0\x00') ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000180)) write$P9_RRENAMEAT(r3, &(0x7f0000000500)={0x7, 0x4b, 0x1}, 0x7) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000440)) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x400, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x40, 0x0, 0x1000, 0xfffffffffffff43f}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000004}, 0x10) 23:44:01 executing program 0: r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r1, &(0x7f00000000c0)=@vsock={0x28, 0x0, 0x2710, @my=0x1}, 0x80) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x1d, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e20, 0x2, 'fo\x00', 0x4, 0x0, 0x5d}, 0x2c) ioctl$FS_IOC_FSSETXATTR(r2, 0x40086602, &(0x7f0000000000)) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)={0x1, 0x2, 0x1f}) write$cgroup_int(r2, &(0x7f0000000180)=0x3, 0x354) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000ff0f000000001f000100"/32]) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x1}, 0x8) 23:44:01 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r2, 0x0, 0x4, &(0x7f0000000040)='em1\x00', 0x0}, 0x30) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x1, 0x8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r8 = getuid() getgroups(0x1, &(0x7f0000000380)=[0x0]) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x2}, [{0x2, 0x1, r5}, {0x2, 0x5, r6}, {0x2, 0x2, r7}, {0x2, 0x1, r8}], {0x4, 0x5}, [{0x8, 0x7, r9}], {0x10, 0x4}, {0x20, 0x2}}, 0x4c, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r2, 0x0, 0xc, &(0x7f0000000000)='#eth1md5sum\x00', r4}, 0x30) 23:44:01 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:44:01 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) socketpair(0x1a, 0x6, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) r3 = creat(&(0x7f0000000540)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000640), 0x4) futimesat(r3, &(0x7f0000000580)='./file0\x00', &(0x7f0000000600)={{0x77359400}, {r4, r5/1000+10000}}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x458, 0x140, 0x140, 0x258, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000040), {[{{@arp={@broadcast, @multicast1, 0xffffffff, 0x0, @mac=@broadcast, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0x0, 0xff, 0xff]}, 0x5, 0x8, 0xfffffffffffffffa, 0x8, 0xfffffffffffffff9, 0x7fff, 'gretap0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @loopback, @rand_addr=0x5, 0x2, 0x1}}}, {{@arp={@multicast1, @multicast2, 0xff0000ff, 0x0, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0xff, 0x0, 0xff, 0xff]}, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0x0, 0x0, 0x0, 0xff, 0xff]}, 0xffff, 0x81, 0x0, 0xfffffffffffffe91, 0x1, 0x9, 'bond_slave_1\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x40}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x6}}}, {{@arp={@rand_addr=0x166c, @broadcast, 0xffffffff, 0xff, @mac, {[0xff, 0x0, 0x0, 0xff, 0xfb2c54ef1c2300e7]}, @mac=@random="22f974fa888d", {[0xff, 0xff, 0xff]}, 0x2, 0xeb, 0x10001, 0xffff, 0x91, 0x5c4a, 'syzkaller0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x0, 0x4}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x16, 0x7, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 231.893130] audit: type=1326 audit(1556235841.782:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5605 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 [ 231.897112] FAT-fs (loop5): Unrecognized mount option "uni_xmata=1¬" or missing value 23:44:01 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000180)=0x2) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x102) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)={0x2002}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x25, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000018"], 0x0, 0x0, 0x0}) 23:44:01 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) r2 = accept$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x6e) fsetxattr$security_selinux(r2, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:cron_log_t:s0\x00', 0x20, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000140)={r2, 0x0, 0x8, 0x4, 0x800}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 231.992723] FAT-fs (loop5): Unrecognized mount option "uni_xmata=1¬" or missing value 23:44:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0xb) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f00000000c0)={{0x0, 0x3, 0x6, 0x3, 0x7f}, 0xa, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x101, 0x2, 0x4, 0x6}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz0\x00', {0xc87, 0xffffffffffffff7f, 0x5, 0x20}, 0x2f, [0x200, 0x8, 0x2, 0x9, 0xffffffff7fffffff, 0x3, 0xffffffffffff8000, 0x9, 0x81, 0x1f, 0x7f, 0x100, 0x40, 0x6, 0x0, 0xb1db, 0x6, 0x9a, 0x1, 0x7fff, 0x3f, 0xfffffffffffff6fc, 0x1, 0x3, 0x10001, 0x4, 0x1, 0x3, 0x6, 0x7f, 0x6, 0x8, 0x80, 0xa81, 0x0, 0x7ff, 0x1, 0x8, 0x7, 0xed79, 0x1, 0x9, 0x400, 0x8, 0x91, 0x7, 0x5b7d, 0x401, 0x3, 0xd31, 0x5, 0x10040000000, 0x8001, 0x0, 0x53, 0x7, 0x4, 0x7ff, 0x81, 0xb6eb, 0x635, 0x5, 0x7ce77055, 0x4], [0x5, 0x908, 0x8000, 0x6, 0x8001, 0x1f, 0xb471, 0x1000000, 0xba6, 0x0, 0x3, 0x0, 0xece, 0x2, 0x7, 0x4, 0x83ba, 0x1, 0x9, 0x401, 0x40, 0x6000000000000, 0x8, 0xffffffffffffffe0, 0x7, 0x3f, 0x6, 0xfffffffffffffff8, 0x3, 0xffffffff, 0xaa, 0x2f, 0x4, 0x1, 0x81, 0xe8a, 0x0, 0x0, 0x3, 0x4010000000000000, 0x7, 0x4b9, 0x7f, 0x1, 0x0, 0x2, 0x0, 0x20, 0x4be9, 0x3, 0x69, 0xb909, 0x1, 0xcd6, 0x3, 0x6e, 0x7, 0x10001, 0x0, 0x3, 0x619a3089, 0x8, 0x0, 0x8df1], [0x9, 0xffffffff, 0x2, 0xfff, 0x80, 0x7f, 0xffffffffffffffff, 0x100000001, 0x0, 0xff, 0x7, 0x0, 0x1000, 0x47, 0x8, 0x4, 0x7, 0x157, 0x173c, 0xfff, 0x69f8346a, 0x4, 0xffffffffffffff70, 0x1000, 0x2, 0x7fffffff, 0x7, 0x40, 0x5, 0x401, 0x401, 0x9, 0x3, 0x0, 0x7, 0xfffffffffffeffff, 0x8, 0x0, 0x7ff, 0xb91, 0x7ff, 0x5608, 0x5, 0x8001, 0x7, 0x0, 0x5, 0x94, 0xd15, 0x227a, 0x80, 0x7fff, 0xed3, 0x0, 0x0, 0x5d, 0xc5, 0x2, 0x0, 0x100000000, 0x6a, 0x4, 0x800, 0x43], [0x100000000, 0x4, 0x51b, 0x3, 0x8, 0xffffffffffffffff, 0x55, 0x7, 0x1, 0x5, 0x9, 0x80000000, 0x100, 0x995, 0x101, 0x4, 0x3, 0x80000001, 0x4, 0x2, 0x4, 0x401, 0x5, 0x7, 0x0, 0x0, 0x9, 0x1, 0x7, 0x100000001, 0x9, 0x4, 0x5, 0x7, 0x1, 0x6, 0x9, 0x800, 0x8ea2, 0x3, 0x4, 0x5bf, 0x2, 0xffff, 0x8, 0x6, 0x401, 0x80000001, 0x7f, 0xda, 0x80000000, 0x3, 0xfd482ad, 0x800, 0x400, 0x3, 0x25, 0xbd4, 0x80000001, 0x6, 0xffffffff00000000, 0x6, 0x8f6, 0xcb6]}, 0x45c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000102}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa4, r1, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xff}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x2) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000400)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) inotify_init1(0x800) 23:44:02 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000000)={0xfff, 0x338, 0x20000000000000, 0x9, 0x1, 0x6}) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:44:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000100)=0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x48, 0x484, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) [ 232.150979] audit: type=1400 audit(1556235842.032:45): avc: denied { mac_admin } for pid=5641 comm="syz-executor.5" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 232.151860] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). [ 232.685281] audit: type=1326 audit(1556235842.572:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5605 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 23:44:04 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:44:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)={0x10}) 23:44:04 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00') ptrace(0x10, r0) wait4(r1, 0x0, 0x0, 0x0) 23:44:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000180)="0adc1f123c120300000070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x2, 0x4, 0x4, 0x100000009}, 0x2c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x204, 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_getparam(r2, &(0x7f00000000c0)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000080), 0x0}, 0x18) 23:44:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000940)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe16, 0x0, 0x0, 0xffffffffffffffa0) r1 = dup(r0) connect$unix(r1, &(0x7f0000000040)=@abs, 0x6e) prctl$PR_SVE_GET_VL(0x33, 0x147de) 23:44:04 executing program 4: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:44:04 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) fcntl$notify(r0, 0x402, 0x95eacfb145174a3b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5bae, &(0x7f0000000000)="0000000000002091201e00") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r3, 0x29, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000180), 0xb262218c0733b6fa) 23:44:04 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r3, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040050}, 0x40000) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x80800) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x3}, 0x8) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:44:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f169bd070") ioctl$TCSETA(r0, 0x402c542d, &(0x7f0000000000)) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 23:44:04 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x1004, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) write$binfmt_elf32(r1, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x7, 0x2, 0x7fffffff, 0x71, 0x3, 0x3, 0x7fff, 0x170, 0x38, 0x3c, 0x1, 0x101, 0x20, 0x1, 0x7, 0x4, 0x8001}, [{0x70000000, 0x7fff, 0x0, 0x6, 0xfffffffffffffffe, 0x3f, 0x2, 0x1}], "844f3c8e88681871d2479fe6864f9963c7a83f864b2231d8e0ccee1b2fbcb4635f92d132b62afcab820f5e74b06c6e8337d3e0a0eb68933863d6ac56950a376722e7d1ac2c425718ed923611385953896566a803f28226a20225d4a4f3d74b698a2bd2ee206c32ff9821b8cbc099c5638b39e213f831e08aff32d041c49cb5f0ab0f971f90bb04555e02772b836c0ce012cf7faa2a4bb52e5bbaa422dd8ccd16a0594c7202d2f2af437b0f1858", [[], [], [], [], [], [], []]}, 0x805) wait4(r2, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x201000, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000000a80)) r3 = dup2(r0, r1) r4 = getuid() ioprio_get$uid(0x3, r4) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000280)=0x20) 23:44:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000100)=0x1) fstat(r1, &(0x7f0000000140)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x4) setuid(0xee01) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 23:44:05 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockname$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:44:07 executing program 3: mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) accept$unix(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e20, @rand_addr=0x9}}, 0x0, 0x5, 0x0, "03ca211d7af2a77c0b7df45115bdd18c180a5bd6a4cd9090b4fff4e94bf16db6a4b75638fd9f52a09753315823cd92e3cfcdefbd267b2a5a8e4b165e6272b3481ebc52c27af00f8ae04772eb90e74629"}, 0xd8) getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x5, 0x7, 0x2000}, 0x4) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000180)=0x14) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 23:44:07 executing program 5: r0 = eventfd2(0x0, 0x0) pread64(r0, 0x0, 0x1be, 0xfffffffffffffffe) 23:44:07 executing program 2: clone(0x1000000000400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000180)=0x7, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3f}) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "9cde0f4652d6c4f29cce7d11b591b1968f0d9f94"}, 0x15, 0x100001) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:44:07 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8) ioctl$sock_proto_private(r1, 0x89ec, &(0x7f00000001c0)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=[&(0x7f0000000040)='bdevGPLmd5sum\x00'], &(0x7f0000000100)=[&(0x7f00000000c0)='\x00']) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1) 23:44:07 executing program 1: syz_emit_ethernet(0x224, &(0x7f0000000000)={@dev={[], 0x22}, @local, [{[{0x9100, 0x6, 0x0, 0x4}], {0x8100, 0x2, 0x3, 0x2}}], {@mpls_uc={0x8847, {[{0x5e1, 0x80000000, 0xffffffff, 0x7fff}, {0xf91c, 0x37b, 0x0, 0xe4}, {0x7a92, 0x2b, 0x401, 0x101}, {0x73f4, 0x8000, 0x3}, {0x6, 0x3ff, 0x3, 0x2}], @ipv6={0x100000000, 0x6, "345a93", 0x1d2, 0x0, 0xea6, @dev={0xfe, 0x80, [], 0x2a}, @dev={0xfe, 0x80, [], 0x1d}, {[@srh={0x7f, 0xc, 0x4, 0x6, 0xffff, 0x10, 0x5, [@local, @remote, @local, @mcast2, @remote, @ipv4={[], [], @empty}]}, @dstopts={0x7f, 0x18, [], [@jumbo={0xc2, 0x4, 0xfffffffffffffffb}, @hao={0xc9, 0x10, @ipv4={[], [], @rand_addr=0xffffffff}}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x2, 0x38, "6e388f980821fd6d15e8da6a8d42656669be1ed49576e2822aa003bb5f1154a21cc79e4ddb3fa313420305c178a283df396096a5e23ed951"}, @ra={0x5, 0x2, 0x7f}, @generic={0x0, 0x28, "e0b5ea15a0bd6b795080aa0b629e6be9659d890b585be37b0bca2721f271be620d6e246c756ce9a1"}, @jumbo={0xc2, 0x4, 0x2}, @calipso={0x7, 0x38, {0x2, 0xc, 0xffffffff, 0x6, [0x4, 0x8c94, 0x2, 0x9, 0x7, 0xdb5]}}]}], @dccp={{0x4e24, 0x4e24, 0x4, 0x1, 0xff, 0x0, 0x0, 0xb, 0x4, "8b607d", 0x8, "9d4af6"}, "a4444fadab76fe624f70447aa589ab85f3c81b5064e0e2745fc89ce977d4eda75535529d7bc9d770798f52291bb3bd5154ad07d57e9aa3fba6b0db9a5b65ae6a661b95cb746e77e97791888d1186f2239b956b927f3ef6fe8ccf9e3d76210b7c35d900a089a9de651c4849ed29f7022b1941323c46cc91e84df68f9987190c869b1a32e384b43cff0b44"}}}}}}}, &(0x7f0000000240)={0x1, 0x1, [0x4d9, 0x8d8, 0x94a, 0x9f3]}) r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000280)=0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:44:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x300, r3, 0x302, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x12c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffe}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3bb}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x84}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x53f3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4bec8ecd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b51}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x293}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb3b7}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9426}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd4d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x62464b4c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x300}, 0x1, 0x0, 0x0, 0x10}, 0x41) sendfile(r0, r0, 0x0, 0x20002000005) ioctl$KDMKTONE(r1, 0x4b30, 0x8000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x3, 0x5}, {0x5, 0x2}]}, 0x14, 0x1) 23:44:07 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001fec, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:44:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f00000000c0), 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0xc, 0x87f, 0x6, 0x4, 0x0, 0x70bd2d, 0x25dfdbfd, [@sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}]}, 0x20}}, 0x4000001) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") [ 237.938968] audit: type=1400 audit(1556235847.822:47): avc: denied { create } for pid=5741 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 23:44:07 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40812122001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = creat(0x0, 0x1d0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r2 = geteuid() r3 = getuid() r4 = geteuid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000200)=[0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xee00, 0x0, 0x0]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x6}, [{0x2, 0x0, r2}, {0x2, 0x6, r3}, {0x2, 0x7, r4}, {0x2, 0x7, r5}], {0x4, 0x4}, [{0x8, 0x1, r6}, {0x8, 0x2, r7}], {0x10, 0x1}, {0x20, 0x3}}, 0x54, 0x1) pipe2(&(0x7f00000001c0), 0x84000) [ 238.034559] ------------[ cut here ]------------ [ 238.039585] WARNING: CPU: 1 PID: 5749 at fs/attr.c:213 notify_change2+0xab8/0xd70 [ 238.047591] Kernel panic - not syncing: panic_on_warn set ... [ 238.047591] [ 238.054952] CPU: 1 PID: 5749 Comm: syz-executor.4 Not tainted 4.14.113+ #61 [ 238.062052] Call Trace: [ 238.064924] dump_stack+0xb9/0x10e [ 238.068473] panic+0x1d9/0x3c2 [ 238.071674] ? add_taint.cold+0x16/0x16 [ 238.075655] ? notify_change2+0xab8/0xd70 [ 238.079939] ? __probe_kernel_read+0x163/0x1c0 [ 238.084529] ? notify_change2+0xab8/0xd70 [ 238.088684] __warn.cold+0x2f/0x3b [ 238.092221] ? retint_kernel+0x2d/0x2d [ 238.096284] ? notify_change2+0xab8/0xd70 [ 238.100566] ? report_bug+0x20a/0x248 [ 238.104636] ? do_error_trap+0x1bf/0x2d0 [ 238.108838] ? math_error+0x2d0/0x2d0 [ 238.112679] ? simple_xattr_get+0xe5/0x160 [ 238.116949] ? lock_downgrade+0x5d0/0x5d0 [ 238.121119] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.125983] ? invalid_op+0x18/0x40 [ 238.129645] ? notify_change2+0xab8/0xd70 [ 238.133840] ? file_remove_privs+0x263/0x410 [ 238.138289] ? dentry_needs_remove_privs.part.0+0x60/0x60 [ 238.144563] ? retint_kernel+0x2d/0x2d [ 238.148496] ? __generic_file_write_iter+0x152/0x550 [ 238.153776] ? blkdev_write_iter+0x1fb/0x3d0 [ 238.158205] ? check_disk_change+0x120/0x120 [ 238.162696] ? finish_task_switch+0x1b7/0x620 [ 238.167219] ? _raw_spin_unlock_irq+0x24/0x50 [ 238.171821] ? _raw_spin_unlock_irq+0x35/0x50 [ 238.176382] ? do_iter_readv_writev+0x379/0x580 [ 238.181700] ? clone_verify_area+0x1e0/0x1e0 [ 238.186265] ? avc_policy_seqno+0x5/0x10 [ 238.190528] ? security_file_permission+0x88/0x1e0 [ 238.195564] ? do_iter_write+0x152/0x550 [ 238.199764] ? vfs_iter_write+0x70/0xa0 [ 238.204318] ? iter_file_splice_write+0x560/0xa50 [ 238.209167] ? generic_file_splice_read+0x377/0x540 [ 238.214192] ? vmsplice_to_user+0x1e0/0x1e0 [ 238.218577] ? add_to_pipe+0x350/0x350 [ 238.222534] ? __inode_security_revalidate+0xcf/0x120 [ 238.227733] ? security_file_permission+0x88/0x1e0 [ 238.232997] ? vmsplice_to_user+0x1e0/0x1e0 [ 238.237380] ? direct_splice_actor+0x118/0x160 [ 238.242068] ? splice_direct_to_actor+0x292/0x760 [ 238.247078] ? generic_pipe_buf_nosteal+0x10/0x10 [ 238.251914] ? do_splice_to+0x150/0x150 [ 238.255926] ? security_file_permission+0x88/0x1e0 [ 238.260862] ? do_splice_direct+0x177/0x240 [ 238.265280] ? splice_direct_to_actor+0x760/0x760 [ 238.270128] ? security_file_permission+0x88/0x1e0 [ 238.275234] ? do_sendfile+0x493/0xb20 [ 238.280511] ? do_compat_pwritev64+0x170/0x170 [ 238.285090] ? put_timespec64+0xbe/0x110 [ 238.289148] ? nsecs_to_jiffies+0x30/0x30 [ 238.293293] ? SyS_sendfile64+0x11f/0x140 [ 238.297482] ? SyS_sendfile+0x150/0x150 [ 238.301487] ? do_clock_gettime+0xd0/0xd0 [ 238.305932] ? do_syscall_64+0x43/0x4b0 [ 238.309902] ? SyS_sendfile+0x150/0x150 [ 238.313904] ? do_syscall_64+0x19b/0x4b0 [ 238.317979] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 238.323760] Kernel Offset: 0x1f400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 238.334873] Rebooting in 86400 seconds..