Warning: Permanently added '10.128.0.250' (ECDSA) to the list of known hosts. 2019/11/27 04:35:13 fuzzer started 2019/11/27 04:35:15 dialing manager at 10.128.0.26:43695 2019/11/27 04:35:15 syscalls: 1402 2019/11/27 04:35:15 code coverage: enabled 2019/11/27 04:35:15 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/27 04:35:15 extra coverage: extra coverage is not supported by the kernel 2019/11/27 04:35:15 setuid sandbox: enabled 2019/11/27 04:35:15 namespace sandbox: enabled 2019/11/27 04:35:15 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/27 04:35:15 fault injection: kernel does not have systematic fault injection support 2019/11/27 04:35:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/27 04:35:15 net packet injection: enabled 2019/11/27 04:35:15 net device setup: enabled 2019/11/27 04:35:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/27 04:35:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:36:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x92, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x8, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20088000) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f00000001c0), 0x10) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-', 0xde}, 0x28, 0x1) r3 = socket$inet(0x2, 0x80000, 0x7) sendto$inet(r3, &(0x7f0000000740)="3e502411cfdaf930eef7d117cf3b64033586d395e0dc2f3a33244d22b25e2320056d445fd867cc640a165e23f9030244f2fcffc61268eac74e8d2388f65fe13bc8b459509d1ea561848ad8ec69fad8554ed6f585563f58c161a32754c2e6c2cfaaa107b25f47995e", 0x68, 0xa534dc3c681d782d, &(0x7f00000007c0)={0x2, 0x4e22, @remote}, 0x10) r4 = accept4(0xffffffffffffffff, &(0x7f0000000800)=@ax25={{0x3, @rose}, [@bcast, @rose, @netrom, @null, @null, @bcast, @null, @rose]}, &(0x7f0000000880)=0x80, 0x80000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20600040}, 0xc, &(0x7f0000000a40)={&(0x7f0000000940)={0xf8, r5, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfe}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4}, 0x80) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000ac0)) syz_extract_tcp_res(&(0x7f0000000b00), 0x53, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/policy\x00', 0x0, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000b80)='ns/pid\x00') fsetxattr$trusted_overlay_upper(r6, &(0x7f0000000bc0)='trusted.overlay.upper\x00', &(0x7f0000000c00)={0x0, 0xfb, 0x6d, 0x8, 0xb1, "d8f89827fc40bb3b4f46fc27b5b79e43", "17d0bbd6a40ebd18b6a04023c0a3c21d6d87c2ce9892ae8e5e7f7c35a9b51d5279c217925c149cc8ad5bf6aaffb33ad65f20d570dd884dcd375157127d887176e9728f534efa9b7b2c217fc3e9390411bea2b41be9a978af"}, 0x6d, 0x3) r7 = socket$inet(0x2, 0x8000a, 0x0) sendto$inet(r7, &(0x7f0000000c80)="061c6d8c72ac65131faaacc5ec0f671f560ffcc0f27df2578dc99a05adade4289687bfa85f946f19f5ccd7ab0fc6ad2ada8ec9b14788644ffc62d19d4ac56ef0a951062b1cec691a882a470470030c09ea26a1f5c03df035d26219e57c4f07b0fe344c6a1a8cb67dca0d91650c85519e1756844cc3dc234ae3a87ec6377f6f402ec90f94cdbbd3d0ed75d33541928e9fbd8959dff305bc1be67b5ddd566d04b21500f5a2fddf04cd9af262cb97c7f9b2039dabd3b7273245ae0bb4c07c067b1706ea30030c", 0xc5, 0x4, &(0x7f0000000d80)={0x2, 0x4e21, @empty}, 0x10) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000dc0)='/selinux/checkreqprot\x00', 0x20000, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r8, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x28, r1, 0x200, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}}, 0x4080) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff}) fcntl$getownex(r9, 0x10, &(0x7f0000000f40)) ioctl$BLKGETSIZE64(r8, 0x80081272, &(0x7f0000000f80)) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)=""/17}) mknod$loop(&(0x7f0000001080)='./file0\x00', 0x2000, 0x0) r10 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vga_arbiter\x00', 0x8200, 0x0) ioctl$TIOCSRS485(r10, 0x542f, &(0x7f0000001100)={0x7fffffff, 0x919}) r11 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/checkreqprot\x00', 0x422102, 0x0) getsockopt$IPT_SO_GET_INFO(r11, 0x0, 0x40, &(0x7f0000001180)={'nat\x00'}, &(0x7f0000001200)=0x54) 04:36:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x8fe331640838b1cd, 0x4) finit_module(r0, &(0x7f0000000080)='\x00', 0x2) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)={{0x108, 0xc7, 0x3, 0x26e, 0x1b4, 0x6, 0x138, 0x64dc7c6f}, "abc6981671daa42f719168e0c1dd3fd764151b660e9999c63dac263b8012aac214eda82c10583c5c7261b9e2c2117ff1fcc575a0061f517adac631db4b50e50afec7424548da605dbbd28a950297390b2638adcba142755351b208e2dcb7cee06e0ad9c0e4fa0c88778203530d0d", [[], [], [], [], [], [], []]}, 0x78e) vmsplice(r1, &(0x7f0000000b00)=[{&(0x7f00000008c0)="8b2c2c", 0x3}, {&(0x7f0000000900)="b59124a3f49c93", 0x7}, {&(0x7f0000000940)="d6910b6dd23d1acb006e3afe6b32fca6c73fd6c967c02269d2fccd9832ea56b5005f2a363e580224d72e95642cc5967f44cb678460231418c6ebc480c4ade0e6c3cb57e79cd1befe15a9e3dec84ac729b1e54705dc9f613d728cb33734cdcc087ba9cee09e876d243ed889b323df7d722182049b279cddce3c06d5fdebbc5caf4e36fb1615fb19b2beb063096db04dd80cb5328b59f32b8b6de8370649440dbcb05aa0660bb5a9217b7a0df6e7cce18fac0617349c2dddd34bb3b33269fb5dddb54c9672502a9cbd8b3681be9c08fb1d484535d8834b8540d64d905caf3a857e38c453bfc229379796d33b5f33d3601d", 0xf0}, {&(0x7f0000000a40)="e4c6eca1bef35d7829126ed018b913b2061a5d78dc111724c69be9bfed8259a13d9daa1310bf4ee190e915f94012e57a45a5b1197b24cf1ae353789894bd6ce1223e8a38dbe569df5556445124f3771355320d990ffec5a81184f677a4a025fc675f8f8730dcac95467156f1c769badc4981a36e34bb632884dc38362db418685fde56157b8881dbf55494c39d364b7a0d348f864562360071525a774bc2abef65ea155dc2faddaacd2c7fb853a68b3ebe61920712599f208782", 0xba}], 0x4, 0x4) r2 = eventfd(0x3) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000bc0)={&(0x7f0000000b80)='./file0/file0\x00', 0x0, 0x1c}, 0x10) splice(r2, &(0x7f0000000b40)=0x401, r3, &(0x7f0000000c00)=0x5, 0x1, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ec0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000fc0)=0xe8) syz_mount_image$vfat(&(0x7f0000000c40)='vfat\x00', &(0x7f0000000c80)='./file0/file0\x00', 0x7, 0x2, &(0x7f0000000e80)=[{&(0x7f0000000cc0)="c45ce2eb29c10317677c842539c379f878cfdffb58fae07bbb33ae9bad265dd4f5e5253025428013fd64c3c831bd47b7f5684beca65f40b13991fe272328f1de7e9b29bb68708f9d513a32de9349984447dc501fd0ec5de89ebeb2f3613cbf9ee64d36ab93cea4795a879f17aa01796efcb80640844309a30c413188fb5a6e33ed368cdf4ea6b8e07beca91de508baea1308699dd0da3049a74c3027b7c51e33413a161a938c36a813736cdebc7217f4a96a", 0xb2, 0x4}, {&(0x7f0000000d80)="799e0dd754544f48b1e89837096b484a30481c16544fa49e386d89fc9e5d576dfc4a9d644d8ac42db93e9e64780466a818beb2fd85f4e8b4ec1565ef06389ea87faa2403d2557b17adf40b47fc19c121012405469cc952417063fa20c6efe1eab2303857a2bfd6d52e1b766ea8257c38466a305a4a2f59f23d2b5b09a88d0553d4b25324e0f8cd352d2d9fab68887749d064398756fb52fbf424e4a02e5d305c4598ab08a6b7685c01ef0225ea4ad5c4afd5d6b9fd267f8c69a7d7e93178b78a1ad681a7931773ae0e9e81852af523", 0xcf, 0x3}], 0x1, &(0x7f0000001000)={[{@iocharset={'iocharset', 0x3d, 'cp1250'}}, {@rodir='rodir'}, {@shortname_win95='shortname=win95'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlateno='uni_xlate=0'}], [{@euid_lt={'euid<', 0xee01}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/ashmem\x00'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r4}}, {@pcr={'pcr', 0x3d, 0x30}}, {@obj_user={'obj_user', 0x3d, '/dev/ashmem\x00'}}]}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001100), 0x4) getdents(0xffffffffffffff9c, &(0x7f0000001140)=""/182, 0xb6) r5 = syz_open_dev$rtc(&(0x7f0000001200)='/dev/rtc#\x00', 0x8, 0x40) ioctl$RTC_AIE_ON(r5, 0x7001) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000001240)={{0x2, 0x0, @identifier="045fef21220b31b46454766ec8e13cc6"}}) pipe(&(0x7f00000012c0)={0xffffffffffffffff}) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f0000001300)) r7 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001380)={0x0, r7, 0x6, 0x7, 0xa9, 0x7}) r8 = socket$inet(0x2, 0x6, 0x0) fcntl$dupfd(r8, 0x406, r5) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3e, 0x3e, 0xb, [@datasec={0x9, 0x4, 0x0, 0xf, 0x2, [{0x4, 0x0, 0x9c9}, {0x1, 0x10001, 0x7}, {0x1, 0x3, 0x928}, {0x3, 0x1, 0x340}], 'jl'}]}, {0x0, [0x1f, 0x30, 0x61, 0x5f, 0x5f, 0x2f, 0x61, 0x2e, 0x0]}}, &(0x7f0000001480)=""/137, 0x63, 0x89, 0x1}, 0x20) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001580)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ff5000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff2000/0x1000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f00000013c0)="50a3f1660bdf912a822aef3fead20b8194e95f26506951eb87870b997315f8dba1e30e8df2e1266c76467907ca", 0x2d, r9}, 0x68) ioctl$KDSKBLED(r0, 0x4b65, 0x6) setsockopt$sock_void(r8, 0x1, 0x1b, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000001600)={0x0, 0x2710}, 0x10) r10 = syz_open_dev$loop(&(0x7f0000001640)='/dev/loop#\x00', 0x1ff, 0x200000) ioctl$BLKFRASET(r10, 0x1264, &(0x7f0000001680)=0x1) r11 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000016c0)='/selinux/enforce\x00', 0x410002, 0x0) ioctl$RTC_WKALM_RD(r11, 0x80287010, &(0x7f0000001700)) 04:36:17 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r0, 0xd6f, 0x10}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.stat\x00', 0x0, 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000240)=0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in6=@dev={0xfe, 0x80, [], 0x10}, 0x4e20, 0x0, 0x4e24, 0x5, 0xa, 0xc0, 0x0, 0x164, r4, r5}, {0x2, 0x800, 0xffff, 0x9, 0x8, 0x1ff, 0x2, 0x7}, {0x69, 0x2969, 0x2, 0x6}, 0xffffffff, 0x6e6bba, 0x7, 0x56ccc459f649c926, 0x3, 0x3}, {{@in6=@ipv4={[], [], @loopback}, 0x4d4}, 0x2, @in=@multicast2, 0x3504, 0xc83925e9e61055d7, 0x1, 0x3f, 0x7ff, 0x67, 0x8}}, 0xe8) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000380)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000003c0)=0x4a10, 0x4) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKBSZSET(r6, 0x40081271, &(0x7f0000000440)=0x5c8) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000000480)={0x5, 0x9, {0x54, 0xffff, 0x40, {0x0, 0x5}, {0xf79f, 0x5}, @cond=[{0x3, 0xffff, 0x8, 0x2e1, 0x2, 0x81}, {0x7, 0xfff, 0x1b1, 0x0, 0x5, 0x9}]}, {0x7f, 0xfffc, 0x2, {0x2, 0x9}, {0x5}, @ramp={0x3, 0x8001, {0x1, 0xe32, 0x0, 0x9}}}}) rt_sigreturn() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)=0x0) prlimit64(r7, 0xe, 0x0, &(0x7f0000000540)) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x100, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000005c0)={0xff, 0x80000000}) ioctl$IOC_PR_RESERVE(r6, 0x401070c9, &(0x7f0000000600)={0x3, 0x3}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x10000, 0x0) r9 = dup3(0xffffffffffffffff, r8, 0x80000) fcntl$addseals(r9, 0x409, 0x4) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSTI(r10, 0x5412, 0x200) timer_create(0x3, &(0x7f0000000780)={0x0, 0x10, 0x4, @thr={&(0x7f00000006c0)="932acdcf314d730f5a86af6c2f1fc51250ff98b41ee50550e69bbd435aded639429c9fac2786b9e701a92c84593361418d04241a0475bcc14aca55f819e15495c6c4101c3bbe888c3126eb04bcb80d2a40c1b75ea55833fa0d5cd807ac5e0ab804aa31d3ac5b28", &(0x7f0000000740)="40184b5a9a8960e1f5422cee3ea198f23fcce379f66dc0b5d40bb0"}}, &(0x7f00000007c0)=0x0) timer_gettime(r11, &(0x7f0000000800)) r12 = request_key(&(0x7f0000000840)='.request_key_auth\x00', &(0x7f0000000880)={'syz', 0x2}, &(0x7f00000008c0)='%\v\x00', 0xfffffffffffffffe) keyctl$clear(0x7, r12) r13 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r14 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x8a0efe76d0e32797, 0x0) epoll_ctl$EPOLL_CTL_DEL(r13, 0x2, r14) 04:36:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x44480, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x7) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0x4, 0x9}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x100) ioctl$TCSETX(r1, 0x5433, &(0x7f00000000c0)={0x95, 0x4cdd, [0x100, 0x1ff, 0x3, 0x8, 0x9d21], 0x4}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x6, 0x9, 0x1, 0x1, 0x0, 0x9, 0x3a02, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x723c4205a510624c, @perf_bp={&(0x7f0000000100), 0x8}, 0x20442, 0x8, 0x2f0000, 0x4, 0x0, 0x3, 0xdbc}, r2, 0x8, r1, 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x200, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000240)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x4401, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r4, &(0x7f0000000300)='./file0\x00') r5 = open(&(0x7f0000000340)='./file0\x00', 0x200, 0xd) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000380)=""/33) openat$pidfd(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x195000, 0x0) syz_open_pts(r6, 0x418000) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x8) socketpair(0x10, 0x40007, 0x4, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r7, 0x10e, 0x1, &(0x7f0000000480)=0x18, 0x4) r8 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$TIOCOUTQ(r8, 0x5411, &(0x7f00000004c0)) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) fcntl$getown(r9, 0x9) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000540)={0x1, 0x3, 0xfff0, 0xb8ce, 0x3, 0x3ff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) r11 = getpid() getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000740)={r11, r12, r13}, 0xc) r14 = socket(0x9, 0x5, 0x0) getsockopt(r14, 0x100, 0x7fffffff, &(0x7f0000000780)=""/183, &(0x7f0000000840)=0xb7) 04:36:17 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x44200, 0x0) socket$inet6(0xa, 0x80000, 0x1f) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x5) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x20000, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={r1, 0x0, 0x100000001, 0x401, 0x8}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x14, 0x0, &(0x7f0000000100)=[@clear_death={0x400c630f, 0x2}, @exit_looper], 0x9f, 0x0, &(0x7f0000000140)="5d1cfd4abdec990894d23e2340c7c31ee99a81d047a03dc2fc17b527e5ba5fbab5505acd72914d7d55347d0011e1ba5b787ea246e26de8da6d262659cd0a795d1bcd09a3365c5a99b9bfb04bc481ff417ae4190d97a153f9e2c9927565bd1707888dbad7fd5bcefbf663eaba4224164669e1477e2fdd2a3981dc309285dfd166ab5f1285a926069ce34532a8f3020b25906ce7c163482772db72bd59803da6"}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x4, 0x70, 0xff, 0x7f, 0x1f, 0xd8, 0x0, 0xf8, 0x21c94, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, @perf_config_ext={0x400, 0x7}, 0x3004, 0x8, 0x6, 0x0, 0xb7, 0x7, 0x400}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)='\x00', 0xffffffffffffffff}, 0x30) write$binfmt_elf64(r3, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x20, 0x9e, 0xe1, 0x4, 0x3, 0x79, 0x5, 0x330, 0x40, 0xeb, 0x100, 0xde4, 0x38, 0x1, 0x9, 0x20, 0x5}, [{0x3, 0x4, 0xe38, 0x101, 0x0, 0x101, 0x80000000, 0x3ff}, {0x4, 0xfffff000, 0x4, 0x1, 0x3, 0x0, 0xffffffffffff8001, 0x7fffffff}], "0e1fb3518f3ae8f0c18b45d984b2408183753f2afd2ea734fc9fa45b23b1715594407cca407e0b00ffb7fa4e70d410886e469cd37963a98148e2ce3af1e3ff34ccae465fe1b2de433739713f75d386bd696dfb4cc4322b928b6ac481ccc003d58a04cd60beff246f8a1703fffac461cc0c236073f26d53324fdb73398b35d5fea3a0ef306e94c29ad8d6b902c86fc9a681e7", [[], [], [], [], [], [], []]}, 0x842) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000bc0)={@mcast2, 0x0}, &(0x7f0000000c00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000d40)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000d80)={{{@in6=@dev={0xfe, 0x80, [], 0x2a}, @in=@loopback, 0x4e21, 0x0, 0x4e22, 0x9, 0x2, 0x20, 0xe0, 0x8, r4, r5}, {0xfffffffffffffffe, 0x0, 0x7, 0xfff, 0x8001, 0x4, 0x1, 0x8}, {0x157, 0x2, 0x10001, 0x40}, 0x6, 0x6e6bbe, 0x1, 0x1, 0x4, 0x2}, {{@in6=@rand_addr="258caf0a3e3ca24f8aa17747ad12b865", 0x4d6, 0x7f}, 0x2, @in6=@remote, 0x0, 0x2, 0x0, 0xea, 0x9, 0x3, 0xffffffe1}}, 0xe8) write$nbd(r1, &(0x7f0000000e80)={0x67446698, 0x0, 0x1, 0x3, 0x1, "1144cd9e5bdeee983d932991d2be128a1c13d39a0a3f5ed510ce0dd11ec0c095768c51727782349b541cd0be4744d25c0db7ea02f0d70e5c0791b119abfdc19ee2574a6b8d0b1110"}, 0x58) r6 = syz_open_procfs(0x0, &(0x7f0000000f00)='net/ip_vs_stats\x00') connect$unix(r6, &(0x7f0000000f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000fc0)='/dev/full\x00', 0x4c102, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000001000)={'team0\x00'}) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001040)='/selinux/checkreqprot\x00', 0x4000, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001080), &(0x7f00000010c0)=0xc) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0x7, &(0x7f0000001100)={0x7fffffff, 0xfffffffb, 0x1, 0x5}, 0x10) syz_mount_image$ext4(&(0x7f0000001140)='ext2\x00', &(0x7f0000001180)='./file0\x00', 0x100000000, 0x2, &(0x7f00000012c0)=[{&(0x7f00000011c0)="c3109eb630540bbfa82e654315f041edcfb926f75539d4", 0x17, 0x8}, {&(0x7f0000001200)="e0b8da5814fef7dbefe9813eeb0dd960b8dd93f7e937b64ce4d2ca36389104ba087ecc9ebe592f26a0308b581b72227340a3fa255e6a2c62269bb320df92bd33973937c6c07b3608fd549e4c89bbb15946e207e3792a7ae3c832156d828fd9082f0809980c741445dbf29b456e541d04ccb69f999364598ec363fa04277a9a10b07cf5a2e7131ba79a132b5fa1cc68a3ac7716fbd38c5d70dbb175c25897104c75dbd52b4736defbd6d5fb71372f45e9050cb9f223980174a8afec9ed2e5d5", 0xbf, 0x20}], 0x8000, &(0x7f0000001300)={[{@nolazytime='nolazytime'}, {@nouser_xattr='nouser_xattr'}, {@dioread_nolock='dioread_nolock'}, {@sysvgroups='sysvgroups'}], [{@measure='measure'}, {@appraise_type='appraise_type=imasig'}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@fowner_gt={'fowner>', r5}}]}) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000001400)="b9e61568da875e68a2a04c2c0b5c7682", 0x10) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000001440)='/dev/zero\x00', 0x608000, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000014c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r10, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x65831d70f4521fc5}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x24, r11, 0x400, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x401}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x84}, 0x4) r12 = openat$rtc(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$RTC_UIE_OFF(r12, 0x7004) r13 = openat(0xffffffffffffffff, &(0x7f0000001600)='./file0\x00', 0x66a101, 0x2) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000001680)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r13, &(0x7f0000001780)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0xb00475645fc8a7e}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)={0x68, r14, 0x20, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2, @media='ib\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x28000}, 0x840) 04:36:17 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) set_robust_list(&(0x7f0000000000)={0x0, 0x3}, 0x18) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x81, 0x1, 0x80, 0x9}, {0xffca, 0xa6, 0x8, 0x2}, {0x1ff, 0x4, 0x2, 0x100}]}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) chroot(&(0x7f0000000140)='./file0\x00') getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x7c, "8bcdb9aeafce283176e9ff2797101db0d9b1e9b1049e0dd8adbbcb86beaaa99e52d184962a51f9184691376285cd966c46d44a929692b9e4813509c9849a090fddf8b3090901f596f61eb86fd8ac1e3f0893385aff1685a08e1da5331a564356203b9e2800f12dd41d4b1df1fda0a2c4fdfd0d552c0fba770bbff3ca"}, &(0x7f0000000240)=0xa0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x400180, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000002c0)=""/94) r3 = socket(0x2, 0x3, 0x26) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000000340)=0x3ff, 0x4) truncate(&(0x7f0000000380)='./file0\x00', 0x5) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000400)={&(0x7f00000003c0)='./file0\x00', 0x1}, 0x10) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) timerfd_create(0x4, 0x0) r4 = accept4$unix(r0, 0x0, &(0x7f0000000440), 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000480)={0x0, 0x1, 0xff, 0x2}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000500)={0x2, &(0x7f00000004c0)=[{0x101, 0x8, 0x5, 0xfffffffb}, {0x1, 0x8, 0x20, 0x3}]}) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r5, 0x2, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004005}, 0x40018) r6 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="f5c1086433c3e3382344b4e93a77a12ec5b6dec055cccd612576e6c1964254208f37836d46c66f34dea51987229478b3e241df45b5791a05576a22d99ecb09e56a2d5d3ec9d6fc25fc3353aca27a7f7086e77bd45da42fe287862104c8f6eb056066149dc04693a1ede481f20bdaf325fe7786b971c65f7e3225e0752cb5dd6b8beec9ea768998b8ac89a929f04ea4f120141065de12df924a1488e87ecf144a691200b86dc1a53e30ea", 0xaa, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000007c0)={r6, 0x72, 0xc}, &(0x7f0000000800)={'enc=', 'oaep', ' hash=', {'md4-generic\x00'}}, &(0x7f0000000880)="c8aa6e1a94e74d0b903a8e1973f214a0728527341c2b14864b95109296edde18f7455b5df1401ff3854f0da304fe4900bb0005904d5c9ecec0e84233c3f3b9094bf4d133a139aa59220266d2dd61770ba7f5690e13e2abe7efdc827ee0d436c4e778e63784f75ad47056cc15c0980cdaa74f", &(0x7f0000000900)=""/12) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x13, 0x12, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff}, [@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @alu={0x7, 0x0, 0x0, 0x9, 0x5, 0xfffffffffffffff4, 0x7ffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x551ea2e8}, @ldst={0x1, 0x2, 0x3, 0x5, 0xb, 0xffffffffffffffff, 0xfffffffffffffff0}, @ldst={0x1, 0x3, 0x1, 0x1, 0x2, 0x2, 0xffffffffffffffff}, @map_val={0x18, 0xa, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x42}, @map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800}, @map={0x18, 0x2, 0x1, 0x0, r2}]}, &(0x7f0000000a00)='syzkaller\x00', 0x8, 0x0, 0x0, 0xc0f00, 0x1, [], 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000a80)={0x4, 0x3, 0x8, 0x8}, 0x10}, 0x70) fcntl$notify(r7, 0x402, 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000b40)=0x0) tkill(r8, 0x40) ioctl$TCFLSH(r2, 0x540b, 0x100000000) ioctl$TCSBRKP(r2, 0x5425, 0xed9) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000b80)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGSW(r9, 0x8040451b, &(0x7f0000000bc0)=""/24) [ 86.359661] audit: type=1400 audit(1574829380.839:5): avc: denied { associate } for pid=2103 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 04:36:20 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x510, 0x13a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) open(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) setxattr$trusted_overlay_opaque(&(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x6) open(&(0x7f0000000340)='./file0\x00', 0x141042, 0x0) 04:36:20 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) keyctl$unlink(0x9, 0x0, 0x0) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) r5 = request_key(0x0, 0x0, 0xfffffffffffffffd, r4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f00000006c0)='keyring\x00', 0x0, 0x0, 0x0, r2) keyctl$negate(0xd, r5, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0xffffff38, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) socket(0x9, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinu\x8c/avc/cache_threshold\x00', 0x2, 0x0) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x1d55) getegid() setgroups(0x0, &(0x7f0000000200)) r8 = getegid() setgroups(0x1, &(0x7f0000000200)=[r8]) getgroups(0x0, &(0x7f0000000240)) fsetxattr$system_posix_acl(r7, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="41f2cf0256717caa1124bd929d0b65b8c0f95b1811e5592165afa4c3fdfb29f5b93ab03a7bcc477b7cbf30125a60c89de0e3ef992e070eee9326067700f3d230867f24a1017234ed997c518ad51a273bd15f26edd4843ba3fc4175ab8fff7f000000190000e8843d931319d2dbaa02000000000000002a6b542b748546e3c7ec16b28a6b3bb4c98217d21295a8a8fd55d92b576bbeec4ce67d7f6ecd56148390e882f5ed7d7cf2503b1c43e26de2e37f6d42f658b5c6e397665bd0c081a0264bb0d74e3f127a98b78712f73d01c33a41d814e5bbe9045e58f6e6bd458a78c602778f1769c38d2280e363c5f4b0c88d6b9f3d1a2f43f3082b72828cde4a18914a735eca60bf40708691e84b47cc3d3dba553c354e15dcf96c6f68d968baa9a4e6e38ec578145eb808c4ec7ec135668df156bcac6c4345bcfa812d5008b72b32ad445b46ec41f43372ade577540920ab2bd9587b9a9bf9fad7505f3c2dcbf65bf908c51a562eee76b2c3b74bc900cf9f263a41da893ecd56cec9ee8df90f99c8f4734af6a2e0f1283037613c854a48bd1aa41c021ff0db42fb489b3cab08014d74a4fd578762a5f4c119f696a2f4b9d32414a69f3dbd403fbecb94dbe0f3015d705bb9de613c9b0e34129b9c0b68cce69e566b83e877b744e7de7a8b34f69cba0e150cd0a2d470ca0a9cc4660304ded00ed787a0cd33"], 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000680)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x25b) ftruncate(r6, 0x80003) sendfile(r1, r6, 0x0, 0x8000fffffffe) 04:36:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='Cpuacct.@TE\xae\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x2300, 0x1e5) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.@tE\xae\x00', 0x275a, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x3bc57a74abd2ea60) fallocate(r4, 0x8, 0xfffffffffffffffd, 0x2000002) read$eventfd(r4, &(0x7f00000003c0), 0x8) poll(&(0x7f0000000300)=[{r3, 0x20}, {r3, 0x400}, {r3, 0x4000}, {r3, 0x4000}, {r1, 0x100}, {r1, 0x8}, {r3, 0x200}, {r0, 0x100}], 0x8, 0x40009) fallocate(r1, 0x800000000000002, 0x6, 0xffffffff) r5 = getpid() ptrace(0x10, r5) ptrace$poke(0x21, r5, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, r5, 0x0, 0xffffffffffffffff, 0x0) close(r6) r7 = openat$random(0xffffffffffffff9c, 0x0, 0x1, 0x0) dup2(r6, r7) r8 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r9 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) accept4(r10, &(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000002c0)=0x80, 0x800) r11 = dup(r9) setsockopt$inet6_tcp_int(r11, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000140)='s\x01z\x7f\x1e*\x00', 0xfffffffffffffe2f) perf_event_open(&(0x7f000001d000)={0x1, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x400, 0x0, 0x1, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r12 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x100) r13 = getegid() setgid(r13) ftruncate(r8, 0x800fe) getpid() r14 = socket$inet(0x10, 0x3, 0xc) sendmsg(r14, 0x0, 0x0) socket$inet(0x10, 0x3, 0xc) r15 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(0xffffffffffffffff, r15, 0x0, 0x800000bf) sendmsg$nl_route_sched(r15, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x18000400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040040}, 0x91) sendmsg(r15, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000006c0)="90edceb807d486ca40dcd2af87ea53edafc48d03a921859985c13f2f19e0b829b66cfbf6ed335441aeb54496c3ee01b1217d3f22cda41d9aa6cbfa4897727d9f212a45c63b41ff843d15b87e2e32124b60e92c6ab5f60b85b9b1a78c491aeb3bf887a7"}, {&(0x7f0000000740)="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"}, {&(0x7f0000000100)="c837c3"}, {&(0x7f0000000840)="94fba2f84fbb0a9d2b2ff5e0d48f50d324de2ded907a7b962093ce4afe246e30392afa38873a5113b1315d618a42d03ef71f9a3ffd5506b6cf2cc56b4aaae69b389886672ef94ffeba9e59e9587da97815befd6fb4a318b52ddb6802952947b2c9f0272c181da4057e2e159dc4fdeba8b499dfd0eb2b3dfc459df6e09b9107d3f60d55bb3e2009ccda5912f6d170079b32ff0240451b49248e55000468734fcc09c3cca143ef12df7c0ec888c762de0da9b2d196c54a68bdd7f2a852f9b2763734c3d1cc19f5c6cf8973a5c3e56615ec84c30098930465c53d43aa6cba75d5204b4e1fb4e9c36fa4a4a344a16e9644ef80e7db8b"}], 0x1, 0x0, 0x285}, 0x4040800) sendfile(r11, r12, 0x0, 0x8000fffffffe) [ 86.518821] audit: type=1400 audit(1574829380.999:6): avc: denied { create } for pid=3497 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:36:21 executing program 2: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000800], 0x0, 0x0, 0x0}, 0x108) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:36:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x39) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x20, 0x4, 0x3, 0x5, 0x0, 0x3, 0x410, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xbb5, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x20, 0x4, 0x400, 0x2, 0x80000000, 0x8, 0x4}, r3, 0x4, r5, 0x8) r6 = creat(&(0x7f0000000140)='\x00', 0x87c3d8600950c184) fallocate(r6, 0x0, 0x0, 0x5) fallocate(r6, 0x11, 0x0, 0x9) [ 86.558695] hrtimer: interrupt took 26100 ns 04:36:21 executing program 5: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000005c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000000)='./file1\x00', &(0x7f0000000400)=[&(0x7f00000000c0)='vmnet0\x00', &(0x7f0000000100)='/dev/null\x00', &(0x7f00000001c0)='-+#@\x00', 0x0, &(0x7f0000000240)='system@#:\\\x00', &(0x7f0000000300)='GPLuser\x00', &(0x7f00000003c0)='\xabuser:(\x00'], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[]}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000380)=@v2={0x2000000, [{}, {0x1}]}, 0x14, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20008080}, 0x10) llistxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000440)=""/161, 0xa1) ioctl$KDDISABIO(r2, 0x4b37) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 86.571926] audit: type=1400 audit(1574829381.049:7): avc: denied { create } for pid=3497 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 86.573932] audit: type=1400 audit(1574829381.049:8): avc: denied { write } for pid=3497 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 86.596064] audit: type=1400 audit(1574829381.069:9): avc: denied { read } for pid=3497 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 86.693545] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 86.703967] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 86.703974] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 86.703980] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 86.718919] EXT4-fs error (device loop2): ext4_iget:4556: inode #2: comm syz-executor.2: root inode unallocated [ 86.720318] EXT4-fs (loop2): get root inode failed [ 86.720322] EXT4-fs (loop2): mount failed [ 86.883567] audit: type=1400 audit(1574829381.359:10): avc: denied { ioctl } for pid=3573 comm="syz-executor.4" path="socket:[8319]" dev="sockfs" ino=8319 ioctlcmd=0x451b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 87.006461] audit: type=1400 audit(1574829381.489:11): avc: denied { getopt } for pid=3497 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 87.010524] audit: type=1400 audit(1574829381.489:12): avc: denied { write } for pid=3497 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:36:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x34a5022ea2963d91, &(0x7f0000000040)={0x39b, &(0x7f0000000140)=[{0x7fff, 0x40, 0xff, 0xf6}]}) 04:36:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x11, r3, 0x1, 0x6}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r4) readv(r5, &(0x7f0000000540)=[{&(0x7f0000000000)=""/8, 0x8}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000080)=""/1, 0x1}], 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f00000005c0)=0x5, 0x4) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffd]}, 0x45c) 04:36:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='tracefs\x00', 0x0, 0x0) sendfile(r1, r0, 0x0, 0x80000005) 04:36:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x80000, 0x80) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000280)=@buf={0x0, &(0x7f00000002c0)="c2afe39ff59103d01c55597eba48e5f809379cae6ab1a5c6d492fc244c7c0840415977abca2fd16a6b4b22f4aaecfea8c3740c212ddeda32cf3375e837bf1c4b9862b284e2e7937a9a89e710949d69f4cbff9b5cfa2223f3ad9f81fc6baf2523d12be70022ee3780ebd085c524f4b56cb40759a1217c1d8781945c1acbe2a46e9ad89cd2b848e86bf539d7c07e88e4b5d537ffa77e5e3ee5bed4a1a0801a37efbd9e79e87d6a4e70188156ee4c7881d2f0307eab90f4d1cc011e69fd7b551af6b517c0ad881496690272b6382d7cca225aa9c4a6"}) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={0x10000}, 0x8, 0x40400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$FICLONE(r1, 0x40049409, r3) 04:36:21 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0xe7, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000500)) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x98, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xfffffffffffffff6, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20e0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd270}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x1c}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x40042810) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) getsockname$inet(r2, &(0x7f0000000440)={0x2, 0x0, @empty}, &(0x7f00000004c0)=0x10) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x2d, &(0x7f0000000180)={@broadcast, @initdev}, &(0x7f0000000200)=0xc) [ 87.026862] audit: type=1400 audit(1574829381.509:13): avc: denied { ioctl } for pid=3497 comm="syz-executor.0" path="socket:[7153]" dev="sockfs" ino=7153 ioctlcmd=0x541e scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:36:21 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0x8011}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = inotify_init() fsetxattr$security_capability(r1, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x7000000, 0x5}]}, 0xc, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0xaf76, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) [ 87.110880] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=3601 comm=syz-executor.3 04:36:21 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x80000, 0x3c) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x7}, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0xeffd, @multicast2}, 0xffffffffffffff8d) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x80, 0x4) splice(r2, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='\x04') r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x50, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x3200c, 0x3, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @rand_addr=0x5}, 0x44, 0x0, 0x2, 0x46a, 0x40, 0x0, 0x80000001, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKDISCARD(r6, 0x1277, &(0x7f0000000180)=0x5) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64c, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r7, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1, 0x0) [ 87.162140] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=3606 comm=syz-executor.3 [ 87.187402] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 87.235396] input: syz1 as /devices/virtual/input/input4 04:36:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4dbe595c67019f4a, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) keyctl$describe(0x6, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='veth1_to_bridge\x00', 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x50) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x500) dup3(r1, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendto$inet6(r4, &(0x7f0000000440)="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", 0x1000, 0x4000000, &(0x7f0000000200)={0xa, 0x4e24, 0x1, @rand_addr="a045c6545fc30740ecae8ff32787d170", 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000180)) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x10000000000000a7, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x592d1d87b4eb0b57, 0x40, &(0x7f0000000240)={0x2, 0x4e20, @multicast1}, 0x10) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) [ 87.286897] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:36:21 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') syz_open_procfs(0x0, &(0x7f0000000140)='comm\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0x8011}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) r1 = inotify_init() fsetxattr$security_capability(r1, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x7000000, 0x5}]}, 0xc, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0xaf76, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) [ 87.346648] syz-executor.0 (3605) used greatest stack depth: 22440 bytes left 04:36:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000012001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000900697036677265000004000200"], 0x34}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000000)={0x5, 0x83, 0x0, 0x8000, 0x74, 0x2}) [ 87.429978] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:36:22 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = dup2(0xffffffffffffffff, r0) fcntl$setstatus(r1, 0x4, 0x800) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = socket$inet6(0xa, 0x1000000000000002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x80fe) r4 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x20010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xf12c}}, r4, 0xfffffffffffffffb, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}, 0x4200, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r5 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6(0x10, 0x8000000100000003, 0x0) r8 = dup2(r6, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r8, &(0x7f0000000300)="11f0ac8342d5098f57da2c4ff02ab927d4d209731b0c4e799d1fff268a8c841151bfd5af30eb0195ac5090e948b81b954f0a54d7dc49042207fe5fd980d82d97c3237a57cf5e0a7278b66c0abeac74fe9e7e093a2f527d9f053dddb479f0f16720193a5bb476ea4e4b5a0c088be545871275b90908141b71d37ae07781b983a6f031a1fa3b0891f711f08ac523b34dd3f4d8306add9158d759751698f3506f44bdd426531f109cf3816320f2d489e92e1c98a8cada8b20ee5d7c947d750f17ddc04a3f6276112bc1c78eecf0bacb7367a655aead44e2bd", 0xd7, 0xb964466ffd8a5e6, &(0x7f0000000140)={0xa, 0x4e23, 0x6, @mcast2, 0x6}, 0x1c) getrlimit(0x3, &(0x7f0000000000)) close(r5) r9 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r5, r9, 0x0, 0x8000fffffffe) r10 = socket$inet6(0xa, 0x1, 0x0) close(r10) r11 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) sendfile(r10, r11, 0x0, 0x8000fffffffe) splice(r9, &(0x7f0000000000)=0x8, r10, &(0x7f00000000c0)=0x7f, 0x1d5, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 04:36:24 executing program 5: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000005c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000000)='./file1\x00', &(0x7f0000000400)=[&(0x7f00000000c0)='vmnet0\x00', &(0x7f0000000100)='/dev/null\x00', &(0x7f00000001c0)='-+#@\x00', 0x0, &(0x7f0000000240)='system@#:\\\x00', &(0x7f0000000300)='GPLuser\x00', &(0x7f00000003c0)='\xabuser:(\x00'], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[]}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000380)=@v2={0x2000000, [{}, {0x1}]}, 0x14, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20008080}, 0x10) llistxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000440)=""/161, 0xa1) ioctl$KDDISABIO(r2, 0x4b37) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) dup2(r1, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x26e, 0x0) 04:36:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000f59ffc)=0xe7, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000500)) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x98, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xfffffffffffffff6, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20e0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd270}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x9}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x1c}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4000}, 0x40042810) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) getsockname$inet(r2, &(0x7f0000000440)={0x2, 0x0, @empty}, &(0x7f00000004c0)=0x10) add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x2d, &(0x7f0000000180)={@broadcast, @initdev}, &(0x7f0000000200)=0xc) 04:36:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)='\t\x00\x00', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0xfffffffffffffffd) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@generic={0x0, 0x8, 0xfff}) 04:36:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="74696d655f6f66667365743d30783030303030303030a4083030303030302c646d61736b3d30303030303030303030303030303030303030303030302c756d61736b3d30303030303030303030303030303030303030303030302c00"]) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000180)=""/37) accept(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) 04:36:24 executing program 1: r0 = socket(0x0, 0x0, 0x0) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000000fff) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r4) [ 89.739727] FAT-fs (loop2): Unrecognized mount option "time_offset=0x00000000¤000000" or missing value 04:36:24 executing program 5: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000005c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000000)='./file1\x00', &(0x7f0000000400)=[&(0x7f00000000c0)='vmnet0\x00', &(0x7f0000000100)='/dev/null\x00', &(0x7f00000001c0)='-+#@\x00', 0x0, &(0x7f0000000240)='system@#:\\\x00', &(0x7f0000000300)='GPLuser\x00', &(0x7f00000003c0)='\xabuser:(\x00'], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[]}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000380)=@v2={0x2000000, [{}, {0x1}]}, 0x14, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20008080}, 0x10) llistxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000440)=""/161, 0xa1) ioctl$KDDISABIO(r2, 0x4b37) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 89.774274] audit: type=1400 audit(1574829384.249:14): avc: denied { accept } for pid=3656 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:36:24 executing program 0: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000d40)=ANY=[], 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000005c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) execve(&(0x7f0000000000)='./file1\x00', &(0x7f0000000400)=[&(0x7f00000000c0)='vmnet0\x00', &(0x7f0000000100)='/dev/null\x00', &(0x7f00000001c0)='-+#@\x00', 0x0, &(0x7f0000000240)='system@#:\\\x00', &(0x7f0000000300)='GPLuser\x00', &(0x7f00000003c0)='\xabuser:(\x00'], 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[]}}, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000380)=@v2={0x2000000, [{}, {0x1}]}, 0x14, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x20008080}, 0x10) llistxattr(&(0x7f0000000340)='./file1\x00', &(0x7f0000000440)=""/161, 0xa1) ioctl$KDDISABIO(r2, 0x4b37) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x3f, 0x9, 0x3}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x16, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x144, r3, 0x300, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}}}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x350b3a201ef2c9f2) 04:36:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4240, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f00000002c0)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200002}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x40) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x39) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) sched_setattr(r5, &(0x7f0000000140)={0x7, 0x6, 0x0, 0x3, 0xc84, 0x4}, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x4003c4, 0x0) r7 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) ptrace$cont(0x9, r2, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$9p(r6, &(0x7f0000001400)="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", 0x600) sendfile(r6, r7, 0x0, 0x10000) pipe(&(0x7f0000000180)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast2, @loopback}, &(0x7f0000000300)=0xc) [ 89.946608] FAT-fs (loop2): Unrecognized mount option "time_offset=0x00000000¤000000" or missing value 04:36:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x800}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x180, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r6 = request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000340)='posix_acl_access*\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000540)={r6, 0x32, 0x18}, &(0x7f0000000680)=ANY=[@ANYBLOB="656e633d72617720686173683d74377d7bda333a2e677231363000"/77], &(0x7f0000000740)="c191d54428e32b413affbe0ce9549505cf224be679783ace910c52c9e720c8509e07c042e9697a46664c2b62961407273734", &(0x7f0000000780)=""/24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000008c0)=ANY=[@ANYBLOB="9f0900000008028c029198b812772a00826feef1e4ef633cddda9f78e32eee091151374a7d00d7acb022fbb9b7b7296f20f5fcb80ad79bd96c8f10f58e38eab5517b1ac0d5c3c9657297c1e7c8a63b19510044eb4b86f36c5cc84ba18b726374595d5ac41aa7f5c7f69cd03a1a25d7526a2803f22780ff5e6ada09381dcf5284ded843b5390709314d33f4a15b9682ce0f8b1755b6eff52868d78a14106e435d91a3cc5583815944c7811eb07e253f9115b366a77760d40a719aaf147fa55f3cde4540b55b3c22", @ANYRES32=0x0, @ANYBLOB="000094364f840000"]}, 0x1, 0x0, 0x0, 0x6000001}, 0x0) socket(0xa, 0x80001, 0x37) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x260000, 0x0) dup2(r7, r7) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = dup2(r7, r9) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="170010006dbee2137a2164d050a571118f1f17043795cbd530cef17bee81286db4c2b378a9f4742d9b35d306e306e606d01dfc214bbae1a14e12746ebe48daa94f5e25ee9d66b890301c51d2119ff6e9a51296879d8f6b3c869ace8bbb65ce9bdf6f46ec7589e3aa7a76ae4679d650f228f2064066406db11b4163c83298c5d5604c183200bca198adc01db9c9f0e5f7790dd5cbbdff168f8b2fbb26bc5e775ecbbf5ed78a942f796de61f7d16ef9c877a52", @ANYBLOB="00000000000000001800120008000100707070000ccc459ef043f62aa03cfa1e01951ef5b395c761a1957b6dbaa0d54f19d9fd5f80ee494e62ba13da75dfd33ff5e33b4ac463fa3775632ac008da4f733c14f0fa4005c934f14d597f8eeddc368b4f4e6370d1cea81e833aa8fa94ac7d3f366995f8f0617cf2bd988c9ab4af2b9261bff8a122eeac75600f47ffe9728def7ba94eb3fda249527eb618386886740aac4abbd62247745854bae82de91f16e9d3b20f513fc012e667d9a439ecdf975caa7d21f46f9c5ccadeea4693348c5acb86c9af98261b1038727021541c441c22086953ad20d586c2caec", @ANYRES32=r10], 0x3}}, 0x0) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) r12 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r10, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r12, 0x0, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x804) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x1126a922bcf03925, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r12, 0x400, 0x870bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10008000}, 0x9dca1d1fbe803941) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x44085) open(&(0x7f00000002c0)='./bus\x00', 0x10000, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r13 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r13, 0x4, 0x6100) r14 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r14, 0x890d, &(0x7f0000000600)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @rand_addr=0x1000}, 0x10, 0x0, 0x0, 0x0, 0x2940, &(0x7f00000005c0)='lapb0\x00', 0xb5d, 0x6f3, 0x6}) 04:36:25 executing program 4: fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) unshare(0x4000000) 04:36:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="73656369726974790000000000000000000000000000000200000000000000000000000000000d000000000000000000001000000000000000010000000000"], 0x48) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000300)={0x2, 0x1, 0x4, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x3a5}, 0x8800) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xffdd}], 0x1) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x101000, 0x8) renameat2(r2, &(0x7f0000000140)='./file0\x00', r4, &(0x7f00000002c0)='./file0\x00', 0x4) 04:36:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x800}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x180, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r6 = request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000340)='posix_acl_access*\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000540)={r6, 0x32, 0x18}, &(0x7f0000000680)=ANY=[@ANYBLOB="656e633d72617720686173683d74377d7bda333a2e677231363000"/77], &(0x7f0000000740)="c191d54428e32b413affbe0ce9549505cf224be679783ace910c52c9e720c8509e07c042e9697a46664c2b62961407273734", &(0x7f0000000780)=""/24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000008c0)=ANY=[@ANYBLOB="9f0900000008028c029198b812772a00826feef1e4ef633cddda9f78e32eee091151374a7d00d7acb022fbb9b7b7296f20f5fcb80ad79bd96c8f10f58e38eab5517b1ac0d5c3c9657297c1e7c8a63b19510044eb4b86f36c5cc84ba18b726374595d5ac41aa7f5c7f69cd03a1a25d7526a2803f22780ff5e6ada09381dcf5284ded843b5390709314d33f4a15b9682ce0f8b1755b6eff52868d78a14106e435d91a3cc5583815944c7811eb07e253f9115b366a77760d40a719aaf147fa55f3cde4540b55b3c22", @ANYRES32=0x0, @ANYBLOB="000094364f840000"]}, 0x1, 0x0, 0x0, 0x6000001}, 0x0) socket(0xa, 0x80001, 0x37) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x260000, 0x0) dup2(r7, r7) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = dup2(r7, r9) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="170010006dbee2137a2164d050a571118f1f17043795cbd530cef17bee81286db4c2b378a9f4742d9b35d306e306e606d01dfc214bbae1a14e12746ebe48daa94f5e25ee9d66b890301c51d2119ff6e9a51296879d8f6b3c869ace8bbb65ce9bdf6f46ec7589e3aa7a76ae4679d650f228f2064066406db11b4163c83298c5d5604c183200bca198adc01db9c9f0e5f7790dd5cbbdff168f8b2fbb26bc5e775ecbbf5ed78a942f796de61f7d16ef9c877a52", @ANYBLOB="00000000000000001800120008000100707070000ccc459ef043f62aa03cfa1e01951ef5b395c761a1957b6dbaa0d54f19d9fd5f80ee494e62ba13da75dfd33ff5e33b4ac463fa3775632ac008da4f733c14f0fa4005c934f14d597f8eeddc368b4f4e6370d1cea81e833aa8fa94ac7d3f366995f8f0617cf2bd988c9ab4af2b9261bff8a122eeac75600f47ffe9728def7ba94eb3fda249527eb618386886740aac4abbd62247745854bae82de91f16e9d3b20f513fc012e667d9a439ecdf975caa7d21f46f9c5ccadeea4693348c5acb86c9af98261b1038727021541c441c22086953ad20d586c2caec", @ANYRES32=r10], 0x3}}, 0x0) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) r12 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(r10, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r12, 0x0, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x804) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x1126a922bcf03925, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r12, 0x400, 0x870bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10008000}, 0x9dca1d1fbe803941) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x44085) open(&(0x7f00000002c0)='./bus\x00', 0x10000, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r13 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r13, 0x4, 0x6100) r14 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r14, 0x890d, &(0x7f0000000600)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @rand_addr=0x1000}, 0x10, 0x0, 0x0, 0x0, 0x2940, &(0x7f00000005c0)='lapb0\x00', 0xb5d, 0x6f3, 0x6}) 04:36:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x3f, 0x9, 0x3}]}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0xffffffffffffffcd, &(0x7f0000000340)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x16, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000004c0)={0x144, r3, 0x300, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @rand_addr=0x2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}}}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000000}, 0x20) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x350b3a201ef2c9f2) 04:36:26 executing program 4: fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r1) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) r4 = socket$netlink(0x10, 0x3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) unshare(0x4000000) 04:36:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="73656369726974790000000000000000000000000000000200000000000000000000000000000d000000000000000000001000000000000000010000000000"], 0x48) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000300)={0x2, 0x1, 0x4, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x3a5}, 0x8800) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xffdd}], 0x1) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x101000, 0x8) renameat2(r2, &(0x7f0000000140)='./file0\x00', r4, &(0x7f00000002c0)='./file0\x00', 0x4) 04:36:26 executing program 3: r0 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) open(&(0x7f00000000c0)='./file0\x00', 0x80040, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = accept$unix(r4, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000440)={0x77359400}, 0x10) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000340)) renameat2(r3, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r3, &(0x7f0000000300)='./file0\x00', 0x400000000002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RSTATFS(r7, &(0x7f00000001c0)={0x43, 0x9, 0x2, {0xffffffff, 0x200, 0x42, 0x84, 0x40, 0x4, 0x0, 0x5, 0x1}}, 0x43) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) 04:36:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'S\xcb#'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x2, 0xfffffffffffffd01, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000000) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e21, @multicast1}}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) pipe(&(0x7f0000000240)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000480)=[{r7, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x88001) r9 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r9, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0xffffffffffffffc8) bind(r9, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x4e68d5f8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r13 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r13, r15, r12) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r16, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r17, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r17, r16) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r18, 0x0, 0x0) sendmmsg$unix(r19, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r19, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r19, r18) socket$netlink(0x10, 0x3, 0x7) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r20, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r21, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480), 0x20000000000002c8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r22, 0x0, 0x0) sendmmsg$unix(r23, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r23, 0x1044}], 0x1, 0x0, 0x0, 0x0) dup2(r23, r22) ptrace$setopts(0x4206, 0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r26, r24) r27 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, r28) gettid() socket(0x10, 0x2, 0x0) setreuid(0x0, 0x0) getgroups(0x1, &(0x7f0000000980)=[0xee00]) gettid() pipe(&(0x7f0000000240)) r29 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r29, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r30 = getpid() ptrace$getsig(0x2, r30, 0xffffffffff600003, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r31, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x15}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) getuid() ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) 04:36:27 executing program 0: socket$packet(0x11, 0x0, 0x300) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000001f}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000100)={0x7, 0x2, [0x9d, 0x2, 0x8001, 0x8, 0x9], 0x9}) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000), 0x10000182, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$packet(0x11, 0x1, 0x300) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000300)={'veth0\x00', 0x1011}) dup(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={@remote, 0x1, r10}) close(r9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) 04:36:27 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40007ff, 0x4}, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)={0x5}) syz_read_part_table(0x0, 0x0, 0x0) 04:36:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="73656369726974790000000000000000000000000000000200000000000000000000000000000d000000000000000000001000000000000000010000000000"], 0x48) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000300)={0x2, 0x1, 0x4, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x3a5}, 0x8800) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xffdd}], 0x1) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x101000, 0x8) renameat2(r2, &(0x7f0000000140)='./file0\x00', r4, &(0x7f00000002c0)='./file0\x00', 0x4) 04:36:27 executing program 3: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x81, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000002c0)={0x80000005}) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getpeername(r4, &(0x7f00000001c0)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @bcast, @remote, @default, @default, @netrom]}, &(0x7f0000000000)=0x80) write$P9_RRENAMEAT(r0, &(0x7f0000000280)={0x228}, 0x104b2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000280)={0x212}, 0xfdf6) sendfile(r5, r6, 0x0, 0x7fffffff) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000180), &(0x7f00000000c0)=0x4) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 04:36:27 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x8000001, 0x32, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) fcntl$getown(r2, 0x9) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) read(r1, &(0x7f0000000000)=""/81, 0xffffffd5) 04:36:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001000010800000000df3a65647536d6dfd9cfff4d0430740000000000ba23048f5080573aa90b81de8d2383c707002cc04607c0202f95bf0c3a7381582150b9199f884584ab9baa10e827551d5b407a88debbcc284ef9ad1403be85d402f7f817092b1dc40a6e925c562c4f80fb61e93a7bc19f8925754eb91415c5a1f548c29602372589b8fc16c85905594f9aa33bea5c328d78fbc651839de9eabce948626554a5209d11bd232da92c1cea683ecc5a6254eb0c2dcd3c423c892c06f4d221391027d7", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008001d0001000000"], 0x30}}, 0x0) 04:36:27 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x99e005275fc9e6b1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x39) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r10, 0x0, 0x0) r11 = geteuid() lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x5, 0x110, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_config_ext={0x8, 0x4a0}, 0x8108, 0x100, 0x10000, 0x3, 0x5, 0x800, 0x764e}, r1, 0xe, r14, 0x1) r16 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000280)='./bus\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r25 = dup(r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) sendmsg$unix(r2, &(0x7f0000000480)={&(0x7f0000000100)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)="9bec22edb05cc05e4f9a1bae917532d4f4", 0x11}], 0x1, &(0x7f00000003c0)=[@rights={{0x30, 0x1, 0x1, [r0, 0xffffffffffffffff, r4, 0xffffffffffffffff, r6, r8, r1, r9]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x38, 0x1, 0x1, [r15, r16, r0, r18, r0, 0xffffffffffffffff, r20, r21, r23, r25]}}], 0x88, 0x20000000}, 0x40) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r26 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r26, 0x8200) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='system[\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r27, &(0x7f00000001c0), 0xfffffef3) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) 04:36:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7f) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x200}}, 0x18) listen(r0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x25d}], 0x1) [ 92.985647] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 04:36:27 executing program 1: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000005700)=@known='user.syz\x00', &(0x7f0000000080)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x6) fremovexattr(r0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ftruncate(r0, 0x81) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x4, 0x0, 0xa}, {0x0, 0x0, 0x8001}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xfffffd29) sendmmsg(r3, &(0x7f0000000480), 0x400000000000066, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() ptrace$setopts(0x4200, r5, 0x2, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f00000002c0), 0x8c000) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r7, &(0x7f0000000200)=[{{&(0x7f0000000100)=@xdp, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)=""/92, 0x5c}, {&(0x7f0000000440)=""/183, 0xb7}], 0x2}}], 0x1, 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 04:36:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7f) write$FUSE_POLL(r4, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x200}}, 0x18) listen(r0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x25d}], 0x1) 04:36:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='cgroup.stat\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000280)={0x293, 0xc078, 0xada, 0x8, 0x7, 0x1d, 0xff, 0x3, 0x6, 0x3f, 0x5, 0x9ed}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = openat$cgroup_procs(r3, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/26) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r7, r9, 0x140000) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000040)={0x0, 0x9d, 0x0, 0x0, 0x0, "b1052604ef6ed8b45ec930c1014dde9dd154fa"}) chroot(&(0x7f0000000140)='./file0\x00') setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b00000005000000800400000000000000000000f8000000f8010000f8000000e8030000e8030000e8030000e8030000e803000005000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000f800000000000000000000000000000000000000000000000000280074746c000000000000000000000000000000000000000000000000000000000400000000000038004e45544d41500000000000000000000000000000000000000000000000000100000002000000ac14140dac14140a00670066000000007f000001ac14141a000000ff000000ff76657468305f746f5f626f6e6400000069703665727370616e300000000000000000000000000000000000007f00000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000060000000000000000000000000000000000c80000010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000a5e1000001000000000000000000000038004d41535155455241444500000000000000000000000000000000000000000100000008000000ffffffff000001004e24006800000000e0000002ac1414120000000000000000636169663000000000000000000000006970365f767469300000000000000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000007f000000000000000000000000000000880001100000000000000000000000000000e800200100000000000000000000000000000000000000000000000030006164647274797065000000000000000000000000000000000000000000004ff67e520000000000000000000000002000736f636b65740000000000000000000000000000000000000000000000003800534e41540000000000000000000000000000000000000000000000000000010000000800000000000000ac1e01010064006800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800d0000000000000000000000000000000000000000000000000003800534e415400000000000000000000000000000000000000000000000000000100000014000000ac14141bac1e00010800ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000000090529c0412eb06b5056e6340"], 0x4e0) r10 = syz_open_pts(r1, 0x40000000002) fcntl$dupfd(r1, 0x0, r1) r11 = dup3(r10, r1, 0x0) write$UHID_INPUT(r11, &(0x7f0000001340)={0x8, "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", 0x1000}, 0x1006) 04:36:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'S\xcb#'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x2, 0xfffffffffffffd01, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000000) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e21, @multicast1}}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) pipe(&(0x7f0000000240)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000480)=[{r7, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x88001) r9 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r9, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0xffffffffffffffc8) bind(r9, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x4e68d5f8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r13 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r13, r15, r12) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r16, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r17, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r17, r16) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r18, 0x0, 0x0) sendmmsg$unix(r19, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r19, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r19, r18) socket$netlink(0x10, 0x3, 0x7) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r20, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r21, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480), 0x20000000000002c8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r22, 0x0, 0x0) sendmmsg$unix(r23, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r23, 0x1044}], 0x1, 0x0, 0x0, 0x0) dup2(r23, r22) ptrace$setopts(0x4206, 0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r26, r24) r27 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, r28) gettid() socket(0x10, 0x2, 0x0) setreuid(0x0, 0x0) getgroups(0x1, &(0x7f0000000980)=[0xee00]) gettid() pipe(&(0x7f0000000240)) r29 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r29, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r30 = getpid() ptrace$getsig(0x2, r30, 0xffffffffff600003, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r31, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x15}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) getuid() ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) 04:36:28 executing program 4: setxattr(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="d26d8fb72426519f3c2576415b1158bf76dbdc0531b77d1a"], 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), 0x0) prctl$PR_GET_SECUREBITS(0x1b) ptrace$cont(0x9, 0x0, 0x1, 0x7bc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 04:36:28 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e0000000400000040040000a802000000000000a802000060010000a8020000e0030000e0030000e0030000e0030000e003000004000000148ecb34f5128bb46f848ead01fa43", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280160010000000000000000000000000000000000000000000000003000667261670000000000000000000000000000000000000000000000000000a74900000400000000000000fa01000030006c32747000000000000000000000000000000000000000000000000000000000000000000000020305000000000038005345540000000000000000000000000000000000000000000000000000030104c280fdffad7b0400d804060000000800000000000000fe8000000000000000000000000000aa0000000000000000000000000000000100000000e5d47185fffffffffffffe00ffffffff000000000000000000ffffff6c6f000000000000000000000000000073797a5f74756e000000000000000000000000000000000000ae000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002c007f0504000000000000000000000000000000f000200100000000000000000000000000000000000000000000000028006d680000000000000000000000000000000000000000000000000000000007000100000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001ff7f0000080000000400000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000ff000000ffffff00ffffff00ffffffffff0000007465716c30000000000000000000000076657468305f746f5f68737200000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000008800060308000000000000000000000000000000c800f000000000000000000000000000000000000000000000000000280000000000000000000000000000000000000000000000000000000000000060010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4a0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) unshare(0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RREADDIR(r4, &(0x7f0000000080)={0x2a, 0x29, 0x1, {0xe81, [{{0x7865ae329d87d600, 0x1, 0x7}, 0xa2c, 0x3f, 0x7, './file0'}]}}, 0x2a) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/80, 0x50}], 0x1, 0x80000001) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x4c, 0x825c3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'eql\x00', {0x2, 0x4e23, @rand_addr=0x58}}) fallocate(0xffffffffffffffff, 0x15, 0x0, 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 04:36:28 executing program 3: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x81, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000002c0)={0x80000005}) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getpeername(r4, &(0x7f00000001c0)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @bcast, @remote, @default, @default, @netrom]}, &(0x7f0000000000)=0x80) write$P9_RRENAMEAT(r0, &(0x7f0000000280)={0x228}, 0x104b2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000280)={0x212}, 0xfdf6) sendfile(r5, r6, 0x0, 0x7fffffff) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000180), &(0x7f00000000c0)=0x4) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 04:36:28 executing program 0: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x81, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f00000002c0)={0x80000005}) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getpeername(r4, &(0x7f00000001c0)=@ax25={{0x3, @default}, [@rose, @default, @netrom, @bcast, @remote, @default, @default, @netrom]}, &(0x7f0000000000)=0x80) write$P9_RRENAMEAT(r0, &(0x7f0000000280)={0x228}, 0x104b2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x7fffffff) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$P9_RRENAMEAT(r5, &(0x7f0000000280)={0x212}, 0xfdf6) sendfile(r5, r6, 0x0, 0x7fffffff) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000180), &(0x7f00000000c0)=0x4) pwritev(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 04:36:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'S\xcb#'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x2, 0xfffffffffffffd01, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000000) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e21, @multicast1}}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) pipe(&(0x7f0000000240)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000480)=[{r7, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x88001) r9 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r9, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0xffffffffffffffc8) bind(r9, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x4e68d5f8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r13 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r13, r15, r12) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r16, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r17, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r17, r16) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r18, 0x0, 0x0) sendmmsg$unix(r19, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r19, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r19, r18) socket$netlink(0x10, 0x3, 0x7) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r20, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r21, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480), 0x20000000000002c8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r22, 0x0, 0x0) sendmmsg$unix(r23, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r23, 0x1044}], 0x1, 0x0, 0x0, 0x0) dup2(r23, r22) ptrace$setopts(0x4206, 0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r26, r24) r27 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, r28) gettid() socket(0x10, 0x2, 0x0) setreuid(0x0, 0x0) getgroups(0x1, &(0x7f0000000980)=[0xee00]) gettid() pipe(&(0x7f0000000240)) r29 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r29, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r30 = getpid() ptrace$getsig(0x2, r30, 0xffffffffff600003, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r31, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x15}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) getuid() ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) 04:36:28 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x260, r3, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x22fc12e3}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0xc8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x52129c91}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xffff8000, @mcast1, 0x7ff}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x1000000}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x800}, 0x2000890) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000000)=0xc) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r6, r4) 04:36:28 executing program 3: r0 = socket$unix(0x1, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000140)=0x1, 0x6) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000100)='user.syz\x00', 0x462, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r4, &(0x7f0000001f00)={&(0x7f0000000180)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x848}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000280)="16e435c433b2545ba43b3ebaca17734a82240d98e0cd30ebbfa07dbeef51db124d010874f9b9e95e49c914962a1ac2e9851b50c84acb7ef9daeaab4bc5e62dee790ac7ccc1f5e7db9978034261f544430c9a3448", 0x54}, {&(0x7f0000000300)="f3274d02e5b612193cfa8d9342e180cb497f92c4525cce3b166039785d959ed25b5ef42e04ee6726ce68bcef514686668c67570b072817578b34fa73622f1d033dc50e20659c96937397e7d88d2edd48ea16f139", 0x54}, {&(0x7f0000000200)="4a9747e98d672be9b3eb5b63b2a7a784369043f0657e9026e1a627", 0x1b}, {&(0x7f0000000380)="896d20916b0d253d03a29676aa3d866b17a222658c9d642fdf0363f7fee3d268a7f7b45124ad53577fc192ba763d1e372ad6a1fac3402b05bd3b2e61c44fb4c333cae233c6b41a85d2f2c9b919160be82e9223730b587156a2c8e9ce8af0aaad", 0x60}, {&(0x7f0000000400)="16c95c60fd63eee62667c0765e0fcedd139723506b1bb4e7a6891ea5f78b171a3fd4ee5da9b09e4291fc382cdc7a3f413d01e9b9d653877b4fad4512005b08a454d1df982ccec760966235b772312218", 0x50}, {&(0x7f0000000480)="92d0d1efdb51209ddfb0eec6cd97e80367ee98b335a431df5ede1eee3d73b4ac2817df903ee056eb693316a25057eb636c654d1a668050489b1216390c00fd55e6169263acbbf1bed4bbe95933a4842583f813f78a91d1890d195e4c38fa48b891697ba8d34c7a74fe056d7db528cf632bf2a66e20ba55632356fc9e76c15a", 0x7f}, {&(0x7f0000000500)="3e9698212af098a39e9ce1cd31916d757f2f8ca20213ee0e834103968d2a1e5409b2f3b5abb9d8756e70813d980f5e94488f173fd4af3bb78c6594071eccf750a9ebddba9cc7f2b8526ff3a6f61d8b93f11a43f1a8b9637e24226c302309b2905b05fae7cc3bf2f6f3ed8ac3610f8299a484733bf02b030251361af256da5391e6b825aa5f76cbe28df30c9d7b5648dc9c50e9b53bcbe9a4971cb546a2afcf28e3808ecf1c3422bfd46332490ee8f5dee43484662e58d120462fdf4ae57fa64ee51863e613159bf7e052506d3a75b27bb565bf0aaf20c2c32210289c607376c97e7983f2e9dc913631b6d76df4bb1bc1877fe5985b9bd99a", 0xf8}, {&(0x7f0000000600)="4d10a7f159cfef5936ab8fa466714636bdaae86af0e1f281f484dc973f28d52c25be9610fd9b61d6b3b72e74777ca3d36ea3b26722f79f299ef23224f01790d50edbfc3e3e97ac871522a718e3af40b7b9b5712477113ca554f8bafe1d8ff369b7e6222349cf1f7b08415d7c9649065633e53d8f848325bf13fdd82321881660951cd26625628d53fd2b9ad9ca9fa14de34eb6d7b67fccde8d6ad5d5dbb06a06a4c1ccc1649183f672d3e1c374bcb15b8934ff5980c726128b0849109cff15a03333c7bf49665f8432ab40592c28ea83b0297dac741545aec51bca88cc1af8b256edcd45836b90b6dfa88ed1b189f0a710", 0xf1}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="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", 0xfd}], 0xa, &(0x7f00000018c0)=[{0x110, 0xff, 0x3, "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"}, {0xe8, 0x1, 0x6, "e5b86a90e6e3389b9efbd15c03202de4a64874a85ac8fcfef0ba2dac112d31730f448910e010d67012e59fad0dc6a8e754bc7647486a7d3311a20e985a0561df6ab2eb549bf4124a377a94e0b18932dd00b928596af49a0b79c479fbc7db74065dd2c7de63cd6eb1d2cdef6f6f9e38cbf64f731386893cdfd36a317b871d28d8d377fe2af3b7d8862459316d4c76728a3694992416b8ba8e29c2acbbe81f55c53f820dc38763395c2ba81bdad27fd4bd2df41ac1e2e3285db34d984feef075b5b830c72e835f4021e2ff4fe8bfe9c623348968b8"}, {0xe8, 0x6, 0x24, "493c099b9b204b58bc1067451725b779e95e0164a36845e1a804c1cd802673caa963623073ee99566fd289f95c3b282b5e65772412e347ca39ba85b6e7f0a9c23d9be74c8939af1b831ec1cfc674da670ffffcefba216d5689568441cbcfe67a5372bcb8cdcee974bc8f65ce77091a085eb01d2a7b85e938587793c775ef0ee3af9072e90fdba1581b31a10dd1475661316f4431879fc4176fb25ddd9b54e90f5812d083023999366e50acfb0a3b9f302edee731e41da87b23b8f7562de0282e7974a18e7ccd1487ad528343b8b87ea5ad221172f5"}, {0x100, 0x112, 0x10000, "1c7d8d81467944be3dcc76a83b4b8b93bd4ab401b8a27c7d77f67307d74d1514bc8c819ec2b3a77dac1ee3215921a97a432b85857908cabc2de4633966217ae973205278d0819e7079a62a6fb1146a0fd2c0881bb995211cdbdd631c27949726416bdbdaa6506e0cc79334fc0ea2f96ea98af4c42bbef64b1ed9d7f8a3a7d5421e78ec5f12eb0342f2956374d5fe48baa1adf8abbdaa0e1f61dbbaddaae358dd436888ba626821d3f7726423790f3bc856d8e69269a49e560ceccfb9e37487d540b4cd4167b09b878197fc8ba81b91f6adcf46cb4aa4166a80f3bb946541000f9891d3857f11bbc55b338b36df695b0c"}, {0x28, 0x10a, 0x1, "fc3e8093f3ab0bf5d8515834ad59e16cea019d1dff43"}, {0x88, 0x32f, 0x0, "64673449dff5707a03a1d127e1534ec0a04a5125a6b47b6e35a66ecb9e0a78776fb9c639490cdc4226e7d6ff3e0ce6f53816673b145ab3aafb24c73f795da2891fc80387b79f19d543feda2d4bdb115bba5bcbd49417048caeaff9e4e493e3ec36774526150f837a07b263f1fcaf1c913444821c"}, {0xb8, 0x100, 0x100, "ab1cd221e645131ae1a85a38f506d542bd55687b6b012ca1dc59ad5a54cd3b4dd7b0a26220428527bd17dcb243934a8487d1306eefafbe3af20cc262cc71236e03b2659d15b4be60a6cf4f6ac5ae6d9fb02cc20d586eb86a325823a87b45c319eb7f643ea5893fdee03434e84494e1c562ef3c7c78166fa35fb6be073eebad7512146a6d2a3a3e3e07d08db239906086524b98186687709333faf8fe080982c83541d8cef3ba3c"}, {0xb0, 0x88, 0x9, "802cbba088b4ebe2217a047d0584d611b6a4e9818d9e72e7c89a6f7ac5e935466a7c05405a1b964d3972e10599f1261747dd699647bf8239cc921a3e063d5d3061fdca9f1ed940a8eb159d571d2a05055496faecd642640dae2d2ec79e53af796ba5eddb7c6630f5bf0c7760899dfc8329304221bb7038686f8da968f7c7aaf661a4668dde39d04697efd555eb698da200bd8f81dab2012c87"}, {0x20, 0x10a, 0x6, "5ac0c3ddc182892c14a8074ae319b47c"}], 0x618}, 0x0) fsetxattr(r3, &(0x7f0000000080)=@known='trusted.syz\x00', &(0x7f0000000100)='user.syz\x00', 0xb25, 0x0) 04:36:28 executing program 2: memfd_create(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7, 0x7f, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000140)={0x7086, 0x2, 0x113, 0x7, 0x0, 0x5, 0x6, 0x1, 0x3b8, 0x800, 0x9}) fallocate(r3, 0x0, 0x513, 0x5) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001d00)=""/4096, 0x1000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xf, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:36:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 04:36:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) io_setup(0x84, &(0x7f00000003c0)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x600080, 0x8e) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000300)={0x4, 0x8000, 0x1, 0x4, 0x3, 0xcc}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) openat$urandom(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x800, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x14}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x80) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 04:36:28 executing program 2: memfd_create(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7, 0x7f, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000140)={0x7086, 0x2, 0x113, 0x7, 0x0, 0x5, 0x6, 0x1, 0x3b8, 0x800, 0x9}) fallocate(r3, 0x0, 0x513, 0x5) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001d00)=""/4096, 0x1000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xf, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:36:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@gid={'gid'}}, {@fat=@nocase='nocase'}]}) 04:36:29 executing program 2: memfd_create(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7, 0x7f, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000140)={0x7086, 0x2, 0x113, 0x7, 0x0, 0x5, 0x6, 0x1, 0x3b8, 0x800, 0x9}) fallocate(r3, 0x0, 0x513, 0x5) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001d00)=""/4096, 0x1000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xf, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:36:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') sendfile(r0, r0, 0x0, 0x8001) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x4, {{0xa, 0x4e23, 0x7, @mcast1, 0x1}}}, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x1, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCCBRK(r8, 0x5428) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 04:36:29 executing program 4: setxattr(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="d26d8fb72426519f3c2576415b1158bf76dbdc0531b77d1a"], 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), 0x0) prctl$PR_GET_SECUREBITS(0x1b) ptrace$cont(0x9, 0x0, 0x1, 0x7bc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 04:36:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x6bc, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) syz_genetlink_get_family_id$devlink(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x4000000, &(0x7f0000000200)={0xa, 0x4e24, 0x1, @rand_addr="a045c6545fc30740ecae8ff32787d170"}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 04:36:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'S\xcb#'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x2, 0xfffffffffffffd01, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000000) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e21, @multicast1}}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) pipe(&(0x7f0000000240)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000480)=[{r7, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x88001) r9 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r9, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0xffffffffffffffc8) bind(r9, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x4e68d5f8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r13 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r13, r15, r12) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r16, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r17, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r17, r16) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r18, 0x0, 0x0) sendmmsg$unix(r19, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r19, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r19, r18) socket$netlink(0x10, 0x3, 0x7) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r20, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r21, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480), 0x20000000000002c8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r22, 0x0, 0x0) sendmmsg$unix(r23, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r23, 0x1044}], 0x1, 0x0, 0x0, 0x0) dup2(r23, r22) ptrace$setopts(0x4206, 0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r26, r24) r27 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, r28) gettid() socket(0x10, 0x2, 0x0) setreuid(0x0, 0x0) getgroups(0x1, &(0x7f0000000980)=[0xee00]) gettid() pipe(&(0x7f0000000240)) r29 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r29, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r30 = getpid() ptrace$getsig(0x2, r30, 0xffffffffff600003, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r31, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x15}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) getuid() ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) 04:36:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'S\xcb#'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x2, 0xfffffffffffffd01, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x8000000) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r2, r1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e21, @multicast1}}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) pipe(&(0x7f0000000240)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x8) ppoll(&(0x7f0000000480)=[{r7, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r7, r6) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x88001) r9 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r9, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0xffffffffffffffc8) bind(r9, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x4e68d5f8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r13 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r13, r15, r12) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r16, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r17, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r17, r16) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r18, 0x0, 0x0) sendmmsg$unix(r19, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r19, 0x4}], 0x1, 0x0, 0x0, 0x0) dup2(r19, r18) socket$netlink(0x10, 0x3, 0x7) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r20, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r21, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480), 0x20000000000002c8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r22, 0x0, 0x0) sendmmsg$unix(r23, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000480)=[{r23, 0x1044}], 0x1, 0x0, 0x0, 0x0) dup2(r23, r22) ptrace$setopts(0x4206, 0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r25 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r26, r24) r27 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, 0x0, r28) gettid() socket(0x10, 0x2, 0x0) setreuid(0x0, 0x0) getgroups(0x1, &(0x7f0000000980)=[0xee00]) gettid() pipe(&(0x7f0000000240)) r29 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r29, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r30 = getpid() ptrace$getsig(0x2, r30, 0xffffffffff600003, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r31, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0x15}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x80002, 0x0, &(0x7f0000001100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x8) getuid() ppoll(&(0x7f0000000480)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) [ 94.755764] syz-executor.3 (3919): /proc/3911/oom_adj is deprecated, please use /proc/3911/oom_score_adj instead. [ 94.812644] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 94.858920] FAT-fs (loop0): bogus number of reserved sectors [ 94.874391] FAT-fs (loop0): Can't find a valid FAT filesystem 04:36:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 04:36:29 executing program 2: memfd_create(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RWSTAT(r1, &(0x7f0000000180)={0x7, 0x7f, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000140)={0x7086, 0x2, 0x113, 0x7, 0x0, 0x5, 0x6, 0x1, 0x3b8, 0x800, 0x9}) fallocate(r3, 0x0, 0x513, 0x5) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000001d00)=""/4096, 0x1000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xf, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:36:29 executing program 2: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000200000000000000e00000016", 0x23d, 0x1400}], 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) 04:36:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x4, &(0x7f00000000c0)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') ioctl$VT_ACTIVATE(r1, 0x5606, 0xc215) getdents64(r1, &(0x7f0000000df0)=""/528, 0xfe06) r2 = gettid() tkill(r2, 0x3f) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x3a, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0xdd, 0xffffffffffffffff}}) 04:36:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 95.414320] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 95.421607] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 95.432287] F2FS-fs (loop2): Wrong segment_count / block_count (22 > 8192) [ 95.442201] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 95.509257] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 95.520866] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 95.550415] F2FS-fs (loop2): Wrong segment_count / block_count (22 > 8192) [ 95.576453] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock 04:36:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@fat=@gid={'gid'}}, {@fat=@nocase='nocase'}]}) 04:36:30 executing program 4: setxattr(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="d26d8fb72426519f3c2576415b1158bf76dbdc0531b77d1a"], 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), 0x0) prctl$PR_GET_SECUREBITS(0x1b) ptrace$cont(0x9, 0x0, 0x1, 0x7bc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 04:36:30 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e4ff03005400005523b1fe0500fa6218f72517f26c8c", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) lsetxattr$smack_xattr_label(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="2970316d643573756d2a6d696d655f747970652a65746830656d30000000caa42b98dc333598ff1496a56bc0f6ecd338f5c1ccae3f2c4b92d71e020d6f8233077853a018f22fb1840b1094d960d125ec5c5bf9cbd73eb6ca29a35b8715c0f79a46d58b7e1fbee6710537888525c45f20069291f610b4d437599c3296cdda90fa40641dff8231"], 0x1e, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000003c0)=""/153) rt_sigpending(&(0x7f0000000480), 0x8) dup(r0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000280)=0x30) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000001c0)) 04:36:30 executing program 3: fremovexattr(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x7) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = socket$inet6(0xa, 0x2, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$inet6(r5, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr="aead4f84d99a295a2d16de461a2abaa0", 0x3ff}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(r7, 0x0, 0x41, &(0x7f0000000380)={'security\x00', 0x4, "0c946956"}, &(0x7f0000000440)=0x2c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0xbb8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 04:36:30 executing program 4: setxattr(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="d26d8fb72426519f3c2576415b1158bf76dbdc0531b77d1a"], 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), 0x0) prctl$PR_GET_SECUREBITS(0x1b) ptrace$cont(0x9, 0x0, 0x1, 0x7bc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 04:36:30 executing program 4: timer_create(0x0, &(0x7f0000044000), 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0xfe85) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000480)={0x0, 0x0, 0xffffffff7fffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x842001, 0x4) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000100)) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r10, 0x2008002) r11 = geteuid() setreuid(r11, 0x0) r12 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r13 = getgid() keyctl$chown(0x4, r12, 0x0, r13) write$P9_RGETATTR(r10, &(0x7f0000000200)={0xffffffffffffff73, 0x19, 0x0, {0x0, {0x1, 0x3}, 0x104, r11, r13, 0x10000081, 0x0, 0x5, 0x20a, 0x9, 0x7, 0x8, 0x0, 0x0, 0xc1}}, 0xa0) write$FUSE_ATTR(r8, &(0x7f0000000300)={0x78, 0x0, 0x4, {0x7, 0x7e0000, 0x0, {0x2, 0x7fff, 0x2, 0x5, 0x1ff, 0x101, 0x8, 0x4, 0x0, 0x5, 0x5d14, r9, r13, 0x25f11006, 0x1}}}, 0x78) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS1(r6, 0x8004745a, &(0x7f0000000140)) creat(0x0, 0x0) open(0x0, 0x0, 0x0) capget(&(0x7f0000000200)={0x20071026, 0xffffffffffffffff}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 95.801744] FAT-fs (loop0): bogus number of reserved sectors [ 95.837094] FAT-fs (loop0): Can't find a valid FAT filesystem [ 95.856509] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 95.856515] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 95.856522] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 95.872970] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e800601c, mo2=0002] 04:36:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0x2, 0x4) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0xfffffffffffffffd) signalfd4(r2, &(0x7f0000000000)={0xf2}, 0x8, 0x80000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400203) sendmsg$key(r4, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000000c0)={'ip_vti0\x00', 0x4c22}) ftruncate(r2, 0x80080) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000100)=ANY=[@ANYBLOB="2f00000004000000000000000000080002000000000000000700000000000000070000000000000000020000000000"], 0x2f) 04:36:30 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) fcntl$setstatus(r3, 0x4, 0x4ec00) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000100)="c70658", 0x3}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup2(r8, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) io_submit(r4, 0x4, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x1, r1, &(0x7f0000000040)="35f04137e409d19c6e69acb4a9b2fd32ad082d35509a0180ace4dc8088f7786420026e8bbe7a009f64bcd78c00a025786cc5a5a06f2d065e404fff41bd8dd630ad771817fd45b70d319b78d0a74b37b94b8df6d443b919621db2ef7854a7961840d61d24ac4be92a79ec98b5", 0x6c, 0x9, 0x0, 0x0, r0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x3, r5, &(0x7f00000001c0)="b6c18f8e8557e0973427727520e3c68caae378f509c2ad57ef5caed5bcecce2e78850b5ac04fe99f6eca77b7f77ecf7e5eda17b1bb9100415f1c", 0x3a, 0x7f, 0x0, 0x0, r9}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0xc93, r10, &(0x7f0000000340)="741fa65406fe4682310d0de125be90f6e86d14daebcea18983a0024a251783985ece1c05984eb50d010e524292afc9f695903d5e7dd20e9b260efce00f220d0d481a289519055923be92567be66b1eedfa40041b17fbd68db1ab376acd99e5e15bd53a27e7343df934707d53c10fbde8a64dfb250cf7bccaf3ee45f34504a9ab6a0bf76f55cb78451793e6ac929cc1c33bbd8bf28271f5523e6afb0457e94dfd76ecc46fdcbc9ef08250db36a3bf487c9dfb5807a4252b84af97f8f5e542bbe36332ec77a7dc8b5235c6ba", 0xcb, 0x180c}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x101, 0xffffffffffffffff, &(0x7f0000000280)="0320f3eac3414162b7c48bc93fe2b5ffe4584b6f", 0x14, 0x1ff, 0x0, 0x1, r0}]) r11 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r12, 0x208200) r13 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff2, 0x4002012, r13, 0x0) r14 = dup(r6) openat$cgroup(r14, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) r15 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(r15, &(0x7f0000000580)={'syz0', "a42713270fc219dd052254e7aafdb9ed724e02eecde44bd8c24019c461c885cd7ce07f43875e01dca7d8bcdcc727fd5531834a1609ee294037b5957b32f50412a3ca4842cd7bce5e174438a3d34d4f"}, 0x53) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) 04:36:30 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e4ff03005400005523b1fe0500fa6218f72517f26c8c", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) lsetxattr$smack_xattr_label(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="2970316d643573756d2a6d696d655f747970652a65746830656d30000000caa42b98dc333598ff1496a56bc0f6ecd338f5c1ccae3f2c4b92d71e020d6f8233077853a018f22fb1840b1094d960d125ec5c5bf9cbd73eb6ca29a35b8715c0f79a46d58b7e1fbee6710537888525c45f20069291f610b4d437599c3296cdda90fa40641dff8231"], 0x1e, 0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000003c0)=""/153) rt_sigpending(&(0x7f0000000480), 0x8) dup(r0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000280)=0x30) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000001c0)) [ 95.872986] System zones: 0-7 [ 95.875892] EXT4-fs (loop2): mounting with "discard" option, but the device does not support discard 04:36:30 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x200, 0x0, 0x25dfdbfd, {0xc}}, 0x14}}, 0x0) nanosleep(&(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) read(r1, &(0x7f0000001440)=""/9, 0x9) 04:36:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_timeval(r3, 0x1, 0x43, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r4 = dup(r1) syz_extract_tcp_res(&(0x7f0000000200), 0xa17a, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r4, 0x80047441, &(0x7f0000000140)) r5 = socket(0x11, 0x800000003, 0x81) bind(r5, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2008002) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000100)=0x4) sendfile(r0, r6, 0x0, 0x200fff) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r8, &(0x7f0000000280)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80) [ 95.875904] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 95.919607] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 96.206732] audit_printk_skb: 9 callbacks suppressed [ 96.206745] audit: type=1400 audit(1574829390.689:18): avc: denied { bind } for pid=4029 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 96.215739] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 96.215746] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 04:36:30 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 96.215751] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 96.220521] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e800601c, mo2=0002] [ 96.220535] System zones: 0-7 [ 96.221504] EXT4-fs (loop2): mounting with "discard" option, but the device does not support discard [ 96.221513] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 04:36:30 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:36:30 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0xffffffffffffffab, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 04:36:30 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f0000000440)=""/251, &(0x7f0000000040)=0x301) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x30, 0x0, &(0x7f0000000000)=[@register_looper, @increfs_done={0x40106308, 0x2}, @acquire={0x40046305, 0x2}, @clear_death={0x400c630f, 0x3}], 0x1000, 0x0, &(0x7f0000000900)="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"}) getresgid(&(0x7f0000000700), &(0x7f0000001d00), 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b4, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e00)={&(0x7f0000000300)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="14050016f361ef61", @ANYBLOB="000000001c000087a6bb17df0b0c8f8945563f82fc15fa4f9cc097cc4374559cd200228ca1dbf3b6ceea924fa7ce24fac99bce47a471f251ee0016", @ANYRES32=r0, @ANYRES32, @ANYRES32], 0x1b, 0x80000c0}, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0xd2dc731fe6cacc30) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r5 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) inotify_init() write$P9_RATTACH(r5, &(0x7f0000000080)={0x14}, 0xfffffff4) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x8001, 0x0) ioctl$KDGETKEYCODE(r6, 0x4b4c, &(0x7f0000000380)={0x0, 0x4}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x474}, {0x0, 0x5, 0x8d, 0x91fe}, {0x6, 0xf8, 0xff}, {0x9, 0xf0, 0x1, 0x5f9}, {0x4, 0x20, 0x7}, {0x401, 0x3f, 0xff, 0x4}]}, 0x10) getresuid(0x0, &(0x7f0000000280), 0x0) 04:36:30 executing program 2: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x5, 0x80000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0xc4, 0x3, 0x80000000, 0x6, 0x3e, 0xf068, 0x16a, 0x40, 0x7f, 0x80000001, 0x5, 0x38, 0x2, 0x0, 0x10, 0x4}, [{0x4, 0x4, 0x7fff, 0xa330, 0x1, 0x2, 0xffff, 0x7f}], "bd6bb466dd02a7fc00cce61f35b5e43d73dc7006aa7d8f173c18fdca60cffa4541dea44480b8c316d9bbab90688f1c7cb696ab29298703cf58753bfdf03aa0a7ee6ec7f55fd8bb799af2634dd18929d84716f137794944c21898854d3b027d36a4e902bc110423cc7dbd23feb3d0708f9937e194778d51b6f5eadc88588354f19601bc0c37413acaddb56e89a4e6da1f256e6a9f71c95ea4d74335d9f26a00388b15ae5bc9992cb03c118278998d2c59105d8821279aee623edfc8d66a0df256f2cc8daa7f1908b950a16339cd8a98b02545f9465d32568ab3c2383836426e4e", [[], [], [], []]}, 0x558) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) accept(0xffffffffffffffff, &(0x7f0000000280)=@xdp, &(0x7f0000000180)=0x80) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10a000}, 0xfdd8, 0x0, 0x1, 0x0, 0x0, 0x10448}, 0x800) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 04:36:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) unshare(0x800) 04:36:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x82880, 0x7fc9196552efe312) r1 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x7f, 0x0, 0x80000007f, 0x424, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000003, 0x3dada38b43f18f09, @perf_config_ext={0x4, 0x9}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x23b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xacb, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f00000002c0)=ANY=[@ANYRESDEC=0x0], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) ptrace$peekuser(0x3, r6, 0x1) 04:36:31 executing program 4: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="d0d616daf7c0bc46df2ebadd72b786229ae8022d0ed379999789f4f5748d178b48c67083e9b6eb", 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, 0x0, 0x0) unshare(0x40000000) epoll_create(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f0000000080)=0x24c1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:31 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd6eee5f1c4facda2) mknod$loop(0x0, 0x6242, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='./fi'], &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='f2fs\x00c\x9b\xec\xe8Dv\xff\xd2\xd6\xc9LR\x12Df6\x1dA\xbc@\x1c\xf7\r\xfb4\xe2\n\x91\x91\xeb\x8d]\xbcy\xf7\xe0o\x1a%\x9e\xd6%\xdf\x85\x11-$\x8c9\x84\x0f\xe45=\x85\xa1\xa3\xa5\x87\xfa\xb5\xa5\x18\xda\xe0\xc53\xb1\\^\x12.\x03\x1a\xef\x00\x8f\x8d\xa8,\xe8\xc6\x8a\xdd\xee\x05#\x1d\rI^,\xe6\x80\x8aY\xa0\x8cB\x1d\xfa\xe3*\nWk\xcd\xd5y\xb4u\x7f\xc4\x8eP\x1dT\xbf\n\x1b\xe1\x01\xaa\xf3\xebu\xb8\xa8(\xb6\xf2\x1a\x86\x17\n\x8d\x82\x1a{q\xb1X&\xae\xf6\x15M\xff\x86&\xd2n~\xdd\xcft{xD.L1\x8c\xf19E\xdf\xe5\x80\xbb)\xfd)l\xb6\xfa\x1eP\x90:\xe4\xb3-B\xe4,\xed}\x10\x1b\xb7^\xcc\xeb\x91\xd4\x05B6\xcaC\xad!\x9aG\x8b\x04Z\x1es\xa1\x85\x0e\xed\xc3\x99', 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x16582}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) write(r1, 0x0, 0x0) clock_gettime(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 04:36:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) unshare(0x800) [ 97.268524] audit: type=1400 audit(1574829391.749:19): avc: denied { map_create } for pid=4086 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:36:31 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:36:31 executing program 2: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x5, 0x80000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r3, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0xc4, 0x3, 0x80000000, 0x6, 0x3e, 0xf068, 0x16a, 0x40, 0x7f, 0x80000001, 0x5, 0x38, 0x2, 0x0, 0x10, 0x4}, [{0x4, 0x4, 0x7fff, 0xa330, 0x1, 0x2, 0xffff, 0x7f}], "bd6bb466dd02a7fc00cce61f35b5e43d73dc7006aa7d8f173c18fdca60cffa4541dea44480b8c316d9bbab90688f1c7cb696ab29298703cf58753bfdf03aa0a7ee6ec7f55fd8bb799af2634dd18929d84716f137794944c21898854d3b027d36a4e902bc110423cc7dbd23feb3d0708f9937e194778d51b6f5eadc88588354f19601bc0c37413acaddb56e89a4e6da1f256e6a9f71c95ea4d74335d9f26a00388b15ae5bc9992cb03c118278998d2c59105d8821279aee623edfc8d66a0df256f2cc8daa7f1908b950a16339cd8a98b02545f9465d32568ab3c2383836426e4e", [[], [], [], []]}, 0x558) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) accept(0xffffffffffffffff, &(0x7f0000000280)=@xdp, &(0x7f0000000180)=0x80) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10a000}, 0xfdd8, 0x0, 0x1, 0x0, 0x0, 0x10448}, 0x800) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 04:36:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) unshare(0x800) 04:36:31 executing program 1: r0 = socket$inet(0x2, 0x800, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4623, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="04770078bfe0ce5628015c3944560b861a", 0x11, 0x827e6bc207c31a02, &(0x7f0000000100)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) 04:36:32 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) r5 = perf_event_open(&(0x7f00000004c0)={0x11fb843d0fbc7fc2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a49, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) readv(r5, &(0x7f0000000080)=[{&(0x7f0000000000)=""/85, 0x55}], 0x1) signalfd(r5, &(0x7f0000000080)={0x560e}, 0x8) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x80000001}, 0x0, &(0x7f0000000140)={0x1b4, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:36:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) open(0x0, 0x28503, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x3ff) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x386, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000100008002500020000ec1138eff4000000"], 0x30}}, 0x0) 04:36:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f00000003c0)=""/149, &(0x7f0000000340)=0x95) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0xb6a23c0d3ad59a37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="ffff003cda32419d314755d7e15233b600064d000000000000000000b5bd39882f9ff2bfff4d0cfbd11f972d7204c323521e39d7ac3ddb47b9d3d61eec993b3a050040e527c2c6d2882284c66756916333ba0c28951225ca8dfc634ed8543381a3a1f8a1fbb2a8ab0fa1da05b015eb3f7a1935703e44baa3c2f56497ca7000228662376c5676a599f532ea1dd965139b6e72892f921a2358066fbed74983d4f53df088ba26f72176a6560e49f4f3a23c17af6653a54e8ee908fef12b55237acf5151d42f0b95eb97e450e9bae21b576e9a2458a673d9ce355cacb7b211efa22264e78445c38fd8f8edf6a044cb6d853668a8a20a"]) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000240)=[0x4, 0x1]) fallocate(r4, 0x1, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x12e) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000001c0)={0x0, 0x2, 0x7ff, 0x500000}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$void(r7, 0x332d95f36e412e8c) preadv(r6, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 04:36:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f00000003c0)=""/149, &(0x7f0000000340)=0x95) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0xb6a23c0d3ad59a37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x0) r5 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="ffff003cda32419d314755d7e15233b600064d000000000000000000b5bd39882f9ff2bfff4d0cfbd11f972d7204c323521e39d7ac3ddb47b9d3d61eec993b3a050040e527c2c6d2882284c66756916333ba0c28951225ca8dfc634ed8543381a3a1f8a1fbb2a8ab0fa1da05b015eb3f7a1935703e44baa3c2f56497ca7000228662376c5676a599f532ea1dd965139b6e72892f921a2358066fbed74983d4f53df088ba26f72176a6560e49f4f3a23c17af6653a54e8ee908fef12b55237acf5151d42f0b95eb97e450e9bae21b576e9a2458a673d9ce355cacb7b211efa22264e78445c38fd8f8edf6a044cb6d853668a8a20a"]) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000000240)=[0x4, 0x1]) fallocate(r4, 0x1, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x12e) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000001c0)={0x0, 0x2, 0x7ff, 0x500000}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$void(r7, 0x332d95f36e412e8c) preadv(r6, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 04:36:32 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:36:33 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = perf_event_open$cgroup(&(0x7f0000000400)={0x3, 0x70, 0x36, 0xfb, 0x7, 0x8, 0x0, 0x3ff, 0x10000, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x3, @perf_bp={&(0x7f0000000380), 0x5}, 0xeed5c06de6b5d703, 0x80000000, 0x2, 0x5, 0x101, 0x3, 0x1}, r2, 0x5, r4, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa47e76388b13a5ca, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, r5, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r6 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0xb2) r7 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000005, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000180)=0xfffffe00, 0x4) splice(r8, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000007, 0x0) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', &(0x7f0000001580)=""/114, 0x72) ioctl$IOC_PR_PREEMPT(r11, 0x401870cb, &(0x7f0000000340)={0x47b, 0x4}) sendmsg$DEVLINK_CMD_RELOAD(r12, &(0x7f0000001500)={&(0x7f0000000100), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x3c, 0x0, 0x900, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_GET(r9, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, 0x0}, 0x41) pwritev(r7, &(0x7f00000003c0)=[{&(0x7f0000000240)="d619c20231f22b0ef228ea9e6c57ab643df1ce4598af3e3970033a665aa56f36f206099be3dde31b1245c7ee9cd9e4df6af2c05da90f5e41e444722b8a0c30b56e", 0x41}, {&(0x7f00000002c0)="2251ce1f6381d5a1f0a9316795c3e31a00edc6bca08492ef39912759b095d41e3720fac5a65c51131ef23705e1f2a6b699", 0x31}, {&(0x7f0000000380)}], 0x3, 0x6) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x403, 0xf, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x1, 0x9}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="2d997e568b940344a40733b5e36b51d3"}}]}, 0x78}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="020c00000500000000000000fcdbdf2502000100000004d200028304000000000100080000000000"], 0x28}}, 0x4) 04:36:33 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0xb, 0x7fff}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x88402, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f0000704000/0x1000)=nil, 0x1000) munlockall() inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x2008002) r8 = geteuid() setreuid(r8, 0x0) r9 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r10 = getgid() keyctl$chown(0x4, r9, 0x0, r10) write$P9_RGETATTR(r7, &(0x7f0000000200)={0xffffffffffffff73, 0x19, 0x0, {0x0, {0x1, 0x3}, 0x104, r8, r10, 0x10000081, 0x0, 0x5, 0x20a, 0x9, 0x7, 0x8, 0x0, 0x0, 0xc1}}, 0xa0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r6, &(0x7f0000000300)={0x90, 0x0, 0x8, {0x3, 0x0, 0x9, 0xffffffffffffffc1, 0x5, 0x2b9b, {0x3, 0xa57c, 0xda6c, 0x6, 0xffff, 0x942f, 0x2, 0x0, 0x3cc, 0x512, 0x9, r8, r11, 0x20, 0xffff0000}}}, 0x90) r12 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000001c0)=0x10) dup2(r3, 0xffffffffffffffff) 04:36:33 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000200)="c595ad1ddf8ba26ba621d6cfcfd9b65713c1f80333d294295a31151d96cc7724ac528f96fa4dea9ce99b51b3918e9427d8b595abd544f6fed2078af907fa624da5855816598339d1d2d562f891c4c54978d3b7d8cb81b21f762d51a2b14a17da91414bd7e9b665b3222bbd10a4f630293215950ea6c607abe97504ff3049abd6ea16ab246abf456b99b95b2f6a23bef9bc1a60e6b69593d7a104d76058daf9dc5af1d349f589fa8f56b89ee2c9033e822ca3ac45dbf5ad0132f05839cca2f524f544e5d5ef0464929d331331341b4d251690949ba49d81520b917f7d1670eb8ae81d6581a549249ec02341e7a9893317d815530d514f18417728e78c97d8ec5f") fstat(0xffffffffffffffff, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) socket$netlink(0x10, 0x3, 0xa) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x2, 0x100) prctl$PR_GET_SECUREBITS(0x1b) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x8000fffffffe) 04:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in=@dev}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x800) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r7 = socket(0x10, 0x80002, 0x0) getsockopt(r4, 0x7, 0x6, &(0x7f0000000380)=""/185, &(0x7f0000000140)=0xb9) connect$netlink(r7, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000100)={@remote, @dev={0xac, 0x14, 0x14, 0x22}, r8}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="f80000001c00130700"/34, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080003000c0a0000"], 0x4}, 0x1, 0x0, 0x0, 0x4c84c}, 0x0) 04:36:33 executing program 4: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="d0d616daf7c0bc46df2ebadd72b786229ae8022d0ed379999789f4f5748d178b48c67083e9b6eb", 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, 0x0, 0x0) unshare(0x40000000) epoll_create(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f0000000080)=0x24c1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:33 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = accept$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000100)={'teql0\x00', 0x101}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = geteuid() setreuid(r4, 0x0) r5 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r6 = getgid() keyctl$chown(0x4, r5, 0x0, r6) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xffffffffffffff73, 0x19, 0x0, {0x0, {0x1, 0x3}, 0x104, r4, r6, 0x10000081, 0x0, 0x5, 0x20a, 0x9, 0x7, 0x8, 0x0, 0x0, 0xc1}}, 0xa0) ioprio_set$uid(0x3, r4, 0xbd67) [ 98.839692] audit: type=1400 audit(1574829393.309:20): avc: denied { create } for pid=4162 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 98.870243] audit: type=1400 audit(1574829393.349:21): avc: denied { dyntransition } for pid=4169 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=process permissive=1 04:36:33 executing program 4: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="d0d616daf7c0bc46df2ebadd72b786229ae8022d0ed379999789f4f5748d178b48c67083e9b6eb", 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, 0x0, 0x0) unshare(0x40000000) epoll_create(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f0000000080)=0x24c1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:33 executing program 2: r0 = socket(0x0, 0x0, 0x0) timerfd_create(0x4, 0x80000) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) getsockname(r0, 0x0, 0x0) pipe(&(0x7f0000000280)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fstat(0xffffffffffffffff, &(0x7f00000000c0)) unshare(0x40000000) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000000400)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/member\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000040)="14ebbc38284540edc16a7e9b5b726e5d870118905700b5c80cbb72fc8c0cf47c965cd970cf5cf0656ef6f0bf8e814921d519cf035d179b4490ff907627faebcef4090341fc92167556d975259de5d8ddd325c8038727abcfa6771789", 0x5c) dup(r6) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000000000)) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) socket$nl_route(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 04:36:33 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000240)='net/tcp6\x00') ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000280)) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000001080)=""/246) getitimer(0x3, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r6, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100010000000000040005000000000008000000", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32, @ANYBLOB="b6114f3d", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\a\x00', @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32, @ANYBLOB="10000700000000002000020000000000"], 0x74, 0x4) 04:36:33 executing program 1: set_tid_address(&(0x7f00000001c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c15316132e2eef5d52"], 0xa5}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000380)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000000c0)=[{}, {}], 0x0, [{}, {}, {}]}, 0xa8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000240)={0x0, 0x0, [0x0, 0x20, 0xfff, 0x0, 0x5], 0x7f}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) syz_open_procfs(r4, &(0x7f0000000440)='personality\x00') 04:36:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000080)={0xaa, 0xff01, 0x9, {0x7, 0x7f}, {0x3, 0x4}, @ramp={0x20, 0x5, {0x1, 0x8001, 0xfff9, 0xd46}}}) r1 = socket$inet6(0xa, 0x80003, 0x3) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x3, 0x0, @mcast2}, 0x1c) 04:36:33 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 04:36:33 executing program 4: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(0xffffffffffffffff, &(0x7f00000001c0)=@rc, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000140)="d0d616daf7c0bc46df2ebadd72b786229ae8022d0ed379999789f4f5748d178b48c67083e9b6eb", 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, 0x0, 0x0) unshare(0x40000000) epoll_create(0x0) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000240)=0x3, 0x4) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f0000000080)=0x24c1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:36:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="38010000100037030000000000000000ffffffff000000000000000000000000ac1414bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000200000000000033000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480001006d6435000000000000000000000000000000000000000000000000000000000000000000000000000000c1d2c8b01582ee0e497032ed5d6f00"/254], 0x138}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 04:36:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000001280)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000012c0)='\x00\x04\x00\x00', 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r2, 0x2b, 0x73}, 0x0, &(0x7f0000000180)="769acbe6f41e2445575b113204a035c76716891955dbc8c3377be45a0b39b3a7816f1c08f063adb99dbdf5", &(0x7f00000001c0)=""/115) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='+pr0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14, 0x80000) bind(r5, &(0x7f0000000100)=@ll={0x11, 0x3, r6, 0x1, 0x0, 0x6, @remote}, 0x2a) write$binfmt_aout(r5, &(0x7f0000003400)=ANY=[@ANYBLOB="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"], 0xff0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) 04:36:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c0001001b7dca5605d100001800120008000100736974000c000200080002000564ec92abfa865e6e0a45930dab2b8d2cfd9a8109c1b6c07027877a39ede1c79549750d81d9b4483a0a55fc3a47451e48fc939c77242dc794da", @ANYRES32=r5], 0x44}}, 0x0) 04:36:33 executing program 0: perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=ANY=[@ANYBLOB="3800000010000507000800020000000000a93838870920000000000000003bf410880ff1f445a0591cfc0989fd0000008a8c683dd1f57780c454859fc256ac925d3a082f2b9b76abd0a2f320000004000000008a0cf9091af33f736560c6a834a6d25cf98ab834cd89a9c791c3b7d803b425293288d88e5464d578c765a74526b7ee703cd3a0eef2465f", @ANYRES32=0x0, @ANYBLOB="0008010000000001180012007fcedd744fb008000100736974000c0028115093f30a9550bdff67b15849ec2ac296d063b768b8d54740f3f3f029a48970ea940a16ff55eba1163fa845c893cf19e62de4a187032f182056a23acff9215d0104904a41a5113c5af4e55cd4c45e57a727df8880098da887ff01da925b939418a1220e25f5439d4de1a8bcca56b190532e7abcc40a8c246de411295fa5fab0e843dc020e2989e16e9ccead66b3b03666612bd8a7dd46a016b3a23e95ba5d3df94a8ac719570ef85770dd0b6936d7f15586a1bc7f56239ddf31ea39fc7224e5dedbd2e1a16cf188206c9b37b736de16de80213fcb", @ANYRES32=r6], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'yam0\x00', r6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10500}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=@updpolicy={0x208, 0x19, 0x0, 0x70bd2b, 0x25dfdbfd, {{@in=@local, @in6=@loopback, 0x4e22, 0x0, 0x4e21, 0x0, 0x7, 0xa0, 0x80, 0xff, r7, r8}, {0x8174, 0x3, 0x9e4, 0x3ff, 0x7, 0x8, 0x8c, 0xffffffffffffff7f}, {0x111, 0x1ff, 0xfffffffffffffffb, 0x8}, 0x1, 0x6e6bb7, 0x1, 0x0, 0x3, 0x1}, [@ipv4_hthresh={0x8, 0x3, {0x8, 0x2}}, @algo_auth_trunc={0x148, 0x14, {{'sha512-ce\x00'}, 0x7c8, 0x180, "935f4d341b96ad1ed50b4f2cec94eb2a21e50d1466c20e0dc75e6314b9873a2ec71f39062232a5da2b4c3dfd8ab862b4839e3e5f6ac5d16e718e4c580154f166fa6af7e11721a9c3cb2e77b00c65c7b34de9eac9afb33203e2a43727eaf4e2c8d2d433e952b27df994f58763d855e539fe76571a3cf8bd6e4b808057e6cfff3811e4684029a99ffa3a65497a37d566bf14a8ade13a36c9f903b96e220281524a8c5414cd5e8091bf8b2e400219414bcb67362a97dfc83e7f59ad308ddb4ae34fa59c939b521456c0aa8af392d7de9e4e7beba113defcb10ea3961c95281fee4817e93ef38a9cc96bb28198ee716c09311fb23126ee9d57a7e7"}}]}, 0x208}, 0x1, 0x0, 0x0, 0x40010}, 0x480a4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r9 = memfd_create(&(0x7f0000000500)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\xe4\xc9\xb5\xe8!\xa7\xf8\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xcax\x92\x15R\xb8\xe1\xea\x1b\xae$\xc9I\xde,X\x88i88\n{H\xe9\x05\x00\x00\x00\\\x06h\xc9\x14v\x14 \xef\x12\xe5\x9f', 0x5) write$eventfd(r9, &(0x7f0000000100)=0x220000000000080, 0x7) sendfile(r9, r9, &(0x7f00000000c0), 0x2000000000feff) r10 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r9, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r10, 0x0, 0x60, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'dh\xfd\xff\xff\xff\x00\x00\x05\x00'}, 0x6) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0)="3d52a4e8dbb9f3110b11bc10df98c8747d42ec635df903a8397afb31d189df845ca9915e", 0x24, 0x24000000, 0x0, 0x0) r11 = geteuid() ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000040)) setreuid(r11, 0x0) r12 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r12, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) r13 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r13, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r13, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r14 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$SO_TIMESTAMPING(r13, 0x1, 0x25, &(0x7f00000001c0)=0x200, 0x25b) ftruncate(r14, 0x80003) 04:36:33 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10028, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xb, 0x5, 0x7fff}, 0x10) [ 99.380304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:36:33 executing program 0: mknod(&(0x7f00000000c0)='./bus\x00', 0xc000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$cont(0xc4cd82e050643761, r1, 0x101, 0x96) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/dev/loo`0\x00'], &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='vfat\x00', 0x0, 0x0) [ 99.440042] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 99.862149] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 99.894706] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 99.938753] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 99.971813] EXT4-fs: failed to create workqueue [ 99.988987] EXT4-fs (loop1): mount failed 04:36:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setns(r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0x800, 0xb2a6, 0x2, 0xfffffff9}, 0x14) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fadvise64(r2, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x801, 0x0, 0x0, {{@in6=@empty, @in6=@mcast1}, {@in=@dev, 0x0, 0x6c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @mark={0xc}]}, 0x144}}, 0x0) r4 = socket(0x61c4ce7922dd868f, 0x80003, 0x6) pread64(r4, &(0x7f0000000a00)=""/4096, 0x1000, 0x1) fsync(r3) r5 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x400400) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000080)) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x11000010}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="7f216acb", @ANYRES16=0x0, @ANYBLOB="000227bd7000fbdbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x4000) sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x4000000000001d4, 0x0) 04:36:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2, 0x8) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000340)={@remote, @multicast1, @loopback}, 0xc) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r1) r2 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000540)='-securitboxnet1\x00)G-l\xafrI\xa1#\x8d\x02RJ\xf9\xa6\xbe`~aI\xc9\xdd\x7f\xa4\xd3W\x93\'\xd2\xdb\xec\xa8:\x90I\xe72\xfa\xf4\\\xa0\xd8\xac\x167*!`\xd9gw\xd0\xed\x03\x8d~K\xd6L\x98\x01r\v\xe5\x99,,\xe6\xd9\x1f9\x8b\x98\xf0K\xffW\xa2\xfd\x1d\"\xf7\xa39S\x8fu\xcc\xceV\x8d\vd\xe7\xf3\x0f\v\xec/\x02\x8c\xb0i\xc63&\x98\xe0\xb4\xb6,W\x1e\xbe\xe5t\xeb\xb4}f', r1) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, 0x0, r3}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) getsockopt(0xffffffffffffffff, 0xcfef, 0x2, &(0x7f00000006c0)=""/4096, &(0x7f0000000500)=0x1000) r4 = add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)="ed290d91bc503e3cdda13e2a994f37449ba561a2bb2f809b1cf299a621e2ae4ddcb6027c9fecedbad2f869d75ca058", 0x2f, r2) keyctl$describe(0x6, r4, &(0x7f0000000100)=""/242, 0xf2) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff01000000ff070000ffffffffffffffff0000000000000000000000004200000000f60000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 04:36:34 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 04:36:34 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) 04:36:35 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 106.427186] audit: type=1400 audit(1574829400.909:22): avc: denied { map_read map_write } for pid=4225 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes [ 285.925400] INFO: task syz-executor.5:2103 blocked for more than 140 seconds. [ 285.932716] Not tainted 4.9.203-syzkaller #0 [ 285.937692] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.945669] syz-executor.5 D25016 2103 1 0x00000004 [ 285.951406] 0000000000000083 ffff8801cf502f80 ffff8801d74e7380 ffff8801db71ffc0 [ 285.962059] ffff8801cfdc8000 ffff8801db71ffd8 ffff8801a5aaf688 ffffffff8280a79e [ 285.970140] ffff8801cf502f80 ffffffff841f6b00 00ff8801a5aaf5e8 ffff8801db7208b0 [ 285.978243] Call Trace: [ 285.980818] [<00000000709ffea5>] ? __schedule+0x6ce/0x1f10 [ 285.986607] [<000000007f898644>] ? io_schedule_timeout+0x390/0x390 [ 285.993075] [<000000009f6d661c>] ? mark_held_locks+0xb1/0x100 [ 285.999073] [<00000000182db600>] schedule+0x92/0x1c0 [ 286.004565] [<0000000062e2651d>] schedule_preempt_disabled+0x13/0x20 [ 286.011167] [<00000000dfd6e1fd>] mutex_lock_nested+0x38d/0x920 [ 286.017230] [<00000000cbe61e26>] ? lo_open+0x1d/0xb0 [ 286.022401] [<00000000c213ce3e>] ? mutex_trylock+0x3f0/0x3f0 [ 286.028296] [<0000000085f08d94>] ? disk_get_part+0x158/0x2c0 [ 286.034170] [<00000000581e1441>] ? loop_unregister_transfer+0x90/0x90 [ 286.040853] [<00000000cbe61e26>] lo_open+0x1d/0xb0 [ 286.045883] [<00000000d47ae560>] __blkdev_get+0x268/0xeb0 [ 286.051486] [<00000000ce633ae1>] ? __blkdev_put+0x840/0x840 [ 286.057311] [<000000003b8b5e9a>] blkdev_get+0x2e8/0x920 [ 286.062754] [<000000004ae49a16>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.069538] [<000000008826b2df>] ? bd_may_claim+0xd0/0xd0 [ 286.075181] [<000000000606284b>] ? bd_acquire+0x26/0x250 [ 286.080858] [<000000003d40c82a>] ? bd_acquire+0x88/0x250 [ 286.086413] [<00000000485f9b89>] ? do_raw_spin_unlock+0x142/0x220 [ 286.092721] [<000000004921ac4f>] ? _raw_spin_unlock+0x2d/0x50 [ 286.098709] [<000000003fa2e1d5>] blkdev_open+0x1aa/0x250 [ 286.104231] [<000000006bd89530>] do_dentry_open+0x422/0xd20 [ 286.110045] [<000000009c0bd801>] ? blkdev_get_by_dev+0x80/0x80 [ 286.116109] [<0000000025c809d9>] vfs_open+0x105/0x230 [ 286.121378] [<000000001ff5e035>] ? may_open.isra.0+0x139/0x290 [ 286.127450] [<00000000b273ba4a>] path_openat+0xbf5/0x2f60 [ 286.133067] [<00000000d6435780>] ? path_mountpoint+0x6d0/0x6d0 [ 286.139143] [<000000008c145b9a>] do_filp_open+0x1a1/0x280 [ 286.144769] [<00000000f670166a>] ? may_open_dev+0xe0/0xe0 [ 286.150436] [<0000000081d7a454>] ? __alloc_fd+0x1d4/0x490 [ 286.156077] [<00000000485f9b89>] ? do_raw_spin_unlock+0x142/0x220 [ 286.162402] [<000000004921ac4f>] ? _raw_spin_unlock+0x2d/0x50 [ 286.168420] [<0000000081d7a454>] ? __alloc_fd+0x1d4/0x490 [ 286.174036] [<0000000058df79c9>] do_sys_open+0x2f0/0x610 [ 286.179593] [<000000008828a339>] ? filp_open+0x70/0x70 [ 286.184944] [<000000006772f854>] ? SyS_mkdirat+0x164/0x250 [ 286.190682] [<00000000e1665bd7>] ? SyS_mknod+0x40/0x40 [ 286.196052] [<00000000041051ae>] SyS_open+0x2d/0x40 [ 286.201156] [<00000000676fd014>] ? do_sys_open+0x610/0x610 [ 286.206880] [<00000000e3f3f393>] do_syscall_64+0x1ad/0x5c0 [ 286.212591] [<00000000ad3fb36d>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 286.219541] [ 286.219541] Showing all locks held in the system: [ 286.225868] 2 locks held by khungtaskd/24: [ 286.230078] #0: (rcu_read_lock){......}, at: [<00000000bfa9dd98>] watchdog+0x14b/0xaf0 [ 286.238798] #1: (tasklist_lock){.+.+..}, at: [<0000000034f220d4>] debug_show_all_locks+0x7f/0x21f [ 286.248543] 1 lock held by rsyslogd/1899: [ 286.252671] #0: (&f->f_pos_lock){+.+.+.}, at: [<00000000b5d59fbe>] __fdget_pos+0xa8/0xd0 [ 286.261602] 2 locks held by getty/2028: [ 286.265589] #0: (&tty->ldisc_sem){++++++}, at: [<00000000d7107b9b>] ldsem_down_read+0x33/0x40 [ 286.274910] #1: (&ldata->atomic_read_lock){+.+...}, at: [<00000000fd01baa6>] n_tty_read+0x1fe/0x1820 [ 286.284869] 2 locks held by syz-executor.5/2103: [ 286.289630] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000001145be8d>] __blkdev_get+0x10e/0xeb0 [ 286.298870] #1: (loop_index_mutex){+.+.+.}, at: [<00000000cbe61e26>] lo_open+0x1d/0xb0 [ 286.307608] 2 locks held by syz-executor.1/2111: [ 286.312341] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000001145be8d>] __blkdev_get+0x10e/0xeb0 [ 286.321639] #1: (loop_index_mutex){+.+.+.}, at: [<00000000cbe61e26>] lo_open+0x1d/0xb0 [ 286.330384] 2 locks held by syz-executor.3/2119: [ 286.335112] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000001145be8d>] __blkdev_get+0x10e/0xeb0 [ 286.344388] #1: (loop_index_mutex){+.+.+.}, at: [<00000000cbe61e26>] lo_open+0x1d/0xb0 [ 286.353140] 2 locks held by syz-executor.2/4264: [ 286.357898] #0: (loop_index_mutex){+.+.+.}, at: [<00000000ccb6f740>] loop_control_ioctl+0x7a/0x320 [ 286.367717] #1: (&lo->lo_ctl_mutex#2){+.+.+.}, at: [<000000003f9dfc5a>] loop_control_ioctl+0x17f/0x320 [ 286.377964] 1 lock held by syz-executor.2/4273: [ 286.382615] #0: (loop_index_mutex){+.+.+.}, at: [<00000000ccb6f740>] loop_control_ioctl+0x7a/0x320 [ 286.392475] 2 locks held by syz-executor.0/4259: [ 286.397228] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<00000000a0c9cd87>] lo_ioctl+0x8e/0x1b10 [ 286.407072] #1: (&bdev->bd_mutex){+.+.+.}, at: [<0000000022d3cf9f>] blkdev_reread_part+0x1f/0x40 [ 286.416718] 1 lock held by syz-executor.0/4272: [ 286.421387] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000001145be8d>] __blkdev_get+0x10e/0xeb0 [ 286.430713] 2 locks held by blkid/4265: [ 286.434664] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000001145be8d>] __blkdev_get+0x10e/0xeb0 [ 286.443949] #1: (loop_index_mutex){+.+.+.}, at: [<00000000cbe61e26>] lo_open+0x1d/0xb0 [ 286.452769] 2 locks held by syz-executor.4/4277: [ 286.457565] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000001145be8d>] __blkdev_get+0x10e/0xeb0 [ 286.467199] #1: (loop_index_mutex){+.+.+.}, at: [<00000000cbe61e26>] lo_open+0x1d/0xb0 [ 286.475950] [ 286.477561] ============================================= [ 286.477561] [ 286.484650] NMI backtrace for cpu 0 [ 286.488425] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.203-syzkaller #0 [ 286.495599] ffff8801d98d7cc8 ffffffff81b55f6b 0000000000000000 0000000000000000 [ 286.503615] 0000000000000000 ffffffff8109a001 dffffc0000000000 ffff8801d98d7d00 [ 286.511688] ffffffff81b6120c 0000000000000000 0000000000000000 0000000000000000 [ 286.519794] Call Trace: [ 286.522365] [<00000000000a1ead>] dump_stack+0xcb/0x130 [ 286.527714] [<000000009a4f893c>] ? irq_force_complete_move+0x2b1/0x300 [ 286.534452] [<0000000066f94788>] nmi_cpu_backtrace.cold+0x47/0x87 [ 286.540756] [<0000000067283d2f>] ? irq_force_complete_move+0x300/0x300 [ 286.547484] [<000000000a5e0607>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 286.554557] [<0000000099569a22>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.561547] [<000000000ae49851>] watchdog+0x670/0xaf0 [ 286.566797] [<00000000bfa9dd98>] ? watchdog+0x14b/0xaf0 [ 286.572241] [<0000000058592dd3>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.579065] [<000000009a5f0720>] ? hungtask_pm_notify+0x60/0x60 [ 286.585192] [<0000000084cd1c56>] kthread+0x278/0x310 [ 286.590368] [<000000001ca27fda>] ? kthread_park+0xa0/0xa0 [ 286.595976] [<000000004ae49a16>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.602716] [<00000000daba1238>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.609098] [<00000000e89e5a3c>] ? finish_task_switch+0x1e5/0x660 [ 286.615392] [<000000008b885651>] ? finish_task_switch+0x1b7/0x660 [ 286.621693] [<000000008aabfb74>] ? __switch_to_asm+0x41/0x70 [ 286.627553] [<00000000dabe0d6e>] ? __switch_to_asm+0x35/0x70 [ 286.633415] [<000000008aabfb74>] ? __switch_to_asm+0x41/0x70 [ 286.639370] [<000000001ca27fda>] ? kthread_park+0xa0/0xa0 [ 286.644993] [<000000001ca27fda>] ? kthread_park+0xa0/0xa0 [ 286.650610] [<00000000c943ea16>] ret_from_fork+0x5c/0x70 [ 286.656261] Sending NMI from CPU 0 to CPUs 1: [ 286.660800] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff828198f1 [ 286.668479] Kernel panic - not syncing: hung_task: blocked tasks [ 286.674616] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.203-syzkaller #0 [ 286.681786] ffff8801d98d7c60 ffffffff81b55f6b ffff8801cf502f00 ffffffff82a7b800 [ 286.689819] 00000000ffffffff 0000000000000000 dffffc0000000000 ffff8801d98d7d40 [ 286.698028] ffffffff813ff061 0000000041b58ab3 ffffffff82e31763 ffffffff813fee81 [ 286.706998] Call Trace: [ 286.709568] [<00000000000a1ead>] dump_stack+0xcb/0x130 [ 286.714920] [<0000000072f97aa0>] panic+0x1e0/0x3c4 [ 286.719910] [<00000000d2492a6a>] ? add_taint.cold+0x16/0x16 [ 286.725684] [<0000000067283d2f>] ? irq_force_complete_move+0x300/0x300 [ 286.732419] [<000000002326bd6c>] ? ___preempt_schedule+0x16/0x18 [ 286.738629] [<000000009a35ed66>] ? nmi_trigger_cpumask_backtrace+0x135/0x155 [ 286.745878] [<00000000421f9101>] ? nmi_trigger_cpumask_backtrace+0x13f/0x155 [ 286.753140] [<0000000039ac1b8b>] watchdog+0x681/0xaf0 [ 286.758401] [<00000000bfa9dd98>] ? watchdog+0x14b/0xaf0 [ 286.763835] [<0000000058592dd3>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.771723] [<000000009a5f0720>] ? hungtask_pm_notify+0x60/0x60 [ 286.777931] [<0000000084cd1c56>] kthread+0x278/0x310 [ 286.783104] [<000000001ca27fda>] ? kthread_park+0xa0/0xa0 [ 286.788846] [<000000004ae49a16>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.795600] [<00000000daba1238>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.801899] [<00000000e89e5a3c>] ? finish_task_switch+0x1e5/0x660 [ 286.808191] [<000000008b885651>] ? finish_task_switch+0x1b7/0x660 [ 286.814495] [<000000008aabfb74>] ? __switch_to_asm+0x41/0x70 [ 286.820363] [<00000000dabe0d6e>] ? __switch_to_asm+0x35/0x70 [ 286.826229] [<000000008aabfb74>] ? __switch_to_asm+0x41/0x70 [ 286.832097] [<000000001ca27fda>] ? kthread_park+0xa0/0xa0 [ 286.837710] [<000000001ca27fda>] ? kthread_park+0xa0/0xa0 [ 286.843311] [<00000000c943ea16>] ret_from_fork+0x5c/0x70 [ 286.849604] Kernel Offset: disabled [ 286.853229] Rebooting in 86400 seconds..