0000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 20:38:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000200)="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") fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)={0x0, r0}) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000005, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000100)) sendto$packet(0xffffffffffffffff, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) connect$inet6(r5, 0x0, 0x0) 20:38:05 executing program 4: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7, 0x5, 0x5, 0x1, 0x0, 0x0, 0x32296cd02e15d4cc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x38, 0x3, @perf_config_ext={0x8, 0x4}, 0x20000, 0x10000, 0x3, 0x9, 0x9, 0x6, 0x9}, 0x0, 0x800000000010, 0xffffffffffffffff, 0x50e1930d0b8b5f5f) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) sendfile(r1, r2, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='+se\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x1, 0xbd}]}, 0xc, 0x1) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000280)={0x212}, 0xfdf6) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x84003ff) 20:38:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r2, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r4, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r6, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r8, 0x0, 0x0) setregid(r6, r8) write(r0, &(0x7f00000008c0)="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", 0xfc) 20:38:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x98f, 0x1, 0x2, 0x5}, 0xc) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x80, 0x8, 0x1f, 0x4, 0x0, 0xfff, 0x60110, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x200, 0x80000001, 0xfffffc00, 0x0, 0xfffffffffffffff7, 0x7, 0x8}, 0x0, 0x1, r4, 0x1) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x80, 0x9, 0x6, 0x4, 0x0, 0xc261, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x2, 0x8, 0xffffffff, 0x9, 0x6, 0xe2, 0x1}, r3, 0xe, r6, 0x4f0c3564d0c6be6c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x528, 0x0) 20:38:05 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8a81128ce9e00000000000000008000e3"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) memfd_create(&(0x7f0000000000)='\x04\x00\x00\x00oduvppp\x95rlo\\wlan1/}\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0xe1c40, 0x0) fallocate(r0, 0x20, 0x0, 0x100000000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpgrp(r1) syz_open_procfs(r2, &(0x7f0000000080)='n\x00\x10\x00\x00\x00\x00\x00\x00t\x00') 20:38:05 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x8, 0xcd, 0x9d, 0x511, 0x1ff}) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) 20:38:05 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r4, 0x0, 0x1000000000e6) 20:38:05 executing program 0: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x87, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x27, 0x2, 0x1, 0x0, 0x1, 0x200000, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000001240)='Wtat\x00') readv(r5, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r7 = socket(0x10, 0x80002, 0x0) sendfile(r7, r6, 0x0, 0xf0d) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000001540)=ANY=[@ANYBLOB="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"]) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r8) pipe2(0x0, 0x80800) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000011c0)='trusted.overlay.opaque\x00', &(0x7f0000001200)='y\x00', 0x2, 0x1) 20:38:05 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xffffffffffffff69, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x321}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x6c}}, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802020001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000000)={@loopback}, &(0x7f0000000040)=0x14) 20:38:05 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0x100000000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000000)={0x6, 'vlan0\x00', {0x4}, 0x40}) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) write$P9_RSETATTR(r3, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x7) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0xfb3f) perf_event_open(&(0x7f000001d000)={0x4, 0xffad, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) pipe(0x0) 20:38:05 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYRES16=r3, @ANYRES16=r2, @ANYRES64=r5], 0x14) socket$inet(0x2, 0x3, 0x33) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) [ 127.403824] netlink: 3768 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setpgid(r1, r2) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040), 0x2d2) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x280}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000100)=0x54) prctl$PR_GET_KEEPCAPS(0x7) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 20:38:06 executing program 2: creat(0x0, 0x34) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6, 0xfffffffffffffffd}, 0x20b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r3 = add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x18) ftruncate(r5, 0x10001) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, r3) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r6) keyctl$set_timeout(0xf, r6, 0x0) r7 = getegid() r8 = getegid() setresgid(r7, r8, 0xffffffffffffffff) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 20:38:06 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1000000000e6) 20:38:06 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x5, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x140e}, r2, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000000)={0x57, 0x2}) [ 128.071806] netlink: 3768 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:06 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x43, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x3}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r2) add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280), 0x0, r2) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) keyctl$negate(0xd, 0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x9, 0x17, 0xb, 0xc, "1ce71f571449ea0bc11cb83dd6621ad0dbe76da63b20d86370d495ae9e118f6bb2104a6d8922e528ed1add1f9ddde7e2f317cd67a7c5f0a9ebc1590ebccbd32b", "7b7a31ba7107dfec8cc62580cc9121ddf971f988461013c0a5751ce0330d1a5a", [0x40, 0xd70]}) lsetxattr$security_smack_transmute(&(0x7f0000000980)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000540)='TRUE', 0x4, 0x6) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000006c0)={0x7, {{0xa, 0x4e20, 0x8001, @dev={0xfe, 0x80, [], 0x15}, 0x10001}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f0000000580)=""/219, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x0, 0x70bd25}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x0, 0x70bd26}, 0x1c}}, 0x40805) r6 = socket(0x9, 0xfffffffffffffffd, 0x8) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="1400020031000d050900000000000858145f805a976c9e0e2f97314d79d9719816261486f0f7c2e8431c7b5294513b085aad2cf63df395877873796396cce17117d4de210d0804603f21bcd6d0c34a5370f77b7d867ce74f7e26aa73db26d63aa32f3a5cf400ced5ee5bb76f78"], 0x14}}, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x184) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r10 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(r9, 0x5401, &(0x7f0000000680)) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f00000009c0)={'bridge_slave_1\x00', 0x8}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r10, 0x80003) sendfile(r1, r10, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x1a}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1}}, 0xe8) 20:38:07 executing program 2: r0 = creat(0x0, 0x34) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x0, 0xfffffffffffffffd}, 0x20b) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/70, 0x46) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fc) perf_event_open(&(0x7f00000001c0)={0x1, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x5d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x4) getuid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) r3 = syz_open_pts(r2, 0x0) ftruncate(r3, 0x10001) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xdd91b16e7b6d45a1, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000088}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="309e0000582062973eed3c0f92742156010a4b3bd209b9aaf83f370da33d853a78a87d2539f3fd6db82f96c66a465b572984b0691d47f567eafb3d41e6f7ac227e36a98fe8c633262830763e792236680370bfc5b606cfa9ac1bbaea23161a8fefdabf54041a8c198b42ef13dfbad222ee2c68e98639", @ANYRES16=0x0, @ANYBLOB="000020007000ffdbdf25010000000000000009410000001400180000ffff7564703a73797a3000000000"], 0x30}, 0x1, 0x0, 0x0, 0x2000001}, 0x40) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 20:38:07 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1000000000e6) 20:38:07 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000035c0)}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@mcast1, 0x4}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd29affe2009efdc31a381587a53c0d00000000000003e9e841e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c3ce9db868d4ee3bc0b06f8865611d9538c84c6c1a8cf8d285e16eb145b21e78390c268b4919ba00c2f81d8ebc88648aec9dafb2c6f66943bc0347fc1aa918f1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d65887ff134d67670425"], 0x74) sendfile(r3, r3, &(0x7f0000000200), 0xa198) r4 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') r5 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) r9 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r9, 0x107, 0x1, &(0x7f0000000080)={r10, 0x1, 0x6, @broadcast}, 0x17) r11 = socket(0x100000000011, 0x2, 0x0) bind(r11, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0xfffffffffffffebf) setsockopt$packet_drop_memb(r9, 0x107, 0x2, &(0x7f0000000000)={r12, 0x1, 0x6, @remote}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000ec0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000e80)={&(0x7f0000001340)=ANY=[@ANYRES16=r6, @ANYRES16=r4, @ANYBLOB="000800000000fbdbdf250100000008000100", @ANYRES32=r6, @ANYBLOB="0400020008000100", @ANYRES32=0x0, @ANYBLOB="440102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000100040008000600", @ANYRES32=r8, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000002000600", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="640102007767c70cb2a465e0432f323c00010024000100656e61926c65640000000000000000000000000000000000000000000000000008000100060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400850000003c00010024000100757365725f6c696e6b7570000000000000000000000000000000000000000000bc860300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="40000100240001007072696f7269747900000000000000000004000000000008a000000001800000080003000e00000008000400ffff000008000600", @ANYRES32, @ANYBLOB="38000100240001006c620706006174735f756566726573685f696eef390974d13a9e4b00000000000800030003000000080004000600000038000100240001006d636173745f72656a6f696e5f696e74657276616c0007fe4e036a439097610c8e764eef9a890000000000008ba28286a977f721", @ANYRES32=0x0, @ANYBLOB="d000020085ff0100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r13, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB='\b\x00\a\x00\x00\x00\x00\x00'], 0x1d}, 0x1, 0x0, 0x0, 0x60018981}, 0x4048060) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r16}]]}}}]}, 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@empty, @in6=@local}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0x2d) r18 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') lseek(r18, 0x0, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000000700)={{{@in=@multicast2, @in6=@initdev}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000140)=0xe8) lseek(0xffffffffffffffff, 0x0, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x509, 0x100, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65e719819c0361f6, @perf_config_ext={0x10000000000000, 0x2}, 0x10201, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 20:38:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22, 0x8, @rand_addr="eeb96c0cdacdbfea85e65461c980aa95", 0x2}, 0x1c) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200006) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000100)=0x1) sendfile(r0, r1, 0x0, 0x8000fffffffe) 20:38:07 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) sched_setattr(0x0, 0x0, 0x0) getpid() getpgid(0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000030000000000"]) io_setup(0x9, &(0x7f0000000080)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfff, r2, &(0x7f0000000100)="a4301f9abe312070f320382422013560f2a0e02f62bf72ba879c070d209ff431ed2cf0b3d23cf2855f848ad29949fbd1b543129d2a778bd1f928da0f3ef63f049423935adab0aa7aa6c91a106310dc98f91d2c2b971aa669abf7fe753b72f9daa13aefa367ee64e3c1ad8236a2e4be9b43655948d554bf5e33fe0d1ef17080fca815c83a944b9790f708c96e63fdff1f0e011bdec11bf3c6f915f31418c1b9e5beb37d05f4cce7c84f1f5ea9ad85815745", 0xb1, 0x31}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, &(0x7f0000000200)="539c8e1fa0ae8da8e441bbfdd6b8678715fcbce883cb8502d1b0e24817973d822f3e375bbe9ad82f91", 0x29, 0x8000}]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) [ 128.818906] device lo entered promiscuous mode [ 128.953742] device lo left promiscuous mode 20:38:07 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d0006", 0x1f}], 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) sendmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000001c0)="41bebfe2b37871c51000a921997f7216a4a7dd9b0b5efee5147a7ae080cc0b71c464053d073eab570b7ed4729f0a28fa7dbd2ca60be365a56a3977bc839d0000000000001641b746148a50a3", 0x4c}, {&(0x7f00000005c0)="83f1a30bd2927ffc5eca47eca8a366d000d7cfa73a732b5c4f92054ec43704fcbde562dd95d481c832068cca544bde52ae756278c377ae7ae32cb6942a72af41a330f41feec6490dbe2fedc5120cfda0300e8a3e1c85981fd35200d808fa2a97ebf84779e9b0231fc2673d3af1f6fa1993d10cb5d1ef0e43d5755ac27b96e9e95b914131b14ebc36dbb242335f86f444b114f3a52ff9893ac233f85b36294a534c7d812396e3c8a4ae6e835ce4cd794a5dd6b37252e603caa68473956c5ab8f36102ec03ba8e0e11a2fc3ebd8955", 0xce}, {&(0x7f0000000100)="9140f5ea6e54cf05db943542f17e1ee39f8237", 0x13}, {&(0x7f0000000240)="82ab4954469d2075c3546ddf842c8739eaccc5401f10064474b368a95cb3abced523123b2af2c462a737", 0x2a}, {&(0x7f00000003c0)="2d16c6eba0a38bbd952350ee1ffd19fb357f7fb093a7beaa60f6ad62a38f8a7e196f1e2db91b3f91cbf5667ddf8a7d1202f45d79d0a2dc30d69dbaae6a468c2d11b1acc25df607e343a3e497e7927f73ca0b26d5692c6d1dac173f651a1c1450c3458e697377d5a42e03ce702a5c80869cda69a7dc6f6e1f5ebfd87c2938b500e57915eff1e97b31039f761ac13ed97eb4bcf29afeff23e21d86fdd91daf7b96495150a89e4c37007f3c2f2a08b0b4e35926d7eea0c2acd3883fc63704022319a03121831c473d630fa56b616afee79c0dff", 0xd2}, {&(0x7f00000004c0)="4352c560b95b9cf0434c9da4175d10cd6fa4ba2566f00005971e63135d6305c00934f8c0bebd91b672288b102c1d93e623bc5dc47137784bdf988cde8c15abff1a1d6b3e612fc2b284025603742ad7bb127b304a6b1ea7e061bc3089fcd4c497f28ffbd3f472284259629228", 0x6c}], 0x6}, 0x3400c050) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:38:07 executing program 0: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) sched_setattr(0x0, 0x0, 0x0) getpid() getpgid(0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000030000000000"]) io_setup(0x9, &(0x7f0000000080)=0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfff, r2, &(0x7f0000000100)="a4301f9abe312070f320382422013560f2a0e02f62bf72ba879c070d209ff431ed2cf0b3d23cf2855f848ad29949fbd1b543129d2a778bd1f928da0f3ef63f049423935adab0aa7aa6c91a106310dc98f91d2c2b971aa669abf7fe753b72f9daa13aefa367ee64e3c1ad8236a2e4be9b43655948d554bf5e33fe0d1ef17080fca815c83a944b9790f708c96e63fdff1f0e011bdec11bf3c6f915f31418c1b9e5beb37d05f4cce7c84f1f5ea9ad85815745", 0xb1, 0x31}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, &(0x7f0000000200)="539c8e1fa0ae8da8e441bbfdd6b8678715fcbce883cb8502d1b0e24817973d822f3e375bbe9ad82f91", 0x29, 0x8000}]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) [ 129.055284] selinux_nlmsg_perm: 2171 callbacks suppressed [ 129.055295] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5869 comm=syz-executor.4 [ 129.075747] device lo entered promiscuous mode [ 129.122479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5869 comm=syz-executor.4 [ 129.152011] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5869 comm=syz-executor.4 [ 129.165034] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5869 comm=syz-executor.4 [ 129.183008] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5869 comm=syz-executor.4 [ 129.203541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5869 comm=syz-executor.4 [ 129.204517] device lo left promiscuous mode [ 129.221202] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5869 comm=syz-executor.4 [ 129.236763] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5869 comm=syz-executor.4 20:38:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setpgid(r1, r2) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040), 0x2d2) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x280}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000100)=0x54) prctl$PR_GET_KEEPCAPS(0x7) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 20:38:07 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x200000, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x80, 0x80, 0x1, 0x5c, 0x0, 0x7fffffff, 0x80, 0xae9ce70227ebaee1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffff, 0xb02f7d6e2a375679, @perf_config_ext={0x3, 0x2}, 0x4, 0x8, 0x4, 0x0, 0x7fffffff, 0xd2}, 0xffffffffffffffff, 0x10, r1, 0x2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x8b, 0x8, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='threaded\x00', r8}, 0x10) splice(r6, &(0x7f00000001c0)=0x6f4, r9, &(0x7f0000000340)=0x80000000, 0x9bd, 0xa) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 20:38:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x407, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x300, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000002}, 0x20000) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x98000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0xf1}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000040)=0x2, 0x4) [ 129.276239] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5869 comm=syz-executor.4 [ 129.313813] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5869 comm=syz-executor.4 20:38:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setpgid(r1, r2) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040), 0x2d2) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x280}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000100)=0x54) prctl$PR_GET_KEEPCAPS(0x7) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 20:38:07 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1000000000e6) [ 129.436201] audit: type=1400 audit(1575232687.904:25): avc: denied { connect } for pid=5884 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:38:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setpgid(r1, r2) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040), 0x2d2) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x280}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000100)=0x54) prctl$PR_GET_KEEPCAPS(0x7) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 20:38:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r4, &(0x7f0000000000)='./file0\x00', r5, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000140)=0x0) r7 = getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=r10, @ANYRES32, @ANYRESDEC=r9], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r8, r10, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r13, @ANYRES32, @ANYRESDEC=r12], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r11, r13, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getgroups(0x6, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, r10, 0xffffffffffffffff, r13]) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r16 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r15, &(0x7f0000000000)='./file0\x00', r16, &(0x7f0000000040)='./file0\x00', 0x0) r17 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r18 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r17, &(0x7f0000000000)='./file0\x00', r18, &(0x7f0000000040)='./file0\x00', 0x0) r19 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r20 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r19, &(0x7f0000000000)='./file0\x00', r20, &(0x7f0000000040)='./file0\x00', 0x0) r21 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r22 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r21, &(0x7f0000000000)='./file0\x00', r22, &(0x7f0000000040)='./file0\x00', 0x0) r23 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r24 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r23, &(0x7f0000000000)='./file0\x00', r24, &(0x7f0000000040)='./file0\x00', 0x0) r25 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r27, @ANYRES32, @ANYRESDEC=r26], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r30, @ANYRES32, @ANYRESDEC=r29], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r28, r30, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r33, @ANYRES32, @ANYRESDEC=r32], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r31, r33, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) r34 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r35 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r34, &(0x7f0000000000)='./file0\x00', r35, &(0x7f0000000040)='./file0\x00', 0x0) r36 = open$dir(&(0x7f0000001700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x20000, 0x44) r37 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r38 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r37, &(0x7f0000000000)='./file0\x00', r38, &(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r40, @ANYRES32, @ANYRESDEC=r39], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r43, @ANYRES32, @ANYRESDEC=r42], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r41, r43, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) r47 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r48 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r47, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r47, r48, 0x0, 0x8000fffffffe) r49 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r50 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r49, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r49, r50, 0x0, 0x8000fffffffe) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000001c40)=ANY=[@ANYPTR64, @ANYRES16, @ANYRESDEC=r45, @ANYRES16, @ANYRESHEX=r25, @ANYRES64=r15, @ANYRESHEX, @ANYPTR64=&(0x7f0000001cc0)=ANY=[@ANYRES32=r27, @ANYRESHEX, @ANYRESOCT=0x0], @ANYPTR64=&(0x7f0000001c00)=ANY=[@ANYRES32, @ANYRES64, @ANYRESOCT=r49], @ANYRESOCT], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r44, r46, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001780)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000001880)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r54, @ANYRES32, @ANYRESDEC=r53], 0xa, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000400)="9d1be8f426095ec984c4a7e81834b799f543e068412c00129fe80e9e83c32609c1a46d3526ec79b57e2ef191ace18ba77addebfaff223c2af8ebc6e6a215dd859c", 0x41}, {&(0x7f0000000540)="f861157c0c4331d04a7ab61cc6240a9fdb7ad9ccd1b2d66914730ef8f1b90adb45169045aa51dda99a2c037411a3c8bf9571d6b056afc71487f9e9efa71f0251d239e3481cdbe26cfe8c15b68b0415efeb99679119c6bbfb8df653d740fef1c985f1c85eac2dce352b7c9fb6b20f9d2d254ff41d4fee469b80f2f2991f3445b53ab8c5d00f7392edddb624189e7d3714118c0921228ef7c43a67e6d5cd4892d7e21435d7fcdc381a085e713e4297fe8d64b80afd996885fe1611ce6ff31625", 0xbf}, {&(0x7f0000000600)="e41f47816aaf8463c12313536faac6d21cf1be055cd4025cd40bbe84d14c2715ed8fb21a37fc41de4153ef838ce5b96bdb5793338c80d17f8ee59bdcdaaa863f0d8adf8d6aed8d2d824a640e92b2ad403654bdce5f81a467716c41e646ebcbc17958681a31331c23aadc707f56b03e8bf50fd26605bd5a3680de308faa0788d3fa73647db84eb50da50a5c61f7e87ed0e395f0b4ccc5dd4be418380addeb29234e3c5d2417bbb5ed5557800e08e60b42c355ea927705fd909821612bd1f005d4b14bae5cc22c64e859", 0xc9}, {&(0x7f0000000700)="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", 0x1000}], 0x4, &(0x7f00000018c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r14}}}, @rights={{0x18, 0x1, 0x1, [r15, r17]}}, @rights={{0x18, 0x1, 0x1, [r19, r3]}}, @rights={{0x28, 0x1, 0x1, [r22, r1, r24, r25, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r26, r28, r33}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [r34, r2, r36, r38]}}, @cred={{0x1c, 0x1, 0x2, {r39, r41, r46}}}, @cred={{0x1c, 0x1, 0x2, {r51, r52, r54}}}], 0x120, 0x40}, 0x800) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:38:08 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:09 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:09 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) getrusage(0x0, &(0x7f00000000c0)) clock_gettime(0x5, &(0x7f0000000000)) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x46, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000000000078000000000000001800000000000000", @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="852a747000000000000000000000000002"], @ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYBLOB="0014"], 0x0, 0x0, 0x0}) 20:38:09 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0x100000000) sendto$inet(r1, &(0x7f0000000000)="17014f4dd923a54d821c9d6b5de086c896b7e1dc0ca0de97281fde2743074e9e6620ec11bc79d9b149cc1cc6664aa117c900736f2eaac1cad56635cae20cdf68e378822c222cc219c537ee92bdc0b37c217f1cdf15ccffe8d195a63f30680dfafed982c38233f75566b5752dfec4e3b162ff85bf6aa569cac996d9bcdab19971c4c0f1c6c4ab", 0x86, 0x800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) lsetxattr$security_capability(0x0, &(0x7f00000006c0)='security.capability\x00', 0x0, 0x0, 0x0) 20:38:09 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 131.143890] audit: type=1400 audit(1575232689.614:26): avc: denied { set_context_mgr } for pid=5932 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 131.225320] binder: BINDER_SET_CONTEXT_MGR already set [ 131.230739] binder: 5932:5934 ioctl 40046207 0 returned -16 20:38:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000180)={0xc7e, 0x3, 0x7a0}, 0xc) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e16f3ae16de8f2f633b2980831e7851b9cf1689197513c3ad539217d073e3889c071558ed10259705ee1376461040a0e95ba2112283c59a4ee82486425c23d470dd38886f896cf6a1ea54549c19d48de82d933cfd37427bdfcef780fb0bdbbbada37b1c47afb4f4ed61dc144ffdb4b7c58a47662cd20c54c3e2afd7c03bbbd6620d36abda0"], 0x1) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 20:38:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) close(r1) r2 = fcntl$getown(r0, 0x9) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r6, 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={r2, r4, r6}, 0xc) 20:38:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) setpgid(r1, r2) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000040), 0x2d2) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x280}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000300)={'mangle\x00'}, &(0x7f0000000100)=0x54) prctl$PR_GET_KEEPCAPS(0x7) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 20:38:10 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0xffffffffffffffb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x450d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000440)=""/251, &(0x7f0000000040)=0xfb) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) getresgid(&(0x7f0000000700), &(0x7f0000001d00), 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000000)={0x7, 0x63, [0x0, 0x3, 0x8, 0x3, 0x1], 0x1}) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000180)={0x0, 0x0}, 0x10) getresuid(0x0, &(0x7f0000000280), 0x0) 20:38:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000001c0)=r4) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='\x00\x00\x00\x00\x00$e\xf0\xea', 0x9) sendfile(r6, r7, 0x0, 0x8000fffffffe) signalfd4(r6, &(0x7f0000000200)={0x40}, 0x8, 0x1000) poll(0x0, 0x9cabcd50e1e50892, 0x3) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 20:38:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91ddba31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d47c38b6a6b6c3285bb01e4d3d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c9ee417975eb8dbfcd05c1"], 0x9d}}, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000180)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000001500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x3c, r7, 0x900, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10000}, 0x55d5dee153a446a7) sendmsg$DEVLINK_CMD_RELOAD(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r7, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x3}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004050}, 0x800) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf8, r7, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000001}, 0xb8352c9569e656d9) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 20:38:10 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='\n\xff@\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3000}, 0xc, 0x0}, 0x4000) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x103}}, [@tmpl={0xa, 0x5, [{{@in=@remote, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x2}]}]}, 0xfc}}, 0x40480cd) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/90], 0x4}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x2}]}]}, 0xfc}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x2}]}]}, 0xfc}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0xb8, 0x19, 0x20, 0x0, 0x25dfdbfe, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x3}}, 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)) ftruncate(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)=ANY=[@ANYBLOB="000000003c1b000025b61e82fb0000ffffffff003e000000000000ffffffffffffffffee0cc5d6dc687bb68170af6f72e4f2aa7af5440c74c7705c016214ad9c4c82aca302aae651311b6708793e9a4c09afb6f8908c8783ad90253e7b795520b780dc6764ab81af4790114682c2bdfe99f4013c880c2b7b524da5c4e79061deaf65ead914bb9f36eb29c0bbf3b1c799950f788f678ad52d00f693b0c4c687de0b88bc9de2c070c6aaa0c730057ee516801774494f059cd66a756fa5b60f393f"]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, 0x0, 0x0) 20:38:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:11 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x10000000000003f, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000580)=""/228) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, 0x0, r5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000040)=0x78) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r6 = socket(0x10, 0x803, 0x0) r7 = epoll_create1(0x0) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f0000000000)={0x7, 0xffffff2b, 0xfffffffe}) epoll_wait(r7, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f00000025c0)={0x30000011}) sendto(r6, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf", 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) r8 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r8, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x2b) io_setup(0x24, &(0x7f0000000000)=0x0) io_submit(r9, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x1, 0x0, r8, 0x0}]) getpeername(r8, &(0x7f00000001c0)=@x25={0x9, @remote}, &(0x7f00000002c0)=0x80) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 132.509978] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended 20:38:11 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) [ 132.561850] EXT4-fs (loop3): bad geometry: block count 563018672899128 exceeds size of device (66048 blocks) [ 132.943666] ip6_tunnel: \ xmit: Local address not yet configured! 20:38:12 executing program 2: socket$packet(0x11, 0x2, 0x300) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, &(0x7f0000000040)=0xfc76e4a4e14c28fd) perf_event_open(&(0x7f0000000040)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x400, 0x8f) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0xfe940071acf290c2, 0x1, {0x7, 0x1e, 0x0, 0x32108, 0xffff, 0x1}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000000780), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) r4 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r4, &(0x7f0000000740), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000005c0)={0x90}, 0x90) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendfile(r5, 0xffffffffffffffff, 0x0, 0xedc0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = syz_open_procfs(r7, &(0x7f0000000440)='p\x00\x00\x00\x00ap\x00') sendfile(r6, r8, 0x0, 0xedc0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) ftruncate(r1, 0x80003) 20:38:12 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x10006, 0x20010, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000680)=0x7) socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selifux/st\x02t/%\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo\x00') socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0x100000000) inotify_add_watch(r2, &(0x7f00000001c0)='./file1\x00', 0x100) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @remote}}, 0x1c) 20:38:12 executing program 3: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x63b8d4bff66d2cc0, r2, 0x100000000, 0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) lstat(0x0, &(0x7f0000000180)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x80000001) 20:38:12 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = add_key$keyring(&(0x7f0000000000)='\x01\x00\x00\x00\x00\x00V\x0f', &(0x7f0000000080)={'\xa9\x00'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000580), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r3) keyctl$unlink(0x9, r2, 0x0) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = request_key(&(0x7f0000000780)='cifs.spnego\x00\x1f\xbf\xd1\xed\xc4C\xab\x88\xa2\a\xd8G\xff\xe8\x82\xca\xdb\x91$\x94\xcdF\x82\xf1\x10\"[\x857b,8\x8a\xe9O\xb3]\x8d&\a\x99\x15\xb5\xd8Ce=\xa5\xec\x13:\x97\x1c\x16\xa0\'9\xb3\x04^)l\xb1b\x88\xb8\xfd\xf6\xd3\xa8:\xaa=+\x0e.\v\x93\xf8T\x17\v\xae\x8d/\x98\x9eI\xda\xa4\xe3\x05\x13Z\xc8\x89x\x9b\xd8I\xf4\xc6\xd7\x87XHIL\xc4\xd9\x8f\xe3\xe2Q\x99\tB\\\xb9\'\xf8\x88`(\x89\x88Z+\x1f\x98Z\x14|\xf2\x04\x9e\x84\xc9a}7L\x04\xf7\xef1J\xf8\x9b\x92\xf2\xb1\x82\xbc\x8b\xad\xa0\xf0\xb4\xe7\xa5\x91\xf4\xc3\xf7\xf1\xd4\r\xe1\x9d\xe47w\xe3^\x91\xa4\xd0\xf1{\xa1\x067\xe6\xea\x90\xea\x10@\xb5d\xbf=\xe5\xeb\x00'/222, &(0x7f00000002c0)={'syz', 0x2}, 0xfffffffffffffffd, r4) r6 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r6, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f0000000900)='\xac\x82\x1e\x88?\xf5D\x9f', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r6) keyctl$negate(0xd, r5, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000d40)=""/219, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r7, 0x8, 0x70bd26}, 0x1c}}, 0x0) r8 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinu\x8c/avc/cache_threshold\x00', 0x2, 0x0) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r10, 0x4008700c, 0x1d55) getegid() setgroups(0x0, &(0x7f0000000200)) r11 = getegid() setgroups(0x1, &(0x7f0000000200)=[r11]) getgroups(0x0, &(0x7f0000000240)) fsetxattr$system_posix_acl(r10, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="fac85aeaf927877416f25673eca1fe41f2cf0256717cad1126bd929d0b65b8c0f95b1811e5592165afa4c3fdfb29f5b951b03a7bcc477b7cbf30125a60c89de0e3ef8100f80dee9326067701000000867f24a1017234ed9979518ad51a273bd15f26edd4843ba3fc4175ab8fff7f000000000000e8843d931319d2dbaabc9664232180185db726ba7b2a6b542b748546e3c7ec16b28a6b3bb4c98217d21295a8a8fd55d92b0a2f9b303cc9"], 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000680)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r9, 0x80003) sendfile(r1, r9, 0x0, 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@ipv4={[], [], @rand_addr=0xffff}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8, 0x0, 0x1000000000000000}, {0x0, 0x1}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x3}}, 0xe8) 20:38:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syslog(0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x20, 0x0, 0x100000000) sendmmsg$sock(r3, &(0x7f0000000f80)=[{{&(0x7f0000000200)=@nl=@kern={0x10, 0x0, 0x0, 0x2000c400}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)="019e0425f0e8c77fb2f9ddae60dace70f72950dca8afaeea1e55c1ac333bb69b2f9ad59f609574410003fdb1f0c8764425920502ad8dd23dbb3c0ba3b7659f606f2aaaef65a748396564e090f6e5dd55fc0d259848ad3ac204bf2b6b2e7444e6640a062edf97220e253f9a1af7a2085a63b9e259ce34aa5ef326a2ec02d3488a18ba63f8b408", 0x86}, {&(0x7f0000000340)="3778088a8cb662c173c0230b2b3903bff98fba957672f7d322491c30df13bf53c502a3e15dce8dabf17e8a1900594bdc98e51e189a29794975a3628a734ea096a2071f31315a899ac6cc48f61de0b160cfacbac5c13a3f409aecab55f82fe1a093e4fdfbae22d9de8c0e298a0cf337b2d9bdee83bcf8bdb2eaa2a1ded34bc7be8e3f0aae4c62", 0x86}, {&(0x7f0000000400)}, {&(0x7f0000000440)="c8867c239cf3f4034fba0b", 0xb}, {&(0x7f00000004c0)="4dd8cefc", 0x4}, {&(0x7f0000000500)="c484df0f49cdc3891adb4876d52cda46cddc", 0x12}], 0x6, &(0x7f00000005c0)=[@mark={{0x14, 0x1, 0x24, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}], 0xa8}}, {{&(0x7f0000000680)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000700)="5f930c4e314011bcac2febdd7887844bb4b6ce25a1a2457e10464805a9dfed1025f4e10a09741bef91547541d61c5066e938145d642c1fc82e2e1ddace8998bfae90a01d49e7f36bdfc550100736cbe23d445f028e1cba23eee8aad8ade626575354bc7a8914fe9d93fbe4ac2a6108b4d0a88f19b0dddc1ff1ca6395d748e1e51556176e104e5a3a2e3b131c4bf19bfaf363597532", 0x95}, {&(0x7f00000007c0)="64c6fbf38f2e9ba64205dcc5b00d9b16bb39e58432500736", 0x18}], 0x2, &(0x7f0000000840)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xa0}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000880)="e708e4a6258f0c2f88b1691e65e00f3cc3dbfa7beaaa745492e4e5cc57fd816be0c724dd8e3e64c666da8b4add2b99e02626301d6c27976551da7f28ab715e24271a69374bd5c52491118e2231d1c78b3ce4c9214c8f5b082377eaf2fdf0348a81333c64ed9c4412cf7735bd5fb7e6c935df4963d53ad94bdd4b30fe0c47399dfe46166a37898093b1e267f459ef9443ebd4f63f285068ca6b2e7febfd9ae63a062445b0a44a6c4c6d0a32828d587c7418cf941306", 0xb5}, {&(0x7f0000000940)="737e3994e468e3deb380be7dbf570e8755d2fae66ea1f407f56d72d558b45c92ef53266e4204f017394e894abf4f95ba5c7692c422b63d955cc760d7f678261f1ffb5d2eb8d5dcd9b28a17efc015846e1a92f08d1057526a73d58ca19fe342f7d2298f3d692c9f9e7bcd8946ddc86974c87defae52d3201d5ed4ca739799360fcab3b25a46c25baca4aa053f6739ea21802d23f6fed74ba4f204553b820d8e8350f3137ea223a51574d2deec93021e19fc060668c16ef34d4d84f30ad18ab242f669a67639ea1b60c61795d6cba1", 0xce}], 0x2}}, {{&(0x7f0000000a80)=@rc={0x1f, {0x5, 0xb0, 0x5, 0x2, 0x1, 0x15}, 0x6}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000b00)="7f85348bf8aaf34b397e2f26639761f08f0760e88947c9d41fda6771a841cc0ffe7bafec9a9a26972014818b868beadbfa614d372568bc935dd2906ace44920dd25d3c72f597fc7be0b4cae7819d3f5193fa5b5cbba2a28828d4cc06bdd186b9b6d27ce25355eccd50ffa746a47e67a1c4ae04c7b4bc2f3393cd1df396df5fcef694324f41d1589710", 0x89}], 0x1, &(0x7f0000000c00)=[@txtime={{0x18, 0x1, 0x3d, 0x8000}}, @txtime={{0x18, 0x1, 0x3d, 0xa4e6}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0xd8}}, {{&(0x7f0000000d00)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x2, 0x4, 0x3, 0x3, {0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x17}, 0x9}}}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000d80)="5f12e4905ad598837c323f2b3867ed1c685279cb63c2d06e02fd6b3d6f05c9417a3d90046e57860eb143a89d8e33065fca1d2049be27e1fba9a57073937f8bb05ba9add3b5c97a17c53cd0e277d1c0d772c68470b90739e49b796b877ffa0bf9766777476b929c8b83d5810cb227a4830b3aa550f5137974a32b5fd7b1ae1a9277636810f9e004839bf5871c21a4dc83d2bee5d497c9201ca3", 0x99}, {&(0x7f0000000e40)="71b800b27f0b0acab899767cb324bc1d4e4e1435ffecabd1be12a132f1c64627761196b5570af7e0363a8fa40789c7048b2b3afefb7053ffb9d76f38991cac1085fdee97a7764bb9fccbb83ddac413aee17ad76a7249f34744254fe9a300898a902a00f8e04b66466c74e0caa66107845f3ee7cf5d48cb4e12ad1b8a725582c5c9768ca2d1ab48e966dab43c06d39253ac9c83d650c0cf", 0x97}], 0x2, &(0x7f0000000f40)}}], 0x5, 0x800) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f00000000c0)=""/55, 0xf1, 0x0) close(r0) r6 = socket$nl_route(0x10, 0x3, 0x0) open(0x0, 0x141042, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba001d00000009000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:38:12 executing program 3: prlimit64(0x0, 0xd, &(0x7f0000000100)={0x6, 0x1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) r4 = fcntl$dupfd(0xffffffffffffffff, 0x605, r3) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f00000000c0)={0x1f, 0xf, 0x6, 0x6, 0x1, 0x8, 0x4, 0x15c}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x2000005) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x200000000, 0x2, 0x5, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) shutdown(0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x680, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 20:38:12 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:12 executing program 1: r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:12 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000000640)=[{&(0x7f0000000100)}, {&(0x7f0000000180)=""/12, 0xc}, {&(0x7f00000001c0)=""/240, 0xf0}, {&(0x7f0000000340)=""/193, 0xc1}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/207, 0xcf}], 0x6, &(0x7f00000002c0)}, 0x2}], 0x1, 0x20, &(0x7f0000000700)={r1, r2+10000000}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000480)="390000001300090468fe0700000000000000ff3f04000000450100010000000004002b000a00010014a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) ftruncate(0xffffffffffffffff, 0x10001) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x6) fallocate(r3, 0x20, 0x0, 0x100000000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x287) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000000840)) socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 20:38:12 executing program 1: r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:12 executing program 1: r0 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r0}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) [ 133.949098] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 134.023967] ip6_tunnel: ] xmit: Local address not yet configured! [ 134.030384] ip6_tunnel: \ xmit: Local address not yet configured! 20:38:12 executing program 2: socket$packet(0x11, 0x2, 0x300) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x8, 0x0, &(0x7f0000000040)=0xfc76e4a4e14c28fd) perf_event_open(&(0x7f0000000040)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x400, 0x8f) openat$selinux_create(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) socket(0x10, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xedc0) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0xfe940071acf290c2, 0x1, {0x7, 0x1e, 0x0, 0x32108, 0xffff, 0x1}}, 0x50) read$FUSE(0xffffffffffffffff, &(0x7f0000000780), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000005c0)={0x90, 0x0, 0x2}, 0x90) r4 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r4, &(0x7f0000000740), 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000005c0)={0x90}, 0x90) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendfile(r5, 0xffffffffffffffff, 0x0, 0xedc0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = syz_open_procfs(r7, &(0x7f0000000440)='p\x00\x00\x00\x00ap\x00') sendfile(r6, r8, 0x0, 0xedc0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) ftruncate(r1, 0x80003) 20:38:12 executing program 1: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 134.084951] syz-executor.2 (6039) used greatest stack depth: 22744 bytes left [ 134.173793] ip6_tunnel: ] xmit: Local address not yet configured! [ 134.213946] selinux_nlmsg_perm: 31 callbacks suppressed [ 134.213954] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6084 comm=syz-executor.1 20:38:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = request_key(&(0x7f00000005c0)='cifs.spnego\x00\x1f\xbf\xd1\xed\xc4C\xab\x88\xa2\a\xd8G\xff\xe8\x82\xca\xdb\x91$\x94\xcdF\x82\xf1\x10\"[\x857b,8', &(0x7f00000008c0)={'\x00\x00 ', 0x1}, 0xfffffffffffffffd, 0xfffffffffffffffd) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r4, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f0000000900)='\xac\x82\x1e\x88?\xf5D\x9f', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$negate(0xd, r3, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000d40)=""/219, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffffffffffff2b, r6, 0x8, 0x70bd25}, 0x1c}}, 0x0) r7 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) dup2(r1, 0xffffffffffffffff) sendto$inet6(r2, 0x0, 0x248, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r9, 0x4008700c, 0x1d55) getegid() setgroups(0x0, &(0x7f0000000200)) getegid() setgroups(0x0, &(0x7f0000000200)) getgroups(0x0, &(0x7f0000000240)) fsetxattr$system_posix_acl(r9, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="41f2cf0256717cad1124bd929d0b65b8c0f95b1811e5592165c9a4c3fdfb29f5b93ab03a7bcc477b7cbf30125a60c89de0e3ef9906b80dee9326067700422f997c518ad51a2743d15f26edd4843ba3fc4175ab6db3cf63838a29d5f8e8843d931319d2ad2dae0cc103ffbd60dbaabc96642b749861d43e306cafb9dd6eb07ddefffb1f3c7105872704c9876db67b7f2ef597738546e3c7ec16b28a6b3bb4c98217000000000000000005b750ae43adb99ada6b965340a92e94f9b0c1c12862f9ca9d595e05e3c1ded3497f2fb527b90b10cebad5aae736a8cb0200708e4a8887ba3e6b5d93"], 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000680)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r8, 0x80003) sendfile(r2, r8, 0x0, 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x94baf61ff30e5a13}, {0x8, 0x0, 0x1000000000000000, 0x0, 0x0, 0x3}, {0x0, 0x1, 0x0, 0xa01}, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x3}}, 0xe8) [ 134.223472] ip6_tunnel: ] xmit: Local address not yet configured! [ 134.313484] ip6_tunnel: \ xmit: Local address not yet configured! 20:38:12 executing program 1: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 134.402899] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 134.475030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6093 comm=syz-executor.1 20:38:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000003c0)={0x3, &(0x7f0000000240)=[{0x4b83, 0x7, 0x2, 0xfffffffa}, {0x2, 0x0, 0x0, 0x9}, {0xfffc, 0x0, 0x1, 0x140}]}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020660b, 0x0) lstat(0x0, &(0x7f0000000600)) prctl$PR_SET_UNALIGN(0x6, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getresgid(&(0x7f0000000040), &(0x7f00000002c0), &(0x7f0000000500)=0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0xfffffff7}, 0x10) setgid(r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x7, 0xfff, 0x4}) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000003d40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303130303030302c757365725f690400", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00c357709eea031d232647f1e2ac904ebb835d3436918854b8a5ac50815fd9075dee39bf3d0e8db204b217e56a497e2449de4fdbee8d42e0cca4a1d1322fc4e8a7ed5d3a13865683018738882e9d29d22127994f319e5527710f5dd8702120081e"]) shutdown(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2040000) [ 134.601781] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 134.723564] ip6_tunnel: ] xmit: Local address not yet configured! [ 134.729959] ip6_tunnel: \ xmit: Local address not yet configured! 20:38:13 executing program 4: socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 20:38:13 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x2) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000002c0)=""/250) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200), &(0x7f0000000240)=0x4) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="00fb6d000957d6cd5ed2789d61ab5aa8d15745219d4873ab6586d719c10c546a7e498beb13b8b5d3f85d6ca5e9223a0555e4fdfbbff1d8fc1ce632f21c901e9188d39f7a4f6caac1a1e3fb1017bf0000472bfc88de3244bd0bd55ba9f13389230eb7b72116defd297091d7b2d95914f7ec214b29d0345a2082c190a8f8c52e599f97fec9b40000000000000009ccc06bdf54b78c5e6e32b35f23e981313e1003c4ba4c9a3b2d513a75a5a30ebd732932668208d16cc73640eee3e81ea8bb7daa3f7a80fd0e62d65be8d8116dfdaec7d7c9054a33906a375aa3f2034d90cf3f80429da6bc6e2ead050c90b5a449c2b85123cfc300"/256], 0x6d, 0x0) r6 = dup2(r5, 0xffffffffffffffff) renameat2(r0, &(0x7f0000000280)='./file0\x00', r6, &(0x7f0000000400)='./file0\x00', 0x8) 20:38:13 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000140)=""/101, &(0x7f0000000000)=0x65) write(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r3, 0x0) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@known='system.sockprotoname\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) 20:38:13 executing program 1: r0 = open(0x0, 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x7add697a8c489276, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) socket$inet6(0xa, 0x3, 0x8) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x8, 0xc9ee, 0x8, 0x0, 0x10, 0x5, 0x0, 0x2, 0x7, 0x0, 0x0, 0x1}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x2, {0x8, 0x3, 0x1}}, 0xffdb) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r4, r3, 0x0, 0x72439a6b) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r6 = socket(0x2, 0x803, 0xff) sendfile(r6, r5, 0x0, 0x72439a6b) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0x297) setfsuid(r7) socket(0x0, 0x803, 0xff) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket(0x2, 0x80b, 0xff) connect$inet(r8, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) r10 = socket(0x2, 0x803, 0x0) connect$inet(r10, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r10, r9, 0x0, 0x72439a6b) r11 = socket(0x0, 0x0, 0x0) getsockname$packet(r11, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000480)=@generic, &(0x7f0000000440)=0x2b0, 0xc0000) connect$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000540)={0x2, 0x0, @remote}, 0x10) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r12, 0x20, 0x0, 0x100000000) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r13, 0x20, 0x0, 0x100000000) r14 = accept4$unix(r13, 0x0, &(0x7f0000000100), 0x1800) sendfile(r14, r11, 0x0, 0x100072439a6c) write$P9_RFSYNC(r2, &(0x7f0000000280)={0x7, 0x33, 0x1}, 0x7) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0x800, 0x9, 0x0, 0x7fff, 0x7ff}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x8000, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 134.907747] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6117 comm=syz-executor.1 20:38:13 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:13 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) lseek(r0, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fremovexattr(r1, &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00') fallocate(r0, 0x100000003, 0x804000, 0x28120001) [ 135.008225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6127 comm=syz-executor.1 20:38:13 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:13 executing program 4: r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r2, 0x8982, &(0x7f0000000100)={0x1, 'veth1_to_team\x00', {}, 0x400}) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 135.105792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6138 comm=syz-executor.1 20:38:13 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:13 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x4) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) [ 135.246185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6152 comm=syz-executor.1 [ 135.258657] ip6_tunnel: \ xmit: Local address not yet configured! [ 135.503545] ip6_tunnel: ] xmit: Local address not yet configured! 20:38:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) close(r2) fallocate(r1, 0x0, 0x40000, 0x4) r4 = dup(r3) write$P9_RLOPEN(r4, &(0x7f0000000000)={0x18, 0xd, 0x1, {{0x3, 0x4, 0x1}, 0x7}}, 0x18) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) 20:38:14 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x57, 0x0, 0x0, 0x0, 0x50d, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000000005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000800000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000000000"], 0xb8}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 20:38:14 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="fe99f56245000000130000c61f7281c46fff5e00", @ANYRES16=r1, @ANYBLOB="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"], 0x3}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 20:38:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\r{\x88\xcb\x1bG\xb5\xb6\x18\xcb\xb0e\xdb\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`s', 0x275a, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0x4, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(&(0x7f00000001c0)='./file0\x00', 0x40) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e24, 0xfff, @dev={0xfe, 0x80, [], 0xee}, 0x3ff}, {0xa, 0x4e20, 0x8001, @mcast2, 0x5612}, 0xfff, [0x4, 0xc0d, 0x1, 0x6, 0x8, 0xf2a2, 0x5, 0x2]}, 0x5c) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) fallocate(r4, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x4}) pread64(r0, &(0x7f0000000200)=""/42, 0x2a, 0x5) 20:38:14 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:14 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:14 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:14 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8444003, 0xc4) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) [ 136.263633] loop0: p1 p2[EZD] p3 p4 [ 136.274690] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 136.331851] loop0: p3 size 1912633224 extends beyond EOD, truncated 20:38:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/50) socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/if_inet6\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000200)='./bus\x00', 0x268000, 0x10) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYRESDEC=r0, @ANYPTR64, @ANYPTR64, @ANYRESOCT=r1], @ANYRESDEC, @ANYRESOCT=r2], @ANYRES32=r6]], 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(r4, 0x0, 0x60000000) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r7, 0x20, 0x0, 0x100000000) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000000180)={@local, 0x57}) keyctl$reject(0x13, 0x0, 0x0, 0x3, 0x0) r8 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000840)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r8) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ioctl$int_out(r3, 0x0, &(0x7f0000000100)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f00000003c0)={0x7, 0x7}) 20:38:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:15 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r9, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r11, 0x0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x2000000, &(0x7f0000000480)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r9}, 0x2c, {'group_id', 0x3d, r11}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@measure='measure'}, {@measure='measure'}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x61, 0x0, 0x38, 0x30, 0x35, 0x62, 0x33], 0x2d, [0x61, 0x55, 0x36, 0x3e], 0x2d, [0x39, 0x36, 0x32, 0x54], 0x2d, [0x98, 0x32, 0x79, 0x33], 0x2d, [0x65b084619e89a72b, 0x33, 0x32, 0x39, 0x31, 0x35, 0x63, 0x32]}}}]}}) renameat2(r5, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f0000000200)='./file0/file0\x00', 0x0) 20:38:15 executing program 2: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20007fd, &(0x7f0000000000)={0x2, 0x4e26, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) preadv(0xffffffffffffffff, 0x0, 0x157, 0x9) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) socket$inet(0x10, 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = accept4$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c, 0x40800) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f00000002c0)) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) socket$nl_xfrm(0x10, 0x3, 0x6) 20:38:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, 0x0) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:15 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x5, @perf_bp={&(0x7f0000000000), 0x8}, 0x10, 0x4, 0x3, 0x0, 0x2, 0x6, 0xff}, r1, 0xc, r0, 0x1d) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f00000000c0)={0x4, 0x13, 0x2, 0x80000001, "e90f205d2e9fb73923c6be70cc0b9b6c3946f9df7f404f25de0082bb73659832"}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0x100000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r6, 0x0, 0x9, &(0x7f00000001c0)='threaded\x00', 0xffffffffffffffff}, 0x30) r7 = socket$nl_route(0x10, 0x3, 0x0) poll(0x0, 0x0, 0xe123) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="0300000009000000000000000000e300"], 0x28}}, 0x0) socket$inet(0x2, 0x0, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r4, r8, 0x0, 0x800000000024) 20:38:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:15 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x13c, r2, 0x4, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6e}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc65}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x49}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x1}, 0x20000002) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x5, @local, 0x8}, 0x1c) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6, @local}, 0x10) r8 = dup(r6) setsockopt$packet_add_memb(r8, 0x107, 0x2, &(0x7f0000000000)={r7, 0x1, 0x6, @remote}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000003700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003740)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', 0x0}) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r11, 0x20, 0x0, 0x100000000) recvmmsg(r11, &(0x7f0000006cc0)=[{{&(0x7f00000039c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003a40)=""/120, 0x78}, {&(0x7f0000003ac0)=""/122, 0x7a}, {&(0x7f0000003b40)=""/8, 0x8}, {&(0x7f0000003b80)=""/240, 0xf0}, {&(0x7f0000003c80)=""/149, 0x95}, {&(0x7f0000003d40)=""/225, 0xe1}], 0x6, &(0x7f0000003ec0)=""/195, 0xc3}, 0x2}, {{&(0x7f0000003fc0)=@ipx, 0x80, &(0x7f0000004080)=[{&(0x7f0000004040)=""/41, 0x29}], 0x1, &(0x7f00000040c0)=""/185, 0xb9}, 0x8}, {{&(0x7f0000004180)=@in, 0x80, &(0x7f00000065c0)=[{&(0x7f0000004200)=""/240, 0xf0}, {&(0x7f0000004300)=""/16, 0x10}, {&(0x7f0000004340)=""/194, 0xc2}, {&(0x7f0000004440)=""/115, 0x73}, {&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f00000064c0)=""/23, 0x17}, {&(0x7f0000006500)=""/192, 0xc0}], 0x8}, 0x4937}, {{&(0x7f0000006640), 0x80, &(0x7f00000067c0)=[{&(0x7f00000066c0)=""/223, 0xdf}], 0x1, &(0x7f0000006800)=""/94, 0x5e}, 0x3437}, {{&(0x7f0000006880)=@l2, 0x80, &(0x7f0000006a00)=[{&(0x7f0000006900)=""/206, 0xce}], 0x1, &(0x7f0000006a40)=""/125, 0x7d}, 0x7}, {{&(0x7f0000006ac0)=@nfc_llcp, 0x80, &(0x7f0000006c00)=[{&(0x7f0000006b40)=""/167, 0xa7}], 0x1, &(0x7f0000006c40)=""/66, 0x42}, 0xa3d}], 0x6, 0x10080, &(0x7f0000006e40)={0x77359400}) r13 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r14 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r13, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r13, r14, 0x0, 0x8000fffffffe) getsockopt$inet_pktinfo(r13, 0x0, 0x8, &(0x7f0000007f80)={0x0, @rand_addr, @loopback}, &(0x7f0000007fc0)=0xc) r16 = socket(0x100000000011, 0x2, 0x0) bind(r16, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r16, 0x107, 0x1, &(0x7f0000000100)={r17, 0x1, 0x6, @local}, 0x10) r18 = dup(r16) setsockopt$packet_add_memb(r18, 0x107, 0x2, &(0x7f0000000000)={r17, 0x1, 0x6, @remote}, 0x10) r19 = socket(0x100000000011, 0x2, 0x0) bind(r19, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r19, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r19, 0x107, 0x1, &(0x7f0000000100)={r20, 0x1, 0x6, @local}, 0x10) r21 = dup(r19) setsockopt$packet_add_memb(r21, 0x107, 0x2, &(0x7f0000000000)={r20, 0x1, 0x6, @remote}, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f00000082c0)=@req={0x28, &(0x7f0000008280)={'irlan0\x00', @ifru_addrs=@xdp={0x2c, 0x1, r20, 0x1b}}}) accept(r1, &(0x7f0000008300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000008380)=0x80) r24 = socket(0x100000000011, 0x2, 0x0) bind(r24, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r24, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r24, 0x107, 0x1, &(0x7f0000000100)={r25, 0x1, 0x6, @local}, 0x10) r26 = dup(r24) setsockopt$packet_add_memb(r26, 0x107, 0x2, &(0x7f0000000000)={r25, 0x1, 0x6, @remote}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008480)={'veth1_to_bond\x00', r25}) r28 = socket(0x100000000011, 0x2, 0x0) bind(r28, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r28, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r28, 0x107, 0x1, &(0x7f0000000100)={r29, 0x1, 0x6, @local}, 0x10) r30 = dup(r28) setsockopt$packet_add_memb(r30, 0x107, 0x2, &(0x7f0000000000)={r29, 0x1, 0x6, @remote}, 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000085c0)={@broadcast, @dev, 0x0}, &(0x7f0000008600)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000008740)=0xe8) r33 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r33, 0x20, 0x0, 0x100000000) getsockopt$inet_pktinfo(r33, 0x0, 0x8, &(0x7f0000008780)={0x0, @local}, &(0x7f00000087c0)=0xc) r35 = socket(0x100000000011, 0x2, 0x0) bind(r35, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r35, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r35, 0x107, 0x1, &(0x7f0000000100)={r36, 0x1, 0x6, @local}, 0x10) r37 = dup(r35) setsockopt$packet_add_memb(r37, 0x107, 0x2, &(0x7f0000000000)={r36, 0x1, 0x6, @remote}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008800)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000008900)=0xe8) r39 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r40 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r39, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r39, r40, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r39, 0x29, 0x23, &(0x7f0000009f40)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f000000a040)=0xe8) r42 = socket(0x100000000011, 0x2, 0x0) bind(r42, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r42, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r42, 0x107, 0x1, &(0x7f0000000100)={r43, 0x1, 0x6, @local}, 0x10) r44 = dup(r42) setsockopt$packet_add_memb(r44, 0x107, 0x2, &(0x7f0000000000)={r43, 0x1, 0x6, @remote}, 0x10) r45 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r45, 0x20, 0x0, 0x100000000) getsockopt$inet_pktinfo(r45, 0x0, 0x8, &(0x7f000000a080)={0x0, @dev, @dev}, &(0x7f000000a0c0)=0xc) r47 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r47, 0x20, 0x0, 0x100000000) getsockopt$inet_IP_XFRM_POLICY(r47, 0x0, 0x11, &(0x7f000000a100)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f000000a200)=0xe8) r49 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r50 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r49, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r49, r50, 0x0, 0x8000fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r50, 0x0, 0x10, &(0x7f000000a240)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f000000a340)=0xe8) r52 = socket(0x100000000011, 0x2, 0x0) bind(r52, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r52, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r52, 0x107, 0x1, &(0x7f0000000100)={r53, 0x1, 0x6, @local}, 0x10) r54 = dup(r52) setsockopt$packet_add_memb(r54, 0x107, 0x2, &(0x7f0000000000)={r53, 0x1, 0x6, @remote}, 0x10) r55 = socket(0x100000000011, 0x2, 0x0) bind(r55, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r55, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r55, 0x107, 0x1, &(0x7f0000000100)={r56, 0x1, 0x6, @local}, 0x10) r57 = dup(r55) setsockopt$packet_add_memb(r57, 0x107, 0x2, &(0x7f0000000000)={r56, 0x1, 0x6, @remote}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000ae00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f000000adc0)={&(0x7f000000a380)={0xa2c, r3, 0x42e, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x274, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xfffffe00}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1000, 0x2, 0x0, 0xfffffffe}, {0x5, 0x3f, 0xff, 0x5}, {0x3, 0x47, 0x91, 0x5}, {0xb1b, 0xff, 0x85, 0x401}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x71}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3f, 0x8, 0xfd, 0x6c58}, {0xf0b, 0x1, 0x1, 0x5}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xbc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x1c0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r17}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xe0, 0x6, 0x2, 0x80000001}, {0x8001, 0x0, 0xbf, 0x9}, {0x8, 0x6, 0x81, 0x1fc0000}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5bd0}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5a3}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}]}}, {{0x8, 0x1, r27}, {0x12c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r31}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r32}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r34}, {0x1fc, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1, 0x2, 0x9, 0xc0000000}, {0x0, 0x0, 0xfd, 0x7}, {0x3f, 0x1, 0x4, 0x2000000}, {0x7f, 0x4, 0x40, 0x100}, {0x9b6, 0xff, 0x9, 0x80000000}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r36}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xb6, 0x7, 0x80, 0x1}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r41}, {0x84, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r43}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}]}}, {{0x8, 0x1, r46}, {0x144, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r48}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xef2}}, {0x8, 0x6, r51}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r53}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r56}}}]}}]}, 0xa2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) 20:38:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f468, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x45e}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'veth1_to_hsr\x00', {0x2, 0x4e24, @broadcast}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000740)=ANY=[@ANYPTR], 0x1) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, 0x0, 0x0, 0x0) accept4$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x0) r5 = dup3(r3, r4, 0xc0000) ioctl$BLKRAGET(r5, 0x1263, &(0x7f00000001c0)) recvmmsg(r2, &(0x7f0000007000)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/216, 0xd8}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000440)=""/14, 0xe}, {&(0x7f0000000c80)=""/162, 0xa2}, {&(0x7f0000002340)=""/4081, 0x1000}], 0x4, &(0x7f0000003340)=""/4094, 0x1000}, 0x312}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ec0)=""/60, 0x3c}, 0x7}, {{&(0x7f0000000f00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000f80)=""/252, 0xfc}, {&(0x7f0000001080)=""/141, 0x8d}], 0x2, &(0x7f0000001180)=""/109, 0x6d}, 0x1}, {{&(0x7f0000001200)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, &(0x7f0000006880)=[{0x0}, {&(0x7f0000005440)=""/101, 0x65}, {&(0x7f00000055c0)=""/4096, 0x1000}, {&(0x7f00000065c0)=""/156, 0x3f}, {0x0}, {&(0x7f0000006780)=""/230, 0xe6}, {&(0x7f0000001280)=""/47, 0x2f}], 0x7}, 0x5}, {{&(0x7f0000006980)=@generic, 0x80, &(0x7f0000006ec0)=[{0x0}, {&(0x7f0000006b00)=""/209, 0xd1}, {0x0}, {&(0x7f0000006dc0)=""/168, 0xa8}, {&(0x7f0000006e80)=""/56, 0x38}], 0x5, &(0x7f0000006f80)=""/92, 0x5c}, 0x6}], 0x6, 0x20000180, &(0x7f00000071c0)={0x77359400}) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) fstat(r5, &(0x7f0000000200)) sendto$inet(r2, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:38:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x0, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) 20:38:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r4, 0x0, 0x1000000000e6) [ 137.425679] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.478420] device lo entered promiscuous mode 20:38:16 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0x100000000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000080)={0x3c, 0x24, 0x4, 0x8, 0x3, 0x2, 0x4, 0x99, 0x1}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x2) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 20:38:16 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:16 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 137.590833] audit: type=1400 audit(1575232696.054:27): avc: denied { accept } for pid=6242 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:38:16 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 137.626739] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6284 comm=syz-executor.1 [ 137.691516] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6288 comm=syz-executor.1 [ 137.742036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6291 comm=syz-executor.1 [ 138.156480] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000051ff0)={0x2000000000003}, 0x0) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000001c0)=""/121) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:38:16 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 138.378697] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6311 comm=syz-executor.1 [ 138.663532] device lo left promiscuous mode 20:38:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x141042, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000000)) r3 = socket(0x10, 0x802, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x8) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x100, 0x70bd27, 0x4, {0x2, 0x14, 0x10, 0x17, 0x0, 0x0, 0xc8, 0x0, 0x800}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c800}, 0x20000000) write(r3, &(0x7f0000000140)="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", 0xfc) 20:38:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r5, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0x100000000) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r9, 0x20, 0x0, 0x100000000) r10 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r11 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r10, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r10, r11, 0x0, 0x8000fffffffe) sendmsg$unix(r1, &(0x7f00000000c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000001c0)="a32a92a158021aa20ccab6318a693dad7b1afda5e4830ecea91f8fce605012b9cea269f0a144155b8297206e42c22ab3e42f4e942890e0a352362f7ac5a382d1756004458dd8f7e81b86c4a381cc2779e0424388aefe33607cf1e770637b539a46cb598d090dbe0ca8f06290182f0a56272b565a74d26c5addffc9f0e4f1508cfaf94def488d1cba52b29278e63f6f79f8ba20fc442676e5a33581aa834e94ab43fe88daa4fe91c5f631ece16c43cf17119d40651e343d82a3f761950d", 0xbd}, {&(0x7f0000000280)="7388b46290b905c7424a6d8e3ccc37276fed3c38d52b33f166a906f95510a2a416760d6f27bfd8ecd3189310ae6b2610c2e63a323049b55231927319ff256346f0da873fe9e9ff20e61adcf1f7fd90b21d43d653fcee4348b3bdf893ee7b8b0e6be1", 0x62}, {&(0x7f0000000300)="570aad21de98b96003162a7ac7aa080608c3f2eebee900fd89172153cb10d45ddf46268c0d3ddb30c6f64034fd8b37beebd89d6e46aa4c0a56adc6980574960621298e9b009f961364ccd59232c1514545026f5a2c7cdd23fc09ca460dc7b50832bd8a04e3b76eb39d135a5af7493e06ba57013213f56e935cd743f7ec0380a45239676a10cce61367a5d95c36d91deb35f06b11fe7b01aa03f30ba0ce98b1e75dd9bb526f5efc693b10daeb5ef15d12adf4e817f2de04f7559e58fa950b868f576a4f334119a3b5d341f674cbe6bf", 0xcf}, {&(0x7f0000000400)="ee1f745b829a12c6815c137e0bb3fab9190829cc3f5cca2fb6e3dcadb0a143d9ba24ebbf9b6aa345f46e0b6f71f3823f9a3c3161ac7fd3d109892e04015c5933d117c1f502d05c7b51f97d9e7d10a1baae3e87ec7550cf7c98065b3d47c713dc9acdc25cca11ed849a6bc69ee439d98ee567247835b6480428e196aa591915efd2ae2ace00e6251d9b78fb226395", 0x8e}, {&(0x7f00000004c0)="067b9abfa04db0edf994a2ef46e8d610c0335e7c12356f89ba5f3dd716fda27387f7b7773abbd6b7853b75b27fd8b3b65851802f616602eca5b6c4e22aaa42985b738f9330b5591a36f7280c8454b7b6ba1c5f42edb9c80bd4394e39ea2e67479aaa6bc44367cf97121b914fad053d0d84b5ec9df24a7f85f5fda68bbda411841f0c55c8", 0x84}], 0x5, &(0x7f0000000600)=[@rights={{0x20, 0x1, 0x1, [r3, r1, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r5}}}, @rights={{0x30, 0x1, 0x1, [r1, r1, r6, r0, r7, r9, r1, r11]}}], 0x70, 0x20000000}, 0x4000010) r12 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x40}}, 0x0) 20:38:17 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x12, 0x800) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x1) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/49, 0x31) 20:38:17 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:17 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c30000ff06000000010000004500000025000000190002000401000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 20:38:17 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:17 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x7add697a8c489276, 0x0, 0x4, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x8, 0x0, 0x0, 0x0, 0x10, 0x5, 0x0, 0x2, 0x7, 0x7}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x0, 0x0, 0xff) connect$inet(r2, 0x0, 0x0) r3 = socket(0x2, 0x803, 0x0) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) sendfile(r3, 0xffffffffffffffff, 0x0, 0x72439a6b) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0x297) setfsuid(r4) socket(0x2, 0x0, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x72439a6b) r6 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x72439a6b) r7 = socket(0x0, 0x0, 0x0) getsockname$packet(r7, 0x0, &(0x7f0000000200)) r8 = dup(r7) accept4(r8, &(0x7f0000000480)=@generic, &(0x7f0000000440)=0x2b0, 0xc0000) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/policy\x00', 0x0, 0x0) socket(0x2, 0x803, 0xff) connect$inet(r9, &(0x7f0000000540)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0x800, 0x9, 0x0, 0x7fff, 0x7ff}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x8000, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 20:38:17 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 139.075281] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:38:19 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x3}, 0x1c) getpgrp(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) eventfd(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpgrp(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) syz_open_procfs(r0, &(0x7f0000000080)='net/dev_snmp6\x00') socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x3fe, 0x1, 0x0, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000240)='./bus\x00', 0x60142, 0x0) ftruncate(r2, 0x2007fff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) read$FUSE(r2, &(0x7f0000000540), 0x1000) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x5, 0x40, 0x1, 0x0, 0x0, 0xa5000, 0x7, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x34d7, 0x20e42f39}, 0xc4, 0x8, 0x1, 0x0, 0x40, 0x1000008, 0x2d37}, 0x0, 0x4, 0xffffffffffffffff, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) 20:38:19 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:19 executing program 5: r0 = socket$inet6(0xa, 0x80f, 0x10) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080048000200ac1423bb830a90780000000000008906000000000000000005a2dc1046b7e251a0f7e72ed418f7cde7052a6b8cfcc6cb7e8a826607f999a209c79baf8c358f6b09b27dc427f29e494a18126ad5db0b2b092af5a201c038f78da950f9721987d147ecf7fafd7257f9e04ae985b6d8766822bbb89d54755f38d14ade5500f98afb1c4ecfffba633bed78469167ac2b847ca2716cae463361a3eba03fb69d71e34c62ab508fb848ab6f5b0fe240ba92e2179bbdb1844f3b3c68fa4c2b05770f89c3685843e5"], &(0x7f0000000040)) setsockopt$packet_int(r3, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$EVIOCGABS2F(r6, 0x8018456f, &(0x7f0000000280)=""/146) socketpair$unix(0x1, 0x0, 0x0, 0x0) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) connect$packet(r7, &(0x7f00000001c0)={0x11, 0x5, 0x0, 0x1, 0x80, 0x6, @remote}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) write$apparmor_current(r9, &(0x7f0000000080)=@profile={'permprofile ', 'user]md5sumself,bdev\x00'}, 0x21) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 20:38:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r5, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0x100000000) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r9, 0x20, 0x0, 0x100000000) r10 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r11 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r10, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r10, r11, 0x0, 0x8000fffffffe) sendmsg$unix(r1, &(0x7f00000000c0)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000001c0)="a32a92a158021aa20ccab6318a693dad7b1afda5e4830ecea91f8fce605012b9cea269f0a144155b8297206e42c22ab3e42f4e942890e0a352362f7ac5a382d1756004458dd8f7e81b86c4a381cc2779e0424388aefe33607cf1e770637b539a46cb598d090dbe0ca8f06290182f0a56272b565a74d26c5addffc9f0e4f1508cfaf94def488d1cba52b29278e63f6f79f8ba20fc442676e5a33581aa834e94ab43fe88daa4fe91c5f631ece16c43cf17119d40651e343d82a3f761950d", 0xbd}, {&(0x7f0000000280)="7388b46290b905c7424a6d8e3ccc37276fed3c38d52b33f166a906f95510a2a416760d6f27bfd8ecd3189310ae6b2610c2e63a323049b55231927319ff256346f0da873fe9e9ff20e61adcf1f7fd90b21d43d653fcee4348b3bdf893ee7b8b0e6be1", 0x62}, {&(0x7f0000000300)="570aad21de98b96003162a7ac7aa080608c3f2eebee900fd89172153cb10d45ddf46268c0d3ddb30c6f64034fd8b37beebd89d6e46aa4c0a56adc6980574960621298e9b009f961364ccd59232c1514545026f5a2c7cdd23fc09ca460dc7b50832bd8a04e3b76eb39d135a5af7493e06ba57013213f56e935cd743f7ec0380a45239676a10cce61367a5d95c36d91deb35f06b11fe7b01aa03f30ba0ce98b1e75dd9bb526f5efc693b10daeb5ef15d12adf4e817f2de04f7559e58fa950b868f576a4f334119a3b5d341f674cbe6bf", 0xcf}, {&(0x7f0000000400)="ee1f745b829a12c6815c137e0bb3fab9190829cc3f5cca2fb6e3dcadb0a143d9ba24ebbf9b6aa345f46e0b6f71f3823f9a3c3161ac7fd3d109892e04015c5933d117c1f502d05c7b51f97d9e7d10a1baae3e87ec7550cf7c98065b3d47c713dc9acdc25cca11ed849a6bc69ee439d98ee567247835b6480428e196aa591915efd2ae2ace00e6251d9b78fb226395", 0x8e}, {&(0x7f00000004c0)="067b9abfa04db0edf994a2ef46e8d610c0335e7c12356f89ba5f3dd716fda27387f7b7773abbd6b7853b75b27fd8b3b65851802f616602eca5b6c4e22aaa42985b738f9330b5591a36f7280c8454b7b6ba1c5f42edb9c80bd4394e39ea2e67479aaa6bc44367cf97121b914fad053d0d84b5ec9df24a7f85f5fda68bbda411841f0c55c8", 0x84}], 0x5, &(0x7f0000000600)=[@rights={{0x20, 0x1, 0x1, [r3, r1, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r5}}}, @rights={{0x30, 0x1, 0x1, [r1, r1, r6, r0, r7, r9, r1, r11]}}], 0x70, 0x20000000}, 0x4000010) r12 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}]}, 0x40}}, 0x0) 20:38:19 executing program 2: ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x0, 0x2, 0x5}) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) readv(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000180)='./file0\x00', r1, 0x0) syz_open_procfs(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 20:38:19 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = accept4$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e, 0xc00) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000480)={r4, 0x0, 0x716, 0x8, 0x7}) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) close(r5) socket$inet(0x2, 0x100000000003, 0x400000000001) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x7, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r8, r9, 0x0, 0x8000fffffffe) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r9, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) r10 = creat(&(0x7f0000000200)='./bus\x00', 0x0) lseek(r10, 0x0, 0x2) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r10, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4202060}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r11, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x4, 0x5, 0x9, 0x59a8, 0x9]}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) r12 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r13 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r12, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r12, r13, 0x0, 0x8000fffffffe) r14 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r15 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r15, 0x20, 0x0, 0x100000000) ioctl$FIDEDUPERANGE(r12, 0xc0189436, &(0x7f0000000500)={0x20, 0x9, 0x6, 0x0, 0x0, [{r14, 0x0, 0x7ff}, {}, {0xffffffffffffffff, 0x0, 0xfc0}, {r4, 0x0, 0x2}, {r15, 0x0, 0x8}, {r3, 0x0, 0x2}]}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x84, r11, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfce}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x100}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x9, 0x0]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfffffff8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x7, 0x3ff, 0x6]}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x9, 0x55b6a066, 0x2]}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x4040818) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r5, 0x0, 0x19404, 0x0) 20:38:19 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008001) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = socket$inet6(0xa, 0x80001, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r6 = creat(0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)={0x5c, r7, 0x2, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20040081}, 0x60000000) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000009c0)=ANY=[@ANYBLOB="04040000", @ANYRES16=r7, @ANYBLOB="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"], 0x404}, 0x1, 0x0, 0x0, 0x1}, 0x200008c0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) 20:38:20 executing program 2: setrlimit(0x2, &(0x7f0000000080)={0x0, 0x2000000}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$LOOP_CLR_FD(r0, 0x4c01) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x403, 0x2000000000032, 0xffffffffffffffff, 0x0) [ 141.781609] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 141.819831] mmap: syz-executor.2 (6423): VmData 35426304 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 20:38:20 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x35}, {0x80000006}]}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x200000, 0x0) r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e10ffffff65308b0ebd825de7c1780e0070f700bd0000ef676f96094bdac534049016507dab3a4600"], 0x2c) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', '.', [{0x20, '+'}, {0x20, '#'}], 0xa, "8890e9b0848ae8c41c8bd00317bd6044a9f1a37f7a5564669a1f145addc30f78789c27"}, 0x2c) r2 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x840, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) bind(r3, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @rand_addr=0x6}, 0x0, 0x4, 0x2, 0x3}}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = openat$cgroup_int(r7, &(0x7f0000000180)='cpuset.memory_spread_slab\x00', 0x2, 0x0) fallocate(r8, 0x4, 0xfffffffffffffff7, 0xa1) sendmmsg(r2, &(0x7f0000007e00), 0x26e, 0x0) 20:38:20 executing program 0: fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0xb76db19035e5658c) ppoll(&(0x7f0000000000)=[{r0, 0x20}, {r0, 0x1024e}, {0xffffffffffffffff, 0x20}], 0x3, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)={0x3}, 0x8) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000140), 0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 20:38:21 executing program 4: ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/\x00\x00\x00\x00nux/_bools\x00', 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=@routing={0x8, 0x8, 0x0, 0x7f, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x1b}, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}, 0xfc67) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) unshare(0x18000500) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x190) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000380)={0x6, 'veth1_to_team\x00', {}, 0x4987}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0x8010, 0xffffffffffffffff, 0x3000) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x2}, 0x8) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f00000001c0)) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x8) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f0000000180)={0x4, 0x8, 0x200, 0x0, 0x0, 0x9, 0xfffffffeffffffff}) write$apparmor_exec(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="737461636b2000951203d686b6b1fc77b32352aa56a6812bb2e56ffe786b3c62df3a7ff0fb3ecc5092e6868cb703000000dfb7f8f8759d426a89b5255f12430c054819b15ae287741992fc41c71674194a134bf3eb39fe73c653fad5"], 0x7) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 20:38:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) unshare(0x40000000) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) syz_open_dev$loop(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x15, 0x0, 0x3) creat(&(0x7f0000000140)='./file1\x00', 0x105) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0xc031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) faccessat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x2, 0x1000) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$RTC_UIE_OFF(r2, 0x7004) 20:38:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000100)="8d72d1366418e88c3636f64d1afdca63226d20229fccc5c0272302918cd9ad5c81ed1be3ff7168454f31eccf3dd4912e37070000008fe453ebbdbba8949800", 0xfffffffffffffef2) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) io_setup(0x2, &(0x7f0000000240)) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7f, &(0x7f0000000240)=0x0) io_submit(r5, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC=r5], 0x14) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f0000000380)=[{&(0x7f0000000200)="e5", 0x1}], 0x1) lseek(r6, 0x0, 0x3) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) 20:38:21 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:21 executing program 3: socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000001840)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b700000000000020650000000000000007000000000000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x4c2) r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000040), 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(0x0, 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) sendmmsg(0xffffffffffffffff, &(0x7f0000005040), 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001280)) socket$packet(0x11, 0x2, 0x300) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r5 = socket(0x0, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000004005f00"], 0x30}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@ipv4={[], [], @remote}}, 0x14) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="2000000014000100000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="d53eea97e330d432376bca0900001000000000"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_mreq(r9, 0x29, 0x0, &(0x7f0000000340)={@ipv4={[], [], @remote}}, 0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 20:38:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) splice(r6, &(0x7f0000000040)=0x3ff, r7, &(0x7f00000000c0)=0xc0c2, 0x1f, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:21 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) request_key(0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r2, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r3, 0x0) r4 = request_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='2\xe1/e\x7f', r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'w\xc4z', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r5, 0x0) keyctl$instantiate_iov(0x14, r4, 0x0, 0x0, r5) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r6, 0x0, 0x0) socket(0x0, 0xfffffffffffffffd, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x248, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x1d55) getegid() setgroups(0x0, &(0x7f0000000200)) getegid() setgroups(0x0, &(0x7f0000000200)) getgroups(0x4000000000000521, &(0x7f0000000240)) fsetxattr$system_posix_acl(r8, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="41f2cf0256717cad1124bd929d0b65b8c0f95b1811e5592165af8bc3fdfb29f5b93ab004ead7717fbe76bbf9ef846951c6db3a7bcc477b7cbf30125a60c89de0e3ef992ef80dee9326067700f3a101273bd15f26edd4843ba3fc4175ab8fb3cf63838a29d5f8e8843d931319d2dbaabc966423212eba7b2a6b542b74854680c7ec16b28a6b3bb4c98217d21295a8a8fd55d92b00000000000000000000f9000000623ae48162e473ad5ce74776b774622d8b94922b4daa3d209e228f247d012d71ce492d938381836441ff000000000000001136b71b5f700b904c10d8a06cd0348c6e1d2a377138ce462267eb0141ce2a4d2d8a57e33c0f0eda03a9000000000000"], 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/keycreate\x00') write$P9_RCREATE(r9, 0x0, 0x0) r10 = getpid() sched_setattr(r10, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000380)='attr/keyc\xc5\xec\xad\xd07\xb1j\xe9\xda\xaedz\xa9\xeax\xa8\xc2\x03\x87\xf3\xedt(|S\xba\xa3\xf8\xc6\xbdJ\xfb\x15\xe2)\xa1\xe2b7>\x94Q\xdao\xf0\x86\xec\x9a\b\xbe8}\x03\x04ls\xee\xc9Jk\x83\xa9\x88\xbc\x8c\x0f>\xc0\nT\xd9zu\x86Dh[\xae=\xcc*\xb4\xdfm5\xb8E\xde\xa6\xe0\x8a\x89\f\x01\xa7)\xea\x8b\x92G<\xfbg\x96\xe8i[G\x03\x04\xd2\xb4I\xcb\x1dK\x9c\xf5\xb5\xcb\xdd\x19\xaf\x96\x86') write$P9_RCREATE(r11, 0x0, 0x0) ioctl$TCGETS(r11, 0x5401, &(0x7f0000000680)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r7, 0x80003) sendfile(r1, r7, 0x0, 0x8000fffffffe) [ 143.389272] audit: type=1400 audit(1575232701.854:28): avc: denied { create } for pid=6472 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=key permissive=1 [ 143.396083] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:22 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x7) [ 143.658842] selinux_nlmsg_perm: 5 callbacks suppressed [ 143.658851] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6488 comm=syz-executor.5 20:38:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) restart_syscall() syz_genetlink_get_family_id$nbd(0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000280)=0x3) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) write$FUSE_INIT(r3, &(0x7f0000000200)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x5, 0x8080, 0x800, 0x3975, 0x2, 0x3}}, 0x50) sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) capget(&(0x7f0000000180)={0x20080522, r4}, &(0x7f00000001c0)={0x81b, 0x1, 0x9, 0x4, 0xd9, 0x2}) 20:38:22 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x25a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8e8, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x5, 0x3, 0x0, 0x7f, 0x0, 0x1000000000000000, 0x1002, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xf83, 0x4, @perf_bp={&(0x7f0000000140), 0x8}, 0x20, 0x9, 0xc612, 0x1, 0x100000001, 0x6, 0x7}, 0x0, 0x4, r2, 0x2) write$UHID_DESTROY(r4, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 20:38:22 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) splice(r6, &(0x7f0000000040)=0x3ff, r7, &(0x7f00000000c0)=0xc0c2, 0x1f, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x900, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000002c0)=""/250) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r4, 0x40044900, 0x2) r5 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) flistxattr(r5, &(0x7f00000001c0)=""/137, 0x89) openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz0\x00', 0x200002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000600)={0x1, 'gretap0\x00'}, 0x18) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) r8 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=@newchain={0x48, 0x64, 0x308, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x4, 0x9}, {0x7, 0x4}, {0xd0c4e719ee187157, 0x2}}, [@TCA_CHAIN={0x8, 0xb, 0x80000000}, @TCA_RATE={0x8, 0x5, {0x20, 0x11}}, @TCA_CHAIN={0x8, 0xb, 0x5f}, @TCA_CHAIN={0x8, 0xb, 0x1f49c8ce}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x74f92713c85a0a83) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0, &(0x7f0000000a40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', 0x0, &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 20:38:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) ioperm(0x2, 0x10000, 0x7) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) sched_getparam(r2, &(0x7f00000001c0)) setgid(r1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000240)={0x0, 0x2, 0x100000000}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r4, 0x0, 0x0) getgroups(0x2, &(0x7f0000000000)=[r4, r1]) setgid(r5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r8, 0x10e, 0x5, &(0x7f0000000100)=0x6f, 0x4) [ 144.447463] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6491 comm=syz-executor.5 20:38:23 executing program 0: openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000340)={0x5, 0x100, 0x1ff, 0x54}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000a, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) unshare(0x40000000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r1, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xac9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8000}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x44}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4043b118}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xc125}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20090004}, 0x4000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x0, 0x0, 0x633}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x314, 0x12, 0xcd18124568d27a59, 0x70bd29, 0x25dfdbfc, {0x9}, [@nested={0x214, 0x7a, [@typed={0x94, 0x63, @binary="0733675aef7506bf10172305e74dccae2c612ca4d30023673437de611c6bef7ced98c20cee8de1709505bb67b0a2905d9aedfeee8cb671b4ae60e17e0f729911ae2b87c955d8181fd169a37825b02db0e369767edb1baf9abf099bb798ffd701050573660e4e4cb5fad6a46118b41e7a3c7d79b68bfea2489e948aa8a1dc09395868bf42a3add0f9cecfd53f48"}, @generic="d81821d5341a32ab6733f79e8f68c631d64732f7bbbaa6f86d994c06da4867c837b3e576feeb3628756b79e423f92783d2cdfa870508ab5153ef6fc09fbadb2962835e4fbaa4b3df6ba48e60036515fd9c1e94f2131da10f6bac5483bbcbe9c15cc5b1bd26b81a58566296cce655", @generic="b2d212db53564fae810449479a3d2d3533e3248ffd9cc2e009abb9d6b1bcc31e2e884a3d6ea71d264695fe0bcd4e390fdcd0f8387f97e6b3de3eabfe27d2d6b872236851cb8091a764077478bb", @typed={0x4, 0x14}, @typed={0x8, 0x81, @fd=r2}, @typed={0x8, 0x4e, @u32=0x7f4}, @generic="ac6ffcdf24f16fd0e43813813bd234c7fd29612b1829641b5a4b16382f80243d2b1f2db4204a7d14a68d9b54e1228f5943511c0b511dc46f49e03c0ad94f3706b2bf180b374a9fbdab66fe2515fe2c37c7a2009354e29590135e2bcf93cae24b0f0c78e4e5431903b9745f344822264e0e2b0519e5b6d281aead7259fb1b0704fca17154614549d86ce0f97ea89dd201367c7e1b89d8d5f618ea09c1e952f962324c11a53f79a6b6524765a8", @generic]}, @generic="741fcdcca15bd27ea33983d29d3d9eb025e0c134e1fb9adcd9b35a266a97731ab83023b1f63433d2c1e329104902f1cc196ae317bca41cc0040ff927d3e0e79d28db963b2bc55567078a918fa5274d531612e6059a3a6101dec5bef438f39aab5e899695a51e30c6b623f3d5e4e2f385f2b60330493685fdc43ce95c3107a7a29d09cfd0e53c1e42443454b924955eb7b82b599ed2bf45ed4254bef7c974842c75a30ada933d52360fa0021e3884a087e4a44025db645fe89e73042739ba6330e1acff17ef8036b112ee9c0e54fd964122c0d38baf401afab44da163e33eb7e218703f986ebf44e6c41d77cf"]}, 0x314}, 0x1, 0x0, 0x0, 0x8010}, 0x40082) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) 20:38:23 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:23 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) write$FUSE_POLL(r3, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x8, {0x20}}, 0xfffffffffffffddc) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000100)) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 20:38:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'U-', 0x400}, 0x28, 0x2) fdatasync(0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x4}) open(0x0, 0x0, 0x0) 20:38:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0c20ed07000000f1074ed4f06f02"], 0x18}}], 0x1b1, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x3) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000240)=0x20040040) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000200)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RLOPEN(r6, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x4, 0x2, 0x7}, 0x7}}, 0x18) 20:38:25 executing program 5: set_tid_address(&(0x7f0000000280)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0x125) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x900, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000002c0)=""/250) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0x200000000000000}, r2, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r4 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000001000)={{0x100000001}}) readv(r4, &(0x7f00000001c0)=[{0x0}], 0x1) flistxattr(r4, &(0x7f00000001c0)=""/137, 0x89) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x5}, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x408000, 0x0) write$cgroup_subtree(r3, &(0x7f0000000540)=ANY=[@ANYRESDEC=r5, @ANYRES64=r3, @ANYRESDEC=r6, @ANYRES16], 0x32) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) 20:38:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) splice(r6, &(0x7f0000000040)=0x3ff, r7, &(0x7f00000000c0)=0xc0c2, 0x1f, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:25 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:25 executing program 4: io_setup(0x80000000, &(0x7f0000000000)) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) wait4(0x0, 0x0, 0x8, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f0000000080)="26e76bfa5170610d27b3d2d9bc0cd322b51c33e7ef462c33080285579ad5b62ea15c9c921d11a3862ccf5a67ac514fe3aa07fd3e01d6cf75ee0c6f6ad74097cf7a9ac7e83f7c646b074c25c500b3522bf5c03311f9d97799171686bd5f964d5078ef23b8ba6bf7", 0x67) 20:38:25 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) fremovexattr(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) socket$inet6(0xa, 0x4, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1ff, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r7, 0x20, 0x0, 0x100000000) r8 = dup3(r6, r7, 0x0) getsockopt$inet_mreq(r8, 0x0, 0x24, &(0x7f0000000140)={@empty, @broadcast}, &(0x7f0000000200)=0x8) close(0xffffffffffffffff) socket(0x0, 0xefc4fa829d86c822, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000100)) 20:38:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x854a) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000140)='N', 0x1}], 0x1}, 0xc100) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) 20:38:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) sched_getscheduler(r1) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x111) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_netdev_private(r2, 0x89ff, 0x0) r3 = dup(0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="01a30f8173179844e1e4c5b500000048b9eca1ee097db7f9dbbca2f9d7d3b13e", @ANYRES16=0x0], 0x2}}, 0x44001) write$P9_RSTAT(r3, 0x0, 0x0) creat(0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v1={0x1000000, [{0x5, 0x8}]}, 0xc, 0x1) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = creat(0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r6, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)={0x5c, r7, 0x2, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20040081}, 0x60000000) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)={0x218, r7, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7c5}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7cd6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x72}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @loopback}, 0x1}}}}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa49}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d6b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xebb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x4000088}, 0x4088000) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ptrace$peekuser(0x3, 0xffffffffffffffff, 0x8) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000980)={'syz0\x00'}, 0x45c) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:38:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000000), &(0x7f0000000140)=0x4) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {0x0}], 0x6}}], 0x1, 0x0, 0x0) 20:38:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669389f", 0x4}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) clone(0x1204a403, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) pipe(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept4(r5, 0x0, 0x0, 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 20:38:25 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = request_key(&(0x7f00000005c0)='cifs.spnego\x00\x1f\xbf\xd1\xed\xc4C\xab\x88\xa2\a\xd8G\xff\xe8\x82\xca\xdb\x91$\x94\xcdF\x82\xf1\x10\"[\x857b,8', &(0x7f00000008c0)={'\x00\x00 ', 0x1}, 0xfffffffffffffffd, 0xfffffffffffffffd) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r4, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f0000000900)='\xac\x82\x1e\x88?\xf5D\x9f', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, r4) keyctl$negate(0xd, r3, 0xfffffffffffffffe, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000d40)=""/219, 0x0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0xffffffffffffff2b, r6, 0x8, 0x70bd25}, 0x1c}}, 0x0) r7 = socket(0x9, 0xfffffffffffffffd, 0x8) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) dup2(r1, 0xffffffffffffffff) sendto$inet6(r2, 0x0, 0x248, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r8 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r9 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r9, 0x4008700c, 0x1d55) getegid() setgroups(0x0, &(0x7f0000000200)) getegid() setgroups(0x0, &(0x7f0000000200)) getgroups(0x0, &(0x7f0000000240)) fsetxattr$system_posix_acl(r9, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000680)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) ftruncate(r8, 0x80003) r10 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r11 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r10, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r10, r11, 0x0, 0x8000fffffffe) r12 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r13 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r12, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r12, r13, 0x0, 0x8000fffffffe) sendfile(r11, r13, 0x0, 0x208000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x33}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x3}}, 0xe8) [ 146.842528] FAT-fs (loop4): codepage cp437 not found [ 146.907228] audit: type=1400 audit(1575232705.374:29): avc: denied { sys_admin } for pid=6615 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 20:38:25 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:26 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) splice(r6, &(0x7f0000000040)=0x3ff, r7, &(0x7f00000000c0)=0xc0c2, 0x1f, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 147.494074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6656 comm=syz-executor.1 20:38:26 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0x100000000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0x7, 0x4) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) write(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000600)={0x7, 0x7d}) socket$netlink(0x10, 0x3, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='reno\x00', 0x5) r4 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstatfs(r4, &(0x7f00000002c0)=""/217) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000100)={0x9, 0x4e3, 0x0, 0x0}) write$UHID_DESTROY(r1, &(0x7f0000000280), 0xfed0) 20:38:26 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x59, 0x5, 0xeb, 0x1f, 0x0, 0x5, 0x10000, 0x6, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0xfffffffffffffffc, 0x5f}, 0x40c6, 0x100, 0xffffffff, 0x3, 0x2, 0x4, 0x8001}, r7, 0xb, r8, 0x1) io_submit(r3, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r1, r2, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_hwaddr=@link_local}) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r9 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r9, 0x8003f1) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) 20:38:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r1, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000280)=0x9da, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="5001000030a6ad20157dbc0600000000fe8000000000000000001a05087eb769e6b4627d09000000001e00cbf31f991c00"/64, @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB="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"], 0x4}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r3 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet6(0xa, 0x803, 0xa5) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000000)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) fcntl$dupfd(r5, 0x0, r5) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b37b678d21a08801c00ef230000"], 0x30}}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) rt_sigqueueinfo(r6, 0x37, &(0x7f0000000580)={0x1e, 0x7f, 0x2}) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x7c, 0x0, 0x0, 0x0, 0x1d7}}], 0x1, 0x20101, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) [ 147.725654] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 147.764906] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 20:38:26 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="001000000000000008000400000000000000000000000000e3a1caa5acbc4d9fd0677179ae1aeb872af753fa0d3af1be6f0a785492516ef1789fdef2ba"], 0x30}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) getegid() ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = eventfd2(0x0, 0x80800) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x320f) openat$cgroup_ro(r4, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001500)=""/231, 0xe7}], 0x1) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000340)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r6 = socket(0x0, 0x80000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000640)={{{@in=@dev, @in6=@local}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xfffffffffffffc29) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) r7 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'syz_tun\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r7, 0x6, 0xe, 0x0, 0x0) setuid(0x0) lchown(&(0x7f0000000180)='./file0\x00', r5, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ftruncate(0xffffffffffffffff, 0xfffffffffffffffc) [ 147.771660] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 147.788171] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 147.795112] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 147.801816] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 147.827970] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 20:38:26 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) recvmmsg(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f00000035c0)}}], 0x1, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000200)={@mcast1, 0x4}) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xa198) r4 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0xfffffffffffffebf) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000000)={r7, 0x1, 0x6, @remote}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000a00)=ANY=[@ANYRES16=r5, @ANYRES16=r4, @ANYBLOB, @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="440102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008", @ANYRES32, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000002000600", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400850000003c00010024000100757365725f6c696e6b7570000000000000000000", @ANYRES32=r7, @ANYBLOB="40000100240001007072696f7269747900000000000000000004000000000008a000000001800000080003000e", @ANYRES32, @ANYBLOB="38000100240001006c620706006174735f756566726573685f696eef390974d13a9e4b00000000000800030003000000080004000600000038000100240001006d636173745f72656a6f696e5f696e74657276616c0007fe4e036a439097610c8e764eef9a890000000000008ba28286a977f721", @ANYRES32=0x0, @ANYBLOB="d000020085ff0100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r8, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32, @ANYBLOB="080007344876718373ce770cf281c36cfb256ca7000000000000000000"], 0x1a}, 0x1, 0x0, 0x0, 0x60018981}, 0x4048060) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 147.909144] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 147.937293] hid-generic 0000:0000:0000.0004: item fetching failed at offset 8/11 [ 147.945283] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 20:38:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14, 0x400) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', r3}) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x1f4) 20:38:26 executing program 4: socket(0x200000000000011, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = syz_open_dev$rtc(0x0, 0x0, 0x92d000) ioctl$RTC_PLL_GET(r0, 0x80207011, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000440)={0x2b, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3, 0xfffffffffffffffd}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') mount$fuseblk(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0) fsetxattr$security_capability(r5, &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x0, 0xffff0001}, {0x3f}]}, 0x14, 0x5) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000400)={0x80000000, 0x3, 0xffffff00, 0x822, 0x6, 0x1, 0x7}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0x100000000) getpeername$packet(r6, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 20:38:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') ioctl$TIOCGPGRP(r0, 0x540f, 0x0) syz_open_procfs(0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1841aaba2f66696c6530214047501a5802c80940395b331ede1c7fb244b8a8f20a95c5684381344db75d5b1e970c5f516b0108f7a16aef9eb2bb65d228365266575a7c9f0efb84fe17dc5aad466c6ab342ea30"], 0xe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_STATFS(r3, &(0x7f00000000c0)={0x60, 0x0, 0x8, {{0x101, 0x83e6, 0x33, 0x2, 0x7, 0x9, 0x5, 0x9}}}, 0x60) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 148.020274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.038645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:38:26 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 148.319387] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6710 comm=syz-executor.1 20:38:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) splice(r5, &(0x7f0000000040)=0x3ff, r6, &(0x7f00000000c0)=0xc0c2, 0x1f, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:27 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 149.144378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6727 comm=syz-executor.1 20:38:27 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) pipe2(&(0x7f0000000140), 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x20000, 0x80) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x8, 0x0, 0x0, r2}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c496828c7e4f5cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3b) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x4000, 0x0) 20:38:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'\x00\x00\x00\x00\x00\b\x00', 0x10005812}) io_setup(0x200, &(0x7f0000000340)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}]) io_destroy(r2) dup3(r0, r1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:38:27 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/snd/timer\x00', 0x0, 0x10000) memfd_create(&(0x7f0000000540)='\x00', 0x17) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e24, 0x3, @empty, 0x2}, 0x1c) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="0769b85a54a669dab600000000000000000000000000000000000075d15dd7f725971cf629c65c261486fc927e5daa4ee135dc21ac7590907e83fd382cfd15e1aa968bbf33a6a43ae685c15618"]}) fallocate(r3, 0x299802973517d983, 0x0, 0x2000002) read$eventfd(r2, &(0x7f0000000100), 0xd5e90dd83028b449) fallocate(r0, 0x16, 0x9, 0xffffffffffff5a11) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/d\x04\x00\x10\xaa\xc4\xf8\x19a', 0x98060, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) close(r6) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='\x0fdev/ptmx\x00', 0x78182, 0x0) ioctl$TIOCGWINSZ(r7, 0x5413, 0x0) r8 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000600), 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000880)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r4, 0x800fe) r9 = socket$inet(0x2, 0x802, 0xdd) r10 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r11 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r10, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r10, r11, 0x0, 0x8000fffffffe) sendfile(r9, 0xffffffffffffffff, 0x0, 0x4e46) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000140)) 20:38:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) splice(r5, &(0x7f0000000040)=0x3ff, r6, &(0x7f00000000c0)=0xc0c2, 0x1f, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:28 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 149.973037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=6748 comm=syz-executor.1 20:38:28 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) fallocate(r6, 0x37, 0x0, 0x2) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1, 0x2000000000071, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x40, 0x278eb1bdab9ab1ec) ioctl$LOOP_SET_STATUS(r7, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x15, "3956a21d47550c38e01fdd0cd65efa1ce27d7c1e851d3f222594afae8501bb11ae3a8f3d6067d1a415694d7d5337c83773e08133bb419a8848c95648558084cb", "63aa554774bf97a34a73ad9e4cdd41ad426d38d242b9672ee709f1e7c2084d33"}) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) 20:38:29 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/1426], 0x595) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000200)={@rand_addr="3bcbc72dc911e64c7a1e9481f07bed96", 0x6a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) finit_module(0xffffffffffffffff, &(0x7f0000000100)='sit0\x00', 0x2) shutdown(r1, 0x400000000000001) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x181200, 0x0) sendto$inet(r2, &(0x7f0000000280)="4b317aecab05e58719f3665a7c57e6baf7a26bf0fc2614fbb8e1f1131d2de755822b97a68ff13cb2cc469bf56c8c8a70fd32d73da6bce9b29b5202c9941faef0159b18594efec3a067d8fc4118ae8eb816fa031623f53183", 0x58, 0x4, &(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') fstat(r3, &(0x7f0000000480)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x10, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:38:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) restart_syscall() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = accept(r1, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, 0x0) fchdir(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x2000, 0x1) 20:38:33 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) splice(r5, &(0x7f0000000040)=0x3ff, r6, &(0x7f00000000c0)=0xc0c2, 0x1f, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x4, 0x0, 0x3, 0x5, 0x100, 0x100}, 0x20) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0x100000000) r3 = dup2(0xffffffffffffffff, r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000100)=@req={0x401, 0x2, 0x3}, 0x10) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x54) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000300)={0x0, 0x0, [0x3]}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 20:38:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r2, 0x11, 0x100000000a, &(0x7f00000003c0), 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) 20:38:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = accept4$inet(r0, 0x0, &(0x7f0000000000), 0x80000) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @rand_addr=0x7}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xc3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 20:38:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0xc100) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) r5 = dup2(r2, 0xffffffffffffffff) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000000000)) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 155.330635] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 155.384025] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 155.394734] loop5: partition table partially beyond EOD, [ 155.411884] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7281 comm=syz-executor.1 20:38:33 executing program 4: r0 = gettid() clone(0x3fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000380)=0x3, 0x4) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x20, 0x0, 0x100000000) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r8, r9, 0x0, 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x1, &(0x7f0000001180)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESHEX=r5, @ANYRES16=0x0, @ANYRES32=r7, @ANYRES32=r8, @ANYRES16], @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESDEC], @ANYRESOCT=r4, @ANYRES32]], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x8000000}, 0x10}, 0x78) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x2, @link='broadcast-link\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) wait4(0x0, 0x0, 0x0, 0x0) [ 155.455892] truncated [ 155.466796] loop5: p1 start 1 is beyond EOD, truncated 20:38:34 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket(0xa, 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="3b0000b7973c9941d1865177cf3c9b208ba6969607d0e412353578cc8d52ab5146f04fb03fdc2feaea583e259c1e736a338d22b688c6bf6b6f5af7f2024c6c453a9c13560ade64", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1], 0x1ac}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5d6b03e4c0487a0c5c3ced0b6983", @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c5ebf5c5932eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba834057548c402cc43b3897ccb5430331f633e7ec2bc40d42cc3aa39f2441d8ece5ff1b9d9e2afb674462b435729c12b0f1c4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5566b4d1447a982f0b0b061ef0000000000000000000", @ANYRESHEX], 0x0, 0x165}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x5}, 0x28, 0x2) [ 155.486637] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 155.527507] loop5: p3 size 2 extends beyond EOD, truncated [ 155.557387] loop5: p4 size 32768 extends beyond EOD, truncated [ 155.578721] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 155.602858] loop5: p6 size 32768 extends beyond EOD, truncated [ 155.679493] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 155.754875] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 155.759626] loop5: partition table partially beyond EOD, truncated [ 155.779677] loop5: p1 start 1 is beyond EOD, truncated [ 155.802018] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 155.828096] loop5: p3 size 2 extends beyond EOD, truncated [ 155.849436] loop5: p4 size 32768 extends beyond EOD, truncated [ 155.865218] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 155.881678] loop5: p6 size 32768 extends beyond EOD, truncated 20:38:34 executing program 5: open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1, 0x1}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(r2, r1, &(0x7f0000000240), 0x200800100000000) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0x0) 20:38:34 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) restart_syscall() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0xca2, 0x1c000, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = accept(r1, &(0x7f0000000240)=@can, &(0x7f00000002c0)=0x80) syz_genetlink_get_family_id$nbd(&(0x7f0000000340)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, 0x0) fchdir(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) accept$packet(r0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) mknod$loop(&(0x7f0000000480)='./file0\x00', 0x2000, 0x1) [ 156.251644] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7333 comm=syz-executor.1 20:38:34 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000000000084, 0x8) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x0, 0xfffffffffffff000, 0xfffffffffffffffa}}, 0x28) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300000a000000000000000000000005000600000000000a0000000000000000000000000000000000ffffac1e00010000000000000000010009000000000002000100310df7640000000b00000000"], 0x50}}, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000180)=0xfffffe00, 0x4) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) syz_read_part_table(0x3f, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000240)="c66b568bd41a22a27336f63bfd542bba962fcdd044d0b9863de64ad5ec439e7dcad7fa71f3cb2cfd6905b971847467c3b7cd104055e8f100503eb96bd69a859d90f3d023ddd1879426259cf76bec1715b1dfcede9dd17fc6287ad6986f7cfb0bebf6edfc6a3728c96009b05c5a1badd4f0ecc50cbba735f5f72ea89957", 0x7d, 0x8}, {&(0x7f00000002c0)="7e2a56b7d6d5c8401965ed17f8c974c4755cb91ad4fe37daf5e71e84fafbcd414d6f973a654b83208ca029c3131ff6bfe468206724adeb91f1f13a790df0bc7b76a2718c128c19a2126dcae827a677d95085fd43726de66726f575efb544e309e64d67908b7b694b34c59ea8c66604ad4526d442541c89fe9355f7480010119a400d49c5a021ad28ad48c946f4e91a81bd1546eb93e1bdb2feeb53bed7f2807fda5fcd44b0c1475858be401fb280cdac1b42ad8895e686964228b447ba33f8717e1b5afe", 0xc4, 0x2f}, {&(0x7f00000003c0)="1f8bcdba43bfee7c74912c689b8da389ee032229ca88c09e972161fe0eabe2bb96b626da3ef131baa13c4175223ae74fd6aec54ebd92eba4ba2f920e261a2a66de4a3f83a6bb92bb40f1871e2cc6c06de859cb2d46ae14102e5f2bdff7cec8ca5f317ef6f37058f6ca44ab6ce805b6ef6a3d96c10841111423cc9f3fc3e8c9c5a8c39301953f0ac3b0be4707a5381ec083728f6bf69e66c4db92b30b82774456cf219d78c8e4fa83bc85d47488379472b881fcce8105d12fd12333ac98d5a4ee3bc5ddc60d81d769cbb621bc49954c12764f", 0xd2, 0x400}, {&(0x7f00000004c0)="542492a4b1aef64bb392bd0b9d6b8f7420c650b8c055e2ba34eb70dd4eaf55fe5538a69e4a6aa9d00b9d051d84fc1db034747e464129ab5fe7dde6322573af8f80945624d257be47f2e250c5a6e86d0ea49c8b75b9b607a9f2063b5a367413c0b6dde5f2b45f1603ad3fbde3295d26062d93c3ab1e370128100b3be1b758385c73354277a03cc7f69cac0cd68ee6c6cfa8db03babeb75c9cb51fbcd061a6279ec61abcf6a3b477f83ef6fd3840bcbc23a08e91edb3966d42be574c15df8bf1d7adf5bd30e73548e7eb24117265fbb5889a2907714024106f0d0f02494606dd12749e4b4ab4", 0xe5, 0x3ff}, {&(0x7f00000001c0)="631424e711e394aab73b7f38999364836ec98e8731bdf28a50a00b", 0x1b, 0x9}]) 20:38:35 executing program 3: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) epoll_create(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000480)=""/197) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xf4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) fchdir(r0) keyctl$link(0x8, 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) [ 156.776671] IPv6: sit1: Disabled Multicast RS 20:38:35 executing program 3: listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xdc0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) epoll_create(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000480)=""/197) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0xf4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) fchdir(r0) keyctl$link(0x8, 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) 20:38:35 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001cc0)={0x8, "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", 0x854}, 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) bind(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 20:38:35 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000200)="c786bbf7170e8b472272c6fad27be1e3104dd6e9bd7dc8a0bb608d171a4141abb660147268fd58473304b80cc08994807bcbe351a963d5369efa0d438188e2bcd5e7bb0fb12db68300fe9c60f8c232f6cfa747e229080a6de98be26d9c89804a12218c756f332919bf8cb5c901d76c6994e854545d15d878980be21e7bc821611ff640327c90069ec5e24005327ee1ba4553a177a766e2bef4030195028f3f1bdc6a90f9bbb5", 0xa6, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r2, 0x17, 0x48}, &(0x7f0000000140)={'enc=', 'raw', ' hash=', {'cmac-aes-neon\x00'}}, &(0x7f00000002c0)="3ded503c02a9ce803393884eed47c5e2f893ff8eed63c2", &(0x7f0000000300)=""/72) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) sendfile(r3, r4, &(0x7f0000000380), 0x100000000) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d68b2e4dc14aa5fa8b3d94c22") 20:38:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0x100000000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x104, r1, 0x16, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9892}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa3c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1241b194}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffee}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x60}, 0x80) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$BLKSECTGET(r3, 0x1267, &(0x7f0000000100)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, &(0x7f0000000480), 0xfffffffffffffdce, 0x1d1de, 0x0, 0x150) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 157.054051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7373 comm=syz-executor.1 [ 157.070014] IPv6: sit2: Disabled Multicast RS 20:38:37 executing program 4: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x17, 0x1, {0x5, './bus'}}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f00000015c0)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac73715023d30170e4da386060ff01c4", 0xb9, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xa7e9, &(0x7f00000001c0)={0x1000}, 0x8) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x4) r6 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) 20:38:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:37 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) fsync(r2) io_setup(0xa9d, &(0x7f0000000080)=0x0) io_submit(r3, 0x2, &(0x7f0000000900)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x135}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:38:37 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:37 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)="4dce8a4cdaa781dc387b1ea8384125930cd70b54dc4906340e54983ecc9e3e3e72507ae9634b4634433250e3875cf79ac08dba8a9c8b58ed1be2f9044d3c6e7ca04269efadc3444322c83b145119cc6a0f49cd5b4d86a01da6d6ac73afb5f71a994d88135ec88dcb4985131aa791e0a59f63449e7073346d3b02804c") keyctl$read(0xb, 0x0, 0x0, 0xfdbb) request_key(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f00000006c0)='c\x91H\x15t\v\xe5', 0x2) setsockopt(0xffffffffffffffff, 0x2, 0xffffffff, &(0x7f0000000080)="aa5e303c99cd331688", 0x9) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) close(r0) 20:38:37 executing program 0: r0 = memfd_create(0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r5 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) close(r4) pipe(&(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7000008, 0x110, r6, 0x3fc56000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) 20:38:37 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000000000000000000000020000000000a7ce1c7b3348aab984ac6f752c3abbd89efb57c7e42579e5a3ba184148879ed4d0027edf994cd2004cc3c5b566ca6303dfb37f"], 0x0, 0x1a}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='security.apparmor\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r7, 0x20, 0x0, 0x100000000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r4, @ANYRES64, @ANYRESOCT=r2, @ANYRES64=r1, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x3}}, 0x50) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) r8 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x40800) dup2(0xffffffffffffffff, r8) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1, 0x0) utimensat(r9, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x77359400}}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f00000004c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe2$9p(&(0x7f0000000140), 0x2000) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) [ 158.643628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7419 comm=syz-executor.1 20:38:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_int(r2, 0x0, 0x21, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000140)={0x1, 0x1, 0x1000, 0x9f, &(0x7f0000000000)="b9bb0d517d367b8128066108f678c128c9e8bc491d6db3c51e65268f681597cb12a4dc279c9d6eac1704c1ffe7869e4ce2bdd78c81a992fc8d634a913b28fd3f082ccd6ba18c9c4f690b056e36fce295f609ee66262c912b4f1f51bf04aac6978a8c841a32a150b024a4b8d2257863b78f04ea4567a66830d1b19e223d2bb222e290fd8d40c30eb42eeca281ac6a8fe56291523a545e7bd74dcc4d68e86bfb", 0x2d, 0x0, &(0x7f00000000c0)="56ad170296a9955cc812fe695bb904ada6eeaf08e8aab09904474905e5cf60cd402819e2b07eb416694ad267ad"}) 20:38:37 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 159.516537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7445 comm=syz-executor.1 20:38:38 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:38 executing program 3: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) creat(0x0, 0x100) ioctl(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0), 0x0, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f00000003c0)="8066c60334349d82052c0071c2892c88b161a0dffa47b044d487515eb172472803796f238bb71e7154d281d961da6f02c096cb3a71a03e73e1b9087ec49a5c95682a6362b62296c041189f94cf5e90b3b462b43b602652dfabc3af225156f3fecf154b54179630704668fa66eeb1f98213d81cd1b00942a5ff5fa22f32e3744328a2a4630371b1b56b021b6e01a2e7", 0x8f, 0xfffffffffffffffd) lremovexattr(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)=@random={'system.', '}(posix_acl_access-\x00'}) r1 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x98, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) syz_genetlink_get_family_id$nbd(0x0) open(&(0x7f00000002c0)='./file0\x00', 0x2000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback, 0x4}, 0x1c) flistxattr(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r3, 0x0, 0xedc0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={0x0}}, 0x10) write$selinux_context(0xffffffffffffffff, &(0x7f0000000180)='system_u:object_r:dpkg_lock_t:s0\x00', 0x21) keyctl$link(0x8, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$unix(0x1, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x262) [ 159.778362] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7459 comm=syz-executor.4 [ 160.045348] EXT4-fs (sda1): re-mounted. Opts: 20:38:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffffffe}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0x100000000) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22, 0x3}, 0x1c) listen(r1, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xe6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr="000000000000000200"}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket(0x0, 0x3, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000380)='./file0\x00', 0x80, 0x1) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) bind(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x321082, 0x1) fcntl$notify(r0, 0x402, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x1c1182, 0x124) fallocate(r6, 0x20, 0x0, 0x100000000) fcntl$setflags(r6, 0x2, 0x1) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, 0x0, 0x314) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r3, 0x1) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) recvfrom$inet6(r7, &(0x7f0000001840)=""/31, 0x1f, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="00000800006ea0cfa5dd0600"}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0xffffff33) socket$inet6(0xa, 0x2, 0x0) gettid() stat(&(0x7f0000000700)='./file0\x00', &(0x7f00000003c0)) getresgid(&(0x7f00000007c0), &(0x7f00000001c0), &(0x7f0000000240)) r9 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) r10 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdce) 20:38:38 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r4, 0x0, 0x1000000000e6) [ 160.318779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7482 comm=syz-executor.1 20:38:39 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() getgid() lgetxattr(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005f01000000000009000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) socket$inet6(0xa, 0x8000000000080001, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) chown(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) pread64(r2, &(0x7f0000000200)=""/39, 0x27, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 20:38:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:39 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000000000000000000000020000000000a7ce1c7b3348aab984ac6f752c3abbd89efb57c7e42579e5a3ba184148879ed4d0027edf994cd2004cc3c5b566ca6303dfb37f"], 0x0, 0x1a}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='security.apparmor\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r7, 0x20, 0x0, 0x100000000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r4, @ANYRES64, @ANYRESOCT=r2, @ANYRES64=r1, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x3}}, 0x50) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) r8 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x40800) dup2(0xffffffffffffffff, r8) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1, 0x0) utimensat(r9, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x77359400}}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f00000004c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe2$9p(&(0x7f0000000140), 0x2000) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) 20:38:39 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000000000000000000000020000000000a7ce1c7b3348aab984ac6f752c3abbd89efb57c7e42579e5a3ba184148879ed4d0027edf994cd2004cc3c5b566ca6303dfb37f"], 0x0, 0x1a}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='security.apparmor\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r7, 0x20, 0x0, 0x100000000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r4, @ANYRES64, @ANYRESOCT=r2, @ANYRES64=r1, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x3}}, 0x50) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) r8 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x40800) dup2(0xffffffffffffffff, r8) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1, 0x0) utimensat(r9, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x77359400}}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f00000004c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe2$9p(&(0x7f0000000140), 0x2000) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) 20:38:39 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb010018000000000000000000000000000000020000000000a7ce1c7b3348aab984ac6f752c3abbd89efb57c7e42579e5a3ba184148879ed4d0027edf994cd2004cc3c5b566ca6303dfb37f"], 0x0, 0x1a}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=@known='security.apparmor\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r7, 0x20, 0x0, 0x100000000) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r4, @ANYRES64, @ANYRESOCT=r2, @ANYRES64=r1, @ANYRESDEC=r0, @ANYRESDEC], @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x3}}, 0x50) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) r8 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x40800) dup2(0xffffffffffffffff, r8) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1, 0x0) utimensat(r9, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x77359400}}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) nanosleep(&(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f00000004c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe2$9p(&(0x7f0000000140), 0x2000) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, 0x0) 20:38:40 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r4, 0x0, 0x1000000000e6) 20:38:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x3, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socket$packet(0x11, 0x3, 0x300) 20:38:40 executing program 3: r0 = eventfd2(0x8, 0x80003) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000040)=""/8, 0x8}, {&(0x7f0000000380)=""/231, 0x6}], 0x2) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000480)) flistxattr(r2, &(0x7f0000000240)=""/222, 0xde) iopl(0x9) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r4 = request_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000080)={'\x00', 0x0}, &(0x7f00000000c0)='\x00', r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r5, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r4, r5, 0x2) 20:38:40 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x4, 0x101, 0x4, 0x8, 0x16, 0x19, 0x80, 0x3, 0x0, 0x7fffffff, 0x85c, 0x7}) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) fcntl$setflags(r1, 0x2, 0x0) 20:38:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:40 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x25186fc3c46f0929, 0x0) accept4(r0, &(0x7f0000000240)=@alg, &(0x7f0000000080)=0x80, 0x80000) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x7) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = accept4$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x80000) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) dup(0xffffffffffffffff) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000002c0)={0x23, 0x6f, 0x2, {0x2, [{0x72, 0x0, 0x1}, {0x42, 0x2, 0x7}]}}, 0x23) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) [ 161.886924] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7523 comm=syz-executor.1 20:38:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x201a}) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489592572ca0aed6de1b4bc6da12572c", 0x0, r3}) r4 = socket$inet6(0x10, 0x400000000000002, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$KDSKBLED(r6, 0x4b65, 0x0) sendmsg(r4, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="5500000018009534aeaf65e5191a7f0500fe01b2a40000020000390009003500504f03000038d54400009b03006ef75afb83de4411000500fe81510000000000004fab91d40000", 0xffffffffffffff8f}], 0x1000000000000236}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) dup3(r7, r2, 0x0) 20:38:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:44 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x80) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='\n\xff@\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3000}, 0xc, 0x0}, 0x4000) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x103}}, [@tmpl={0xa, 0x5, [{{@in=@remote, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x2}]}]}, 0xfc}}, 0x40480cd) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="fc000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/90], 0x4}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x2}]}]}, 0xfc}}, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@loopback}]}]}, 0xfc}}, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000740)=@updpolicy={0x303, 0x19, 0x20, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x3}}, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f00000004c0)=ANY=[]], 0x8) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'\x02\xfb8', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x11, 0x0, 0xfffffffffffffffd) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000840)=0xc19d) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) eventfd2(0x8, 0x2000000000080802) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r6, 0x80404519, &(0x7f0000000840)=""/7) ioctl$TIOCLINUX4(r6, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCDISCONN(r7, 0x7439) 20:38:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:44 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r4, 0x0, 0x1000000000e6) 20:38:44 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r4, 0x0, 0x1000000000e6) 20:38:44 executing program 0: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@multicast1, 0x0, 0x3c}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 20:38:44 executing program 4: ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="00100000000078516b008742000087001e0f2224008b26b1e18e"], &(0x7f0000003ff6)='\x00\x00N\x00', 0x1, 0xffffff61, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() clone(0x48000000, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='\x00\x03\x00') syz_genetlink_get_family_id$ipvs(0x0) tkill(r1, 0x11) wait4(0x0, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x521000, 0x0) syz_genetlink_get_family_id$tipc(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) 20:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 166.553709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7827 comm=syz-executor.1 [ 166.567423] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7824 comm=syz-executor.3 [ 166.580965] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7825 comm=syz-executor.0 [ 166.581070] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7825 comm=syz-executor.0 20:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 166.581160] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7825 comm=syz-executor.0 [ 166.581251] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7825 comm=syz-executor.0 20:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 166.581337] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7825 comm=syz-executor.0 [ 166.581424] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7825 comm=syz-executor.0 [ 166.581512] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7825 comm=syz-executor.0 20:38:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1000000010, 0x400000400080803, 0x1) write(r3, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) 20:38:45 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x20, 0x0, 0x100000000) vmsplice(r0, &(0x7f00000001c0)=[{0x0}], 0x2bd, 0x0) 20:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:45 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x5b9, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x10, 0xa, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r1, 0x1, 0x76, &(0x7f0000000180), &(0x7f0000000200)=0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000001900)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000880), 0x0, &(0x7f00000001c0)=""/11, 0xb}, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0x100000000) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000140)=@req3={0x6, 0xf5, 0x5, 0x6, 0x7, 0x6, 0x7f}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f00000006c0)='security.SMACK64EXEC\x00', &(0x7f0000000700)={'/\'cpusetselinuxvboxnet0'}, 0x18, 0x5) syz_open_procfs(r3, &(0x7f0000000440)='fd/4\x00') 20:38:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 167.363879] audit: type=1400 audit(1575232725.824:30): avc: denied { getopt } for pid=7885 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 167.433152] selinux_nlmsg_perm: 72 callbacks suppressed [ 167.433158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7890 comm=syz-executor.1 20:38:47 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000840)='/dev/s\x8b\x90%\x95\x90mer\x00', 0x0, 0x40) r0 = memfd_create(&(0x7f0000000540)='\x00', 0x17) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x122) fallocate(r2, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0xe, 0x6, 0xffffffffffff5a11) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'ip_vti0\x00', 0x20}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)={0xfffffffd, 0x0, 0xfffffffd, 0x0, 0x3}) syz_open_pts(r6, 0x0) r7 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/load\x00', 0x2, 0x0) close(r7) ioctl$TIOCGWINSZ(r3, 0x5413, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000380)={0x7, 0x8}) r8 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x1}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r3, 0x800fe) sendfile(r8, r9, 0x0, 0x8000fffffffe) 20:38:47 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendmmsg(r0, &(0x7f0000008800)=[{{&(0x7f0000000180)=@generic={0x11, "0b1ed156c54a6709250ad32be1e8fd0f0c12a180f785370fba27be1a073c5c982bebae0cef0c06f29086a3d6166f1e9a1538015c3da6b14ca55eb17cec5107c8c047f6df7c726baa3202461b97a06713d57e8450a47c9d6187520ad549d4815ef8b55a8bf007df3d57c8c3e0c21d07587773e9dac51d7e1076493ddf581d"}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="58c91d4940c1546fa01cd5fe7cd5a8ccaa6914f598193c79695b2d285cd93cc0b608fa6021cae145687919bb660ae8c4afd4d44c273bea78b5c75fab3dcd53b5eab6392f2b7cd3b0493ead5cb4a47691817e4d2954d91d3579fc08b0e4f3fba3f02d2b2d37ffe68c553b7c1c9a0a432d874128851aad32269e44fdcbb6984dc9d949cf9e27890a2debf06a76daae8277cbf0d1e6c8c08e13e4eb7370e44ef0795d3bfbba3857d3f5af9ba0aa8be57b5d0eb00faace1f34a7baf8f63aed8cae0459a55bf4130ddda7075061", 0xcb}, {&(0x7f0000008a40)="414a1976919f0c9c6fb2449c01e1d7caaa83d923ecd210db87c409a526becfc3d54e222c3155ce514730df4510", 0x2d}, {&(0x7f0000000480)="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", 0x1000}], 0x3, &(0x7f0000001480)=ANY=[@ANYBLOB="58000000000000000a0100007f0000007eb710933744376c5ce7c061f1a296db4f1859dca4b9741896d6c93f317f9fc2b6d36b90c364871b3567d7d81ce7e0d54a1268d1249e90a17fb3c8efc70f3d934fff394860e4c700a000000000000000160100003712610ed03421a4100d2324512957708d56b8ba1f6450ce2f836f34ff189a2c18b55689a9ce3ed81198add6fdc99cb04be170796e1e623ccc674e85f8e44d772cdc41a6452b77674fe9dbc2c37dc6a9019d6f309d1d0f0b7176f8dce677b15b61b2e6a4d3a05328faa8458cdce1b5646cfa3708c6cc81c588bfe5746ca55c37eb93f1565770197b1168ef219359220000000000"], 0xf8}}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000001580)="eeb40ff7348cf8b6c7fba8942ddde261e82d9ad6e5c7d77b58487829635399cb1dead58641fb9c446ab6438819079fe03a0fd05aec507486ebe825f0e830bfe5f15c7e13b2e73faefd8cf74bd6831e4223164b4978ee527d499654c161b22176937230091ed66d18ed9a2949b4e8bd5d26e20c432626d93ed8a00f18ee3180e06496ae0d5e39b6839cc225e64058e523a702b19d8340384bc4d70cafe8f0f9936e9e3075e8eaf4900500f16da07ebe10007586fc16fd293457a89042ceba5433b01c8bfedac16ea53cbe9dca3357a56be7b64dbf4b110b9ef0", 0xd9}, {&(0x7f0000001680)="35a9e66bf78ef809a3c82514f0d9c56ecd5d79a7d2a67c6344d4fbfa973f90840ac8e1dd854ae7ce6496e1637cea9b4417e5cd5d1d6dd49cead4ad4ce60b8b57ffe0d024fa53389cb11f5aecb0c4d5a791d4db3703c0e6c23be306e7016fb4def3e323ecd7fa9acdbb059afe6a4cface06f6857048ee68b6bcbcfca24fdb5c1df41783ec56e5be7ab06fe6d803107d8370d5a4e801dca4ae5b4b1deccffe2e608dec551944e643fee5bc022857317c", 0xaf}, {&(0x7f0000000300)="4a17b62dd5df8dfefc6c570852e94ac8731b8b7fdbcd846415835d2ca8314d78917947368ef784267e43903f4852516868d4f3f283d59239c8e28fddbd1e1203dcf844be40af4f0318df32937757ea97a8739a6a2681be63ac38b7a589895803e8be", 0x62}], 0x3, &(0x7f0000001740)=[{0x10, 0x118, 0x6}, {0x38, 0x10a, 0x1, "7226738036c9363f482d6f26aa92e25d8b641959cbe234f5d8cf9465b182618508"}], 0x48}}, {{&(0x7f00000017c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001840)="c57992d5bf59abfc46ed9a9ba8b9c848a5a8b050ab44395b47cf4a3b9406530b02bddc98f321897fae038acf732557e59c43b473c39df77089fad7796b19f1bba44288eb3e217b39e0d709a1c2d3d763e6a9f88f88a2128648682ccc90281540304e5943ee107d2264e491483c74354188c7cdacf9f94f53286c690a9631d6c854bcd7e25f19b2ee0ae36fef25eb773fadcdf13f6cdeb988", 0x98}, {&(0x7f0000000400)="c58eb6ff35a9fc6b78a1829ef5ab4f", 0xf}, {&(0x7f0000001900)="8ff2cc9fe80587b5a15779b7b0d0bb50764b07a9c2f7af700fc45572795297565cad0525b9fafe6ad6523feabd9cfcc02bfa350bfe855e791bb6b54ef11e69f0", 0x40}, {&(0x7f0000001940)="006b01879a4a02e48c23879fdc8e1c53b1c38e00763cad4827d8110b2c8717ac3c8e9ea6c5981e19c9a367416d4e352c8d7aa3aae7ead4bd650fb028c1dfee216f999f3f15ddbccd9694d0e8ece1faf3d071f00059cf294f6f6acafb74be528d6cc39c759b02f622cbb5b241a4", 0x6d}, {&(0x7f00000019c0)="9fc9b0e091f857f17a2c8b19a48ac3e3fb35e958ad3b0b4b285b6a01902adcecfd44c370fbd4556c4840ef55617cf05078c3a2afe56f97365fdf8757f10290269bf8ebdd0e6b0d1a16ea90280a75fafd1a66ff94cfd3ff52c70d99aa9a6e64d25a9ee472dfbdf440c47f23eb46cf51198c0dd77a0c9db8f5a3ea0bcbde8ceba4894b383e8ea91fa490532670efb2aed0c845c768ed56d8d4c852", 0x9a}, {&(0x7f0000001a80)="afa667bd0484e1ba2dc15acf23ccfa3a47b49e11146fc7b81bc636a12ac0cf87bcc4e5b3a9f2740797e25ef6b5631cb5a6433788b79b16d15a6a0b879c4ff955300598b452f72ba42e3688b0cb8aa8b88046ac7632f7f9aef2c1587b0f9ec31b17561707fe995cce47ff3d0f65505bfb6dcb5f4250195b24ca539fc1c567201ff796c6a1d8cddc7936bbba4fb32ade26e710792fb2b8870ef345de6720ba5a6e5237949201afe0d060a9770d69", 0xad}], 0x6, &(0x7f0000001bc0)=[{0xc8, 0x119, 0x6, "205120b62a4c74a9eda44df564375855d61ed0b0ed9a284bdd6b2f111dad2d8aba1d1c98a5d563ef3794bf8cc2d912da31b755cc98727b8aa41d48311ddfa018b427efe858cd34be69eb8b4b84245b350ea6a07c4550c38c398311a6790a9fde1d70854f5d6109c3e0d67c7038b0f3c1172c35c1e99faea85c4b59d6cd1b92b12348b0dc4f360d1514318710b9fca506405f0e9e0504b6d99175a613c3ac376a6737d4d4f86f05336d355c3ae8318d1aca4b32c393a5a6"}, {0x1010, 0x100, 0x8, "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"}, {0x1010, 0x10e, 0x3, "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"}, {0x1010, 0x107, 0x2, "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"}, {0x1010, 0x107, 0x5, "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"}, {0x70, 0x117, 0x2, "7da0a58bdf8ee1d7a909ca1383a4142b41180693dd4d147cd108b5a98576cb8c7791743697528d26e79feed382bcd35add5a7fbd1f3353aaba4625c8b7c41523577d9b83fe27bafec020e4053e512d7a07ce76ddf23acca6eb59adef2172"}], 0x4178}}, {{&(0x7f0000005d40)=@l2={0x1f, 0x3, {0x7, 0x7, 0x2, 0x81, 0x1, 0x8}, 0x1000}, 0x80, &(0x7f0000006000)=[{&(0x7f0000005dc0)="b941c4f6421f5853ac93c36732b715f32e85384095d842f7c3a593d47d8166627f6c5d52027612c864db5fdc32565aa7b62da8a6c15396bde579b6edcde9535aba87e904b7251b50d7ed320f6094a2ef94381ab40d152fdf4169c5a29b0b4f2eb0ea3205d0db2cc5efbf4529cccd1d0110c4719e38d9a80722639dcd30472852b7da6774a5995d282c74ffd2c029bbd0d9e283ed7b7e3f39dc465b4e309724dddc8d2e2b3ca038c8ea316dbafd273ea80b83ae969e38f2726ea8696776829cd5eb85ddac38720b5caa92cb22da9a5d18ab3634971eba9ad97e4b34752b", 0xdd}, {&(0x7f0000005ec0)="9b0e912af71fb810b4a26ac56f80adc7bda8f97fb6ce8496e7b7dcc549568e7463f07c87ce036f10e64ffcd5e63f9e1927251d34064f292c0e8316cbeb0e9e9343a19652b1cafc84c8d14161f3db73249df45f1045eef45c73897ffc63261dcfb6b6ce7432a9afb372b09ec7f5731b46866dd1b1a5ad43f57ed9b5f929658a8e1fcfed2fe2192353bd3843cef4333d36920110d896b7be6faa0daeaa6286721b630d4f86658c822b3ab4768eff0e0b3b1789c27151a4dbe5458edf37f1c7a4a966501d8f920b80456c747aed32f62d879d29bcb9afb962e9efd72310665b65751e47b7849dd0474e342bb8d2a345", 0xee}, {&(0x7f0000005fc0)="29916da6dcacf1a9c55ebf59078380bd5fd86ec0c6165eaf718413164fe433c47101f0a798c544f04384426f794bc14a62bd25c0cfd417", 0x37}], 0x3, &(0x7f0000006040)=[{0x88, 0x10c, 0x81, "a5a838dd23bd862d719ce3f9771261cee64b42d6c0863233664b08b6b9a92e667f82ef8c3f2114c07862ef22da181365d24eae5525e8bcd30cf028d16060a009d7d794bdf4c77850d4874a6313d1fe00ef884140e7b13e59b914570f82072410e7f9500cc14f5a95bda2ef53124ea87f224a0aeae001bc2d"}, {0xb8, 0x102, 0x4, "f1a243775369c5c2008d7a976df4b2d2789e40cb93b638e280042aa4c2eac2ae311615f88124dd72d02f8c94db7e52a83500f0de835c76398fe6ef5d45d769b1d2f8e819cb98c20f9e9d36070405d865a9981fe815d75d63414d54ed0000f2a40abfb4aa3b2dc0c0f39d3d90e060af755dfd816aae225744f8f85b5db24142c0dd9c42da3327f8bcd686f47b0abc2238745bb8bd1a9ed9a8d07a1731ad3b4d3180b70224"}, {0x38, 0x103, 0x3b, "edb5fcc0cfdb7e215c6ed9a89caa4c892a749e7c763037fd6cb0a063cfb1f027d469"}, {0x78, 0x1, 0x0, "fa2b0f739f0d2cf64fd19c5aaaa9c04d03a8d9b83ab1009dc37e32b1020099004204f3acca074e061e8be4df1881e7b988b0bb1842b997b79399ef3294b23327da62738c8872c7a65622d507cfb0e744c716a7faf1ff0a4836b7b7de82a8c544534a29"}], 0x1f0}}, {{&(0x7f0000006240)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x2, @mcast1, 0x9}}, 0x80, &(0x7f00000063c0)=[{&(0x7f00000062c0)="4a6645e089e68cbe3dad80d0e05f6d456c671ff8f1aad7c3caea7dac4cf6f3c94f87996e63dccf23409ffb7c962ba400766d78b03f87e5685e214d442dd127fb66e89733b4bf419b5c39803f3bdd480beabfb693ce5208ade53f76cdd9469ea62f5ea63024750c9026e0df812ea87cb41d8155830bf089ae2a11b976af00dc75592905f7272a62d72d5af31c91cb31e176524a5f945e29b61ca4116453efb3832bc9447ad3155d3be122d4dc19ac651553a202f0ef0ada2b7b0cb179e187c360874fd537800f0767213996a7833128c9ebb5cc702405ff0f362d1752b80c54af0ff807b34f64def35aa6", 0xea}], 0x1, &(0x7f0000006400)=[{0xb8, 0x29, 0x4, "79e9cd3899ef48c5481504c06bd84b5febc9afd94ba75dcf95bdc30586ac1d9cc5a0beb2ab75a24a30f49d7d35f073cfb5369a190941277545718588894ce739455cd085ebdadc030eb2486660c90b1fa877fcbe844b32d6ff610f80b61bc9979eff9d86d52d3bdd3bb0f47e6b3e0a7fc96ed9ddb35dbaa64e1c8d5c279ad29763d51fd93bdfe1e9bf74fb1e975e3f17816a0198aef1babdfeaecd84bdb542c83b80fed5"}, {0x98, 0x0, 0x8, "0e7ff82bf9d7bf3db62ecea5197e403aa2f0db5d3e90ae84b556b29e7d16a16c653b1128e8bd51ddb139b4885cb9796be5a17e62c5b8000a7d5c383d8ac2f96673d79b6ae0d6d79fbcb42e6749a9075012e311a55ca7cc963973b7235f3a993d00ab8959014e1f5378f8816058bd58226be44f1e5d610c7381c042214536cc2c023f72cd"}, {0xb0, 0x29, 0x9, "887e272b8694b942df4e94719ea6c865eb009d87f9c9e5e5d167b94d152dd9a95e56ef12cef3480dae5e2d1c2066a7ef099ca888d54c7f6d66349b814aa2cfed701615ce4ab3eb8529a95183f6d5b6fbc00469f6d803d19c6f6684e2602cecab5d1f43a776a2b845c67f19b623e74501397df7dd2575013e10e9964af13ec98ad99f8cbc6438a1c7b105dc5c5e2c4c49a3b6463317bc3dc0bf56016974"}], 0x200}}, {{0x0, 0x0, &(0x7f00000068c0)=[{&(0x7f0000006600)="136623e25e6c52b92792dd8d54e0a4cdbdcfd956e24acc3c5fd38a87ea5757902af4407b442ac6533fe0f7acc37d1cae4ec5337a39c078fc4ec65a254f2aa4172c26950b7a30a717d880d1368f3d6729d30588b405e43e9b4babf7eeb55ad22b12759fe4c227a544ecc7ea3299eded5c1b862dc74e394d120b06d2f1ff470ba51770c6027ed5192d026219ed4581a9b6dadc7ecc94b40b2ec3d9e46b2d9b26386e2994fe2ae2097ecb75e72004dde4e5cb04e5cdf5c7501e97f57b5d3f48a73daf52a888bc764b6a9394a8934d75693feb1f72613d90f85519183267fb1d031495dcc2fcd66b4cc7d1fae6bd34c8e31f562a3d155425", 0xf6}, {&(0x7f0000006700)="79ec8973e3764daa083695789fa140c0de6f518b5f61a9777e67bc9050270fb8d560624a09226d093dcdae", 0x2b}, {&(0x7f0000006740)="d3bc72ca95d46e65d68955ee183a82e0f521e5f976edfe1f0d8aac03c328bd76cfaeed4470c7bc90df29550f525d57e2e0cb60dc8bb0fa2309a835cb41b510629bd38836bae71ccdaac77c5676bb62e45a7253119439e9ffd06dc1e3d593e572c0ca2e650d8a3d47b62e71711521d14d12ae62bad64567ed8e05f839dfd90736cb71e41e1a38599e66", 0x89}, {&(0x7f0000006800)="03971a1fc170f65b85a882050f6c60bd28ac435cc2bd3dbde04940e52e3779378e592330997fc06e52f2a3647b0ddf677f109cbe147680bf227198c68be9e25c30630a06ce1174cad32d4adeb26a0a15c33ffe76eea2002fe849784d6c26add9d305df2384a0edcb1aafaba2081f1a37ad82106add329f1b629bc70100927e3e0cbf4ac6d4c4fa3b556e73fb213ac2f6b5c9405f3d544e3243", 0x99}], 0x4, &(0x7f0000008a80)=ANY=[@ANYBLOB="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"], 0x1d8}}, {{&(0x7f0000006b00)=@generic={0x11, "8178a1322ef9c89f7e3c51b6219d0a7477854ee752da4ba1fea8b0161fee76f65c8fba79eac876879c73bcf494f86d8f128c11fc90db03b48877af452ac5793984de207eda220c997de5bafc04fd5c613b174951238e8be628201e74fc189e352ee14086a8606c89cde31847fc23445a5a8cd829c4f267fb35a6ff3b8f53"}, 0xfffffffffffffe25, &(0x7f0000006bc0)=[{&(0x7f0000006b80)="a4e91a046f8e6257899950f94443e9737dbdcd263b77fa9219838868e45de7e399ec1f728f112775246b55cc005bd78a54311c5d749f77", 0x37}], 0x1, &(0x7f0000006c00)=[{0xe0, 0x10b, 0x400040, "35fa9e3a545425cd615e7533d23c607000b776c0fbed1e9606c8d4944245eae4d4e84fe4e7d9ebfd596671d617802eff83a1ac83bfede5d1309da6eb5ea43ae1ea2fcc0ddac790abacb5003eb854f094f0d131d7b7373381d87fa44e1c6a795e26fc9613beecf1adbf030bace662253b70101633ec841a8b47a8db7e7e36efa2460f807adf4259c1974aa9511d1ba0682ef6eba6bb4c346cc6a7665f07acea565911d471bbe6d4cb78338a3dc1a9eda25dfb02d623b6c1cf98073dacb9576e12b545dbd26ca8ca722afc493cb9"}, {0x30, 0x0, 0x7f, "1e6007740efde19e8a8409dfe34446c00ba219abd2a6fcb61b784e8e02d5"}, {0x70, 0xff, 0x3f, "dc3634ed6fea713aa61c5ac8fd5cac10d587e27459eae1d64d3d071d4e45301b98bc9552827112a364420eda06569cf7cdadd4f1c5418110255d868b7744ba58e67a1ebd4821574f1df50bc7f5d22ce5183a0c886b6bbb4dd29e5343527362"}, {0x60, 0x118, 0x10001, "0733589607ab82cf008f3570880b419cd11856323b766b7df09f8fb18f17e48aac14e9a20efcea2fc3d262ca79a319bd99ddbae51888b130c3b9bbadfa41aaa9ab92066f31c3e7b2426486"}, {0xa8, 0x189, 0x2, "9719b06edfe5c1fa70a04ba62ca892a9d76c495242a099a9b9e7384705e8d97041ef925b361e0013869ca81412268747b30286359f8a14fe179c92e95d62a143813b850c260fad1595b32c94e7dea78f5b54ab8ce92b54e64661cecb265dcc679fa473797e17e15eb4a301a0f239650bffc3d7d11f017c7a084c99ae2fc85096b32d83d226031550d2e7a3fc2b192dbe4071f20fd9"}, {0xe0, 0x115, 0x1, "e1ee1f0effc4440ae923336bd8c8adb747417d0bcf30dc1ca77bee846dcd5af5a647a08b6f9c55ba02b5fa64504f203d369dedbb1f6c9644b5afe8c47ada6f87630831f80a518aaeebbdd0c0e4b19c3960fc16ac2308d18e9c83efafd85f0267919e03b5d984b67174857c7f5e3e0ff6bc131550a01026f5417450e3a467c3f33cfaf487eabb7197845074336cb4cb903fcf499c7cb1902fd58441827ce08a59118475ac73d7fd8617d43a5253b9f669dff03b93f41fdb5588e7025bf60711daf1cb1419666b96df3e"}, {0x30, 0x110, 0xbbc7, "a16568938746e7b2450724aa957eced61cf4c8974f6f77498699b3c51d"}, {0x78, 0x115, 0xda06, "5dccbb0c36a90046ef1be1b9c4cba02e2c272b4e09742682dfc8bd5a39c05aac848ce5d58679137528c375330edc06cca52717e7e01012e93019219970778d5393f983143ec329ceeaf44ce5462bd535a7843c5dc4ece669770268d325497426e161b45761"}], 0x410}}, {{&(0x7f0000007040)=@sco={0x1f, {0x25, 0x6, 0x8, 0x3, 0x1, 0x6}}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000070c0)="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", 0x1000}, {&(0x7f00000080c0)="408cb3672e853a49d1006104ebe21006117f3b0bc99691136348700e5b18e4dac7a35ded9f8be2e1b0867e47835235e9365c964db4b13f96e4d23b64a54a6c11fa8614661ce3e9081a189f319e309cc328c833a83e11e13b872b7d4ca73ed5f5107d96bb5a83883fa0428cf84e56eb54a00ad902081842ca67b02b527262e1681a2927674b5d71ed081ba7b4a418b3aa577dc12f259d9ea3b670190d46461cf02447e8bf74ec79aeddd47974ab5913a6d5e757674fac5415c1974023596950e6bd7515c5cc39d05de3f9a36da4dc3bffd13b783f2a704b9cbfa76e25064e1cda84d32538c190", 0xe6}], 0x2, &(0x7f0000008200)=[{0x70, 0x104, 0xf4c5, "5625d9bec8aea29e163b8b399b1001584827f64d8d6f91358bf2ab49da725fea5cc78947c8610d04337cd25ab7d901b8ec71ec0ff4a27721ae951713ce889b254cffa261e562667785867acdcb10f069fcd5e03551066f5be8e454fcab75"}], 0x70}}, {{0x0, 0x0, &(0x7f0000008340)=[{&(0x7f0000008280)="6e0718c4215f4c1f49f13c893b8ca62a55e96b9995448071549a668d9442244a7aeaba06b13d54122eee8b982c1603adce4997805207995a00318ff1bb82fcc20ed4ee65f28a3982f525387a0063b5c77536f39f2ccefd25105de99a1f8d8127391671f2c44b4c06b01c4a460715e2371816700e3fcec977f4da184ecde154c24e02d6cee5738c657765c92e63c6bb91299c2dbb1c4fd987", 0x98}], 0x1, &(0x7f0000008380)=ANY=[@ANYBLOB="b800000000000000fc2a6669816a00007bef4cb7b647b52562baf9fac95681de7ebcbafd817002f1db7e6e87050f54a616ac1318768503778451a780c770e6d0920ac179476026a39341a09d9cf066861312f4cf1cd7b671c64134b0059eaede7a30e7ecdf0923fc569b7497bb2a30b00e2e5ae7ab8351181fd5a19a57e8df8250ec84fcb5866ecd456039a26d10e07c473d1ac16bcecd1fa33d0dd4a2c7df2d227cfe52675319b5a87bd91cff77e41b980cd30000000000f8000000000000007b010000fcffffff026fb40be8afa965b88093e6283a611979758f01c592cf244f0fc85f14aeb74135aa7b09000000f631c3514b0556e889086667b580266234bc8b14036de5d4dfc9d870b91de0633798fb7a4143179af0e8a97964f91a71a92e8ed2ffb83d878cda10b1050c202f0ebf958f513b61b55d6a254d3ef1adbae6c6307f9f42d654813e7dd31f520924cdb989006cfbc4811e8e60d68139e55136ea0d45c4dd38ebb397cb7a558802cd6e4b169f0626a127347a4e9a59884947be722e8a1a0cd5b8a1b00d91554b9ca7fc5230ea986fc1d893f057fe8f7cda784c71f5ac05c847e07ca60000000000000040000000000000000701000001010000f75c34a36ec3749d8ccfd5c7753c41741eb26c903579039311d9da07d3fd904200a85737ebda4da02d2f000000000000a800000000000000ff00000003000000643096b202e7e2523d9b618c2ab1650f7e41fc4ae0c2c2f6625343068753ab98dd55cca80b5fe52ae2c38f03d19b9b55ffcb0fe5ecdd8947f6e41560d098c22afe1b6b29456678594bd81806c91fbfa5f080bf44dbe9a70299addd1e1cb578ac6dfb1c23643a205e2bf9ae030991e5abdbaa8f3ba1e3ab5b811e3b3272387f3edfb41b0b8cad915c96b0c0b429efa2fb4df0dc0000000000f00000000000000006000000050000009fa8a57c4076d7f6d04dcdc6d4a0c720ee2e26b38416a6f31d6f6d38007ca2313b20f317fb91d11d78143cd77cbf18bd17fc545c3ffb86dadabd784d90317a11e43c3dc76b190f12238a00f8254b70ce065defe14d98d934ac31c3e7554e7cc7fc5ddda6b820add9cf9d2b9ace2e5e952cca7a6184d4d4c0d789a9326bbedd8a7c18b92834ea7723fcc23adb7eeb4fdaa9800cd74f075a64c941a631e9379130b39d0b090ab3be8e519609dbdc0c50c2ea1238ba00e0fef96ab58722abecc6be0f556920e75ae8add11a6a54e5b33407a5bedf13237c428699f6a69463ebccab732f6694d7e80000000000000013010000ff0f0000c36152cc632129b844ae357d36dc1f2e9569fe3bb5cab2ac52fcfc3f90bc2b541e2f7f783e09cdf2bb312491dd977d4d6616761ba22cacfad2d71fcac0d6f96ea5fc41244fc981ca99357723546321829c59f80371aec8ceb2c7fe534826d31854b6d3a1465f8ad820f36357d095b98a1232212870b66a813798358130fe61ad7fc40f555aedb5db3635fb25264193d7a097763e12d298afa529fe8c9b763c607b95b63abe20877c9dd17646f8c437761cf30a024639b585dbe219343fd014a4c12c373a87ea88e656abe1eea90be8f0fc5777"], 0x470}}], 0x9, 0x20000000) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$inet6(0xa, 0x3, 0x5) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r6, 0x0) r7 = socket(0x11, 0x3, 0x0) bind(r7, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x4e68d5f8) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f0000000100)) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000200), &(0x7f0000000340)) r10 = socket$inet(0x2, 0x1, 0x0) fstat(r10, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02c40300000000000000000002000000", @ANYRES32=r9, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="040002000000000008000400", @ANYRES32=r11, @ANYBLOB='\x00'/16], 0x3c, 0x1) getresuid(&(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000340)) socket$inet(0x2, 0x1, 0x0) 20:38:47 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:47 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) getsockopt$inet_buf(r3, 0x0, 0x2e, &(0x7f0000000040)=""/107, &(0x7f0000000100)=0x6b) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r2, r2, 0x0, 0x2c) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 169.513030] audit: type=1400 audit(1575232727.974:31): avc: denied { dyntransition } for pid=7909 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c102 tclass=process permissive=1 [ 169.556667] audit: type=1400 audit(1575232728.024:32): avc: denied { impersonate } for pid=7909 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c102 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 169.571685] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=7922 comm=syz-executor.1 [ 169.601155] audit: type=1400 audit(1575232728.074:33): avc: denied { call } for pid=7909 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 169.623890] binder_alloc: 7909: binder_alloc_buf, no vma [ 169.630303] binder: 7909:7911 transaction failed 29189/-3, size 0-0 line 3284 [ 169.642730] binder: undelivered TRANSACTION_ERROR: 29189 20:38:49 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:38:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:49 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000b80)='ns/net\x00') setns(r0, 0x20010000) close(0xffffffffffffffff) 20:38:49 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:49 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2b93c383d000400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYPTR], 0x0, 0x36}, 0x20) tkill(r0, 0x3b) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:38:49 executing program 2: r0 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:49 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) setsockopt$inet6_int(r3, 0x29, 0x49, &(0x7f0000000040)=0xffff, 0x4) 20:38:49 executing program 2: r0 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:49 executing program 2: r0 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 171.222048] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8181 comm=syz-executor.1 [ 171.229340] mmap: syz-executor.3 (8179) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 20:38:49 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x5}, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000100)=""/157) 20:38:49 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:50 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:38:50 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) fstat(0xffffffffffffffff, &(0x7f0000000500)) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000003c0)={0x7f, {{0x2, 0x4e20, @remote}}}, 0x88) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000580)={{{@in=@remote, @in6}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) gettid() tkill(0x0, 0x11) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000700)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0xfffffffffffffff7}, 0x22c) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000006c0)) write$char_usb(0xffffffffffffffff, &(0x7f0000000780)="773351bf5a81ed45caeb232d251ef8ea8469b9ee69da4972b1df8d371e9ff65143a0fde05346c05a4f87daf93504139eddc59aeef063566120d99b69bb9cef8f3132a598c14f316f665d5229956f2dfb693b140220bbb9c8d648a7797d1ccf76896e79b44a100c6d3a877b51f0762816bdda971072b76aea6261543b93697e5877eb3054b2443adee0293ee0fa65b4057cb7f3063d8edbffe375fd3a24ca8bcf11364a1b55639cc5ab4587e64439cbd1533083a521f0d862989521a060366611ed83f7884fa2c7622460681693f515a2", 0xd0) recvfrom(r0, &(0x7f00000002c0)=""/115, 0x73, 0x10222, &(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r5, &(0x7f00000017c0), 0x3a8, 0x7a) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x2c, r6, 0x300, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r5, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000940)={&(0x7f0000000a40)=ANY=[]}, 0x1, 0x0, 0x0, 0x174f03ab98d9f8a5}, 0x0) 20:38:50 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, 0x0) sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xd0) sendmsg$nl_route(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x38}}, 0x0) 20:38:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:52 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, 0x0) sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:52 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:38:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x8, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) sendmsg$unix(r3, &(0x7f0000001480)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000180)="41359db0197dddc2320dc8a69b603815afb805cef515137f68c200def017c9b04d5ac1bd1c5bbbddec64b16dbaf745819bc3f545d6ea67a367960b3a8cf3e6d5a751d5140c5e321c8eb44bb3bf51db546ce416c86f28d0c557e30c1605b8c3c75604e687fda0c7ef030ed03347515e3726451b3a16bfd68bea4d6d9d0410ddf54bb266d967b30280f8d7a3f5f29a006a80adeb700721bd988268bcbd856b5a07adb037307916d5577692367cc088252ea3b5e727bbdbd9b7f68750dd556eba7e0704fc08ee509e8e0ccd4781ffabaadaa376f2ce02ed2f9e938b6e00afeba2457fca36a6f453a3e7639bce43a3db288cdb09203805a1", 0xf6}, {&(0x7f0000000280)="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", 0xfd}, {&(0x7f00000000c0)}, {&(0x7f0000000380)="53c3798373a50e0fcc35eaa34cd37d02d6efe7cfdf1c0c94dae1088d0b2157628e01ede7a59f009233a717b5a608a103b07eccd0aa723b8abd4be26cb2c874018b639ca0c6c0d4523b53d89f6f4042db02006542d8b9b3832e85560c48c56960ff35a263e9441f3e72faaccb390cdc0b5e2d1bf54f179de180794156efadd2fc8cc0054103c259355b5b28bbf0d05d057c2e3b47e73c59d38622b481a7775ade846c176f203056e1587bfc8f2cab2482a7062d71ceb05c9b68f38881d4cd2c4ed8c6c1859e906f3ad401d534f26d36310ac6e88e22698313b4d08699745a26347ddab62b5d7f5272871c4f76701042ac556e918c8bce9c8a5c13180744519a7a18ff99a8cc8caedfcf73a927c79d24844979f21c385bcdc9eaa5ece12b9cb0d371906eeed3db25fae5796f155b52a2570d38dc905d986d03806346ab41140850ef52c34c9ae01930de60324608810c18ddb3f078aae6f9daf34dc2d617431c3e91acae872f1e6a41872acb1f2be7f6065a941e9b750867b791f958b645a18d96986dcf23a6c9e88e5e3dfc2a9b15fb857ef79de4c472dd65c9aada06f6f7aa5cf865d3628e6ca9cc333ebb0fcca3832a8aa620bede452573ccf2a640c59caa1888ed9e3e3fba1bc35c56203574e04222a2cc6fc321b8900f86a38df4243ef120ecb7eb30a31f043e24cee1f2b9c6ecac7745a8126d32799b518894afe734666d8559572c21b70dc04d8704d91d8c719d754799429009c0e8c50058462ab0568c36b1563f663550c6c599ccd96b5c09ad95513b8766dfaf3fc96312dc62160d0f7e1916bfbde0d4c483053fdb8836c1ade1e96e18c9009ab7828f9599eecc4260dc5636641db9f6c50fdef10fa99545f22e787b8da43cb2442290b8d64082498408477bc43b769a9a5fa9aefebee6a53d14653d7a95e254a5d940a9aff20f1686e91b9863a499c419b8a14a4a4639d2ad5d5ea8ab1c42efd7518a4b03d5360482602d090902fd83976e79bedf4da1a70846a4e3ed56dc9c9b3c9dac0fe346dccee2a80e72857bedec6aae5e7ec482436d4e27ffd26dfcf38a60d850886a13a470198eb5c943c314d1164e18c05b0bb70d74b2cb26dc7d5276b3d608d9a649da496337cd38d3ff4394ea9a354ab361e261531f4078a8e94804974c324033929186884b7d9906b951375b19d983eca4c2627e10a6a18e5a6a31d89c0d832d23b0daad7a913aa478e0692a2bb75c3713508bd9ce726fbfea83e06bfcc01dac5a69b7839d664f68ca3698be92a51429e3d957bde4d8d85ca8791afea554f013c7379490d8b1d85bae1232060b87b130ff27f43ada93424a9e73b8667b77618d637863590ce6d7c9868377011ca976eacb3c5e167ec97e116ab51591c62f0481db38407616c78ab63f6afad939c84724dfcc5bc6808cd3e463e0b79645b455756fdf3cd3228a8d3e16c826c81ce71d2ced3e2f16394d930e6837e0c3bd8ede5d06243ffb12f10ae0f841afccd30b7cbae96c7d16d2faeef0630fc938788e5a88a581ce193e4fe398ad286cd3783eeb071f3f08cc305eeacb7f54a3c0f0c9c0b7521248bcd53cc7589c1ab7b8dd762b109ec1262146bc22436461a56a8372e10c8ea0873c2f0dd8a410b1487937d52b79b507fe09bf24cc2e180900fbd06f082a36f35870d3a396b8316dfd203d81dd26d574187efff07bd9f56595c29ba5767d725f044a703eb0fb41638396588a20f7d355a7dbd59a8b137ccba607baf3eaf9345045a6924204f5ac0414bf3fc5eeeb26194da5b4905d6c0ae4443b82e8bb573b65b6765ee4316ca97d9958e090fb8f481c3d9b7ccda7d02eed1ab0141fbc5331709f5c1f4250919200a55a829ddc7f040f6ae4deff48e77c947d4d78e3efc396b84f2525458069de4f7a7897f652dccc13d0f61811bce08b3789452401a8ffab90589782faa1aedf516bf1d8b125cc6e6086fa87fb1945ab12cd8dc0b61d75eae8255def7e902287f94b3f9fcd2643eeeff4a67da8b6c2ed144994ab7808be0a3c8f4a86582b857f4f651ad5535badec997168177432f02362459a2ec1ae01d7b02292103994f3b95f90c07af7dc89cefe38d2bcdffd9b7e21cf7f5675367a608bd944412503554a148939adce1cced28b0d2a7f6b9fad6fc703ba132fd9b522bbaa25568ceb0b7f3deb4fc23419ba7f2f9f9009a02fcfe061e414d0421e5e07ac76498154972e53a5ef375a8a0a87908f871d259e54ba46a7916c8a861eb7b8458580ab68b68752766db715c008cf90f17ecfb2f82ae44a95e6bf2dec6cc2bb08e7f280a650d2a8b200a52c412e963edaa791e415090ae6c0152980b60e2bf0ad5b99ec92dc11865adea1993d7006e168fef858dd6ff3315131c4cdf956cbc4bd0833f6604064eb5ae7c2d3977f28fd1209c0a87123abda220f56e4950baebf355647a4dfcdce0bdb1a221159d14dc2fdd2694f327df9555ec913325b046a2a553b68e095840d4dc79a065482efec825f9498680e531b5f4b105aa8b6f853c12bfce1ce1524d11a6ce8403bf156ae2a3a39a916d265e071140086f438b28c19837910ceba9c703363f73c9ef039f1b4ae884ce40c6813f9faada92a45833fd8d5361960299401bf5a66d131787145d005ea391008d4c16c96b1ef9fd01843344768dcb3e365d461e3eec650297bb4def8a464c028767ec0c36314c5e9945f06dd37c6d434a79b0a8b1b97c65c36133a5b913a99347958a604a75784890007be318d243dd8474d43abc9c8ba20d523df95b32144b340cc9b74a00cc37c972bb856a98bbb492003fd4614e8070a62790e462fdd43bd2479e0d869dbd92ecebc35e75bc1e8df5404f2a19d69e1589ff35a1ffcb81096577222975c467f5d40f92812a91bf19494d36bc566e5ae0363e5ed33931356000547335f071601e9f32e5e4ccd4ae3aac61f3f02d47a7ed1c2818a525536f0cc561b9102e34eb2d56b9a7c8ef2ca71e762b32883335a78471356cae5ffb58400d603c8c2157a010a2e93007b2b41c6fc1454fe57e67424b98a9773d4d7717de2b3453545f8be096e888361554225b85756ca23affabd9fd07124ee8dfb5c6529eeed439bf8a51de514ef58c0db3da24fbbcccf13bbbd188c5891f93c01401c68bd91e32a6bf7b527e2912cc78834c79485e97e9c1acc4df113d6065fe88ea1c45406c3126f949f163553276adf1b6f1fcfabd3bf7a02184a35b02434e0b39e57d3865624656b63382464b06252f21951fb43cd0a5930defe853e0c31d3528d153f6ff67b1b4a7bb9b2221a437a38f223ce10224e82186fd337b52b30b51c7c60a41b7d091507d6833bedd6c5ba35cb75daa3e32c0937d0a1c1eef911275bd8c503c1fe39dedb10719bd581c6c7cdcaa8d1f16fb003506c57b958cd3a2441142cdc8568ffdedbadd645a41aede4a62c1952e7a92d8296af42603d32e9a22732206b50c4d1592503220f49fa25a75c86f92aad48a96d291e8e2ae5f443faec467711276281035b8d30d08dd86119b524823c1e75d1f1bc2031dcc18ad02b485c3e1246ade1b1e0b6e1511ab33d26bcc248605e92dfaa36f1d62970aeb9a4784fe97875b07b17ff8c1951f3e2b2581d8ce5a5173120ed208c385b04f9638496a5591d96b86d161dac752a3e94b6bc8e9cad183cb50b632354de32c0684a20bdf5179caee98b295b463e8f6c9d87f19dfcd16597bc1b72f7607576950cd37ecacc23e7fd3a3f738895109ae900a32c18ef6d996e87651e8cde7456880915da1dcdd0ef055077c7053a5f8518a59b8407ecda4b1c883d795cac6f57cff67024d5738235e4e98c7b346c1bddddcb25b3130e94d394d3f72bd16c1778d92ff9da2b5d5dfdf26f5d246e344d222a602085c0e85acb0f7e49f6271418c74461b0d39697d7c872646d90fa2aa9b43d17ccf5e3a0b20836f5a79f50b027063fa8af9a8ce6b036a3fa8a84c81b06c5823189f647c80bb548886b382f8be5aa4b30e3f27586497788419d17a2476eca87cb81974b2b2b439c33d239630fc04b309e7d445d53f0b4dc4f249f02398a31592b486690ddc5c3706e648e41a57beeb3a17d3b90f5d057bbbb2186d52f84d927f85ec5971bc767b407946f51871b4ea71bd3f5b92d2fdc8feaa3b09a45909671cb844dcc409ce01253d38f37d87115b1495bb8016890f5c8259d444fe0e75c2e95b1a6ef4a4e251810f3c44bd52d09d6eef2818cd81256d2cdb1d23c4207ecfaa0f6c7a4d42f4e6da372ae90c6eda5f064856199ecc5e0340f5c24a3fe59bce2314656ffb0eabe719fe6043f3c8be6e727b9f328040b02cc084ecca273bf7100644f0c2086105e7e4d67b4a35745ebbac52b763dbfd93318c98cc7c65f5c7283ac4a9816f8c268ec5a325938d423305458f6caf3893e71f07ee5b3f04560daff6ec53a06a6b44e47bbf95b91d963fbdf13d0c0b67a553b73ec85631b5af76fd165fa9bc7769ae889dca941120e8a89d38b7cf56bf1395e1f211eb11cc7b259e35dd8629167466b919a4dc604787851ffbcec4143e4dd4bca9e7c2ed67567deb3393bf9b4d2cd27b2e39795a5c5567d6801137b7313324b6057847b5a5c701709791b0b70f97281de37ec3eb1b09990f60f7a139575c3349fe46a77e8ef4c064b8be88c4d7337e1687188b9d0125629b353551cca81e5cfa8fe1b1b705a1968b10cdacc02bdd79fd6c4342039b9ec99a0fa3f7a697e8302cddc71d6e9f0796f4cda4aeb5e978be9b161bfb4dbde27a0d43380e030edc034cd5aea2d84e1896147214dd96aa6927566981d3663184ca082af085120b7dc5849d140c176979ee52c690a1889c1309dc3df24b4ef000542a0b457702111ee232a27f34c8981d812545423c8209634d592f25b81c1dc13e2f860a136b6811b23bab63a50008fa9d27d47227d1f08a74eb92e2cbdd452641a7f3174cbee852a89e3d36a6dc42a9e7e75c7c7aa973b7ae653f4c7d50375ab1733dd6fd439a0d6016b81e7868442470b5c7a5c47543155d6877273a14f5904fd4fa643eaf4de69000606b6d899b86f84bf64f9456618a7fde09bc367f09e64f057a48d67a51513aa6d8896706241a6e63997c1e44f98ccf0a6408a029cd79669d4d13ce4d82378bff80e8563b2359b0ad21b8a7f911bac31d4b35e2a6a0fc87088001576dd75a85e7db564c0a923894d05d1bb29d830155ba5b186e419bb8358aa58df47d762f4486750a6ea144b7388efea4d6e68e47ada7d5d802c20acb12d6a4a1e16515e08255377a54cc721b71351bd9aa8dc6ad062dfb412cb29638b89e54e07d8f874431a3a3e914718cbc235807acc3c42896db4658d157c7b4fb37109f1bc329cd09a9a0871a6e49db5cf8f740b3f003b800b689cb848ecfffc9446c748bca02c327c207404a14a17b737b7378a9ff8bcc2061be39e9b5b9df035d786d2e06d599964075564171dc361b66d6a72affe611896f2e159c64821fcd19cf6b4ab575912cd6cd411b872f1e8dde1f4bd5e8a580f04e03181c85675085e4e5d2738540176ea5530efcecf858478797d63cd1733b5157e22b1d59e7a95bc2a47444c25a75b33e33817876fd4922bd033f5443ede634ca6aa270481c93cec48bb6fcb7d5c28184734688a050ea90ef84fb82488bde4d36fbd71ae096414c139c2590fba60b8c21a341f768863c748b7f2ef66919a281207f95ff381481d0e62ead8eaee4d30ac97db59d99ffe546107c62cb9dcc9d0a62c8c64f367c1b098c7ef1641f58257a3c61fd709487ca9ce128ee9c6db", 0x1000}, {&(0x7f0000001380)="364fa1c2759c7bd2b7e8ab568e7de74ce9ef4e0b5f853b6faa9e4d7d77a8d47fb7fc1d3a1b926f78e94ad946e99f371a0173c9e04a8a69072d1752fcff88afe955de48b208ccf6e62c8838a75368c1100be7e759610ee48d1db3576c9e6da874cbf1f356bf6de974cf1e0bca732c475f8206b92138df217cf6c209289bbe744b", 0x80}], 0x5, 0x0, 0x0, 0x200080c2}, 0x4003) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0x100000000) getsockopt$inet6_tcp_int(r6, 0x6, 0xe3db44044e3cd0d7, &(0x7f0000001580), &(0x7f00000015c0)=0x4) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = dup2(r5, r7) r10 = creat(&(0x7f0000001640)='./file0\x00', 0x0) fcntl$setstatus(r10, 0x4, 0x6100) ftruncate(r10, 0x8200) r11 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r10, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r11, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$RTC_IRQP_READ(r6, 0x8008700b, &(0x7f0000001600)) sendmsg$NET_DM_CMD_STOP(r9, &(0x7f0000001540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x14, r11, 0x2ec3d544b48673cb, 0x70bd26, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x8001803}, 0x20004800) 20:38:52 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:38:52 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x1c08) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) write$P9_RMKNOD(r3, &(0x7f0000000000)={0x14, 0x13, 0x2, {0x20, 0x1, 0x7}}, 0x14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0xb0b8) 20:38:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:52 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0x100000000) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000100)={0x4, 0x6, 0x2, 0x9, 0x7, "18f0f7eb2cc61c697d05b613864e0a844b07c9", 0x2, 0x2}) sendto$packet(r0, &(0x7f00000001c0)="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", 0x1000, 0x4040000, &(0x7f0000000000)={0x11, 0x15, 0x0, 0x1, 0x1}, 0x14) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000180)=[@dead_binder_done], 0x0, 0x0, 0x0}) 20:38:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 174.596005] binder: 8270:8279 BC_DEAD_BINDER_DONE 0000000000000000 not found 20:38:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:53 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, 0x0) sendfile(r2, r5, 0x0, 0x1000000000e6) 20:38:53 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:38:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) 20:38:54 executing program 5: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)={0x28}, 0x28) 20:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$P9_RATTACH(r2, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x20, 0x4, 0x7}}, 0x14) sendmmsg$inet6(r0, &(0x7f0000009500)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x2, 0x0) 20:38:54 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x911, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='netpci0\x00'}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r2, r0, 0x0) 20:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:54 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1000000000e6) 20:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:54 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 20:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000C00000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0100000075705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',`']) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3d01b845b0d0000000000000a87850994d0c8e646b195b52b7737ade02d24b75a2230831968f08368cee3a09b7ed5238ee02c3bb9", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = getgid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x2010, &(0x7f00000004c0)={{'f\x05', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) 20:38:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c, 0x0) r6 = getpid() fcntl$lock(r5, 0x7, &(0x7f0000000200)={0x2, 0x1, 0x7ff, 0xffffffff, r6}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r8, r9, 0x0, 0x8000fffffffe) r10 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r11 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r10, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r10, r11, 0x0, 0x8000fffffffe) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r12, 0x20, 0x0, 0x100000000) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES32=r2, @ANYRES16=r10, @ANYRES64=0x0, @ANYRES64=r7, @ANYRESDEC=r11], 0x71) splice(r3, 0x0, r7, 0x0, 0x100000000ffe0, 0x0) tee(r3, r1, 0xfffffffe, 0x0) 20:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 176.021362] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 20:38:54 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:55 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x1, 0x6, @local}, 0x10) r5 = dup(r3) setsockopt$packet_add_memb(r5, 0x107, 0x2, &(0x7f0000000000)={r4, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x38}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') getsockopt$inet6_udp_int(r7, 0x11, 0x67, &(0x7f00000000c0), &(0x7f00000002c0)=0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 20:38:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r2, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x0, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000240)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000C00000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0100000075705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',`']) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3d01b845b0d0000000000000a87850994d0c8e646b195b52b7737ade02d24b75a2230831968f08368cee3a09b7ed5238ee02c3bb9", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = getgid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x2010, &(0x7f00000004c0)={{'f\x05', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}]}}) 20:38:55 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 20:38:55 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1000000000e6) 20:38:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 176.614561] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 [ 176.640893] device lo entered promiscuous mode [ 176.653503] device lo left promiscuous mode 20:38:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) perf_event_open(&(0x7f0000001440)={0x1, 0xb, 0x4, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x20, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0, 0x1, r4, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) accept4$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000011c0)=0x1c, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x37, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(0x0, r10, r8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(0x0, r14, r12) setresgid(r10, r12, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) r15 = gettid() tkill(r15, 0x21) sendmmsg(r6, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 20:38:55 executing program 0: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10a000}, 0xfdd8, 0x0, 0x1, 0x0, 0x0, 0x10448}, 0x800) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x262) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r1, r2, 0x0, 0x88002) ppoll(&(0x7f0000000400)=[{r1}], 0x20000000000000d5, 0x0, 0x0, 0x22e) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000180)) socket$inet(0x10, 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000100)={r6, 0x1, 0x6, @local}, 0x10) r7 = dup(r5) setsockopt$packet_add_memb(r7, 0x107, 0x2, &(0x7f0000000000)={r6, 0x1, 0x6, @remote}, 0x10) connect$packet(r4, &(0x7f0000000280)={0x11, 0xf7, r6, 0x1, 0x5, 0x6, @remote}, 0x14) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) [ 177.218339] device lo entered promiscuous mode 20:38:55 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669389f", 0x4}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r8, r9, 0x0, 0x8000fffffffe) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000580)={{'\x00\x05', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="64970003000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r13, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c004042aa5f0d21998cf3e86ed3239ee81fe269bae36a96b612d1bb60ef6108d98d24d89706448cf87a18167df0d59d53e27bcf5a1e92a6b8baa883d58d2d4ffacb722668453d6716"]) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r14}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$P9_RREADLINK(r15, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=r7, @ANYRES16=r6, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYRES64, @ANYRES32, @ANYRESHEX=r14, @ANYRESHEX=r11], @ANYPTR64, @ANYRES16=r12, @ANYRES32=r13]], 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a4154041aafbb509"], 0x2) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') 20:38:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000001}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x100000000000002) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$FICLONE(r3, 0x40049409, r1) pipe(&(0x7f0000000200)) 20:38:55 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x1000000000e6) 20:38:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:56 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 178.012195] device lo left promiscuous mode 20:38:56 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000000000e6) 20:38:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669389f", 0x4}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r8, r9, 0x0, 0x8000fffffffe) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000580)={{'\x00\x05', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="64970003000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r13, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c004042aa5f0d21998cf3e86ed3239ee81fe269bae36a96b612d1bb60ef6108d98d24d89706448cf87a18167df0d59d53e27bcf5a1e92a6b8baa883d58d2d4ffacb722668453d6716"]) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r14}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$P9_RREADLINK(r15, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=r7, @ANYRES16=r6, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYRES64, @ANYRES32, @ANYRESHEX=r14, @ANYRESHEX=r11], @ANYPTR64, @ANYRES16=r12, @ANYRES32=r13]], 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a4154041aafbb509"], 0x2) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') 20:38:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000001}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x100000000000002) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$FICLONE(r3, 0x40049409, r1) pipe(&(0x7f0000000200)) 20:38:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:57 executing program 0: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10a000}, 0xfdd8, 0x0, 0x1, 0x0, 0x0, 0x10448}, 0x800) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x262) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r1, r2, 0x0, 0x88002) ppoll(&(0x7f0000000400)=[{r1}], 0x20000000000000d5, 0x0, 0x0, 0x22e) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000180)) socket$inet(0x10, 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000100)={r6, 0x1, 0x6, @local}, 0x10) r7 = dup(r5) setsockopt$packet_add_memb(r7, 0x107, 0x2, &(0x7f0000000000)={r6, 0x1, 0x6, @remote}, 0x10) connect$packet(r4, &(0x7f0000000280)={0x11, 0xf7, r6, 0x1, 0x5, 0x6, @remote}, 0x14) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 20:38:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:58 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) ftruncate(0xffffffffffffffff, 0x200004) 20:38:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:58 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669389f", 0x4}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r8, r9, 0x0, 0x8000fffffffe) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000580)={{'\x00\x05', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="64970003000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r13, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c004042aa5f0d21998cf3e86ed3239ee81fe269bae36a96b612d1bb60ef6108d98d24d89706448cf87a18167df0d59d53e27bcf5a1e92a6b8baa883d58d2d4ffacb722668453d6716"]) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r14}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$P9_RREADLINK(r15, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=r7, @ANYRES16=r6, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYRES64, @ANYRES32, @ANYRESHEX=r14, @ANYRESHEX=r11], @ANYPTR64, @ANYRES16=r12, @ANYRES32=r13]], 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a4154041aafbb509"], 0x2) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') 20:38:58 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000000000e6) 20:38:58 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 20:38:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x101400, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x6, {{0xa, 0x4e21, 0x1, @rand_addr="7c59cb841886d8ae3f262be586ed0bc6", 0xffff0001}}}, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000000)='unconfined_u:system_r:insmod_t:s0-s0:c0,c1023\x00', 0x2e, 0x0) 20:38:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:58 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x51) 20:38:58 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="22cca6f3261fffde69baae53c00e275072ed130404d5d29f67feb664f35e47a4ea59ce978a584f0178c26e51d4ac2eda65922264d343259ca17ce50ce643579962166df08337a10737590ccf937a2fe499aaec2160708c19035416be16eac4b67fd3e91dd1792caca30c643af13a52e296857d1645df8624ef964f9a00572ea0be106ead94d1c88ae08a59ae1bf563a78d0643b0781e699205c93b86cb97242f379fb7b806cc7c0de0ce24ea2e3f45e63b8aa65b0c3e7da32711212d35dba6fcc51c866617513d", 0xc7}], 0x1) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 20:38:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:38:58 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669389f", 0x4}]) io_submit(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r8, r9, 0x0, 0x8000fffffffe) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000580)={{'\x00\x05', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="64970003000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r13, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c004042aa5f0d21998cf3e86ed3239ee81fe269bae36a96b612d1bb60ef6108d98d24d89706448cf87a18167df0d59d53e27bcf5a1e92a6b8baa883d58d2d4ffacb722668453d6716"]) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r14}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r15 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$P9_RREADLINK(r15, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=r7, @ANYRES16=r6, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYRES64, @ANYRES32, @ANYRESHEX=r14, @ANYRESHEX=r11], @ANYPTR64, @ANYRES16=r12, @ANYRES32=r13]], 0x8) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="000eedc95336ccdcf4a4154041aafbb509"], 0x2) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x8020003) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}], 0x1) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') 20:38:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:01 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) ftruncate(0xffffffffffffffff, 0x200004) 20:39:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 20:39:01 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x10000000000003f, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000480)=""/232) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000600)={{0x3, 0x0, 0x2dd56c6e, 0x8c62dcc69e9f5f88}, 0x7, 0x8, 'id1\x00', 'timer1\x00', 0x0, 0x7fffffff, 0x7, 0x10000, 0x10001}) setresuid(r2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000040)=0x78) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r6, &(0x7f00000001c0)={0x11, 0x800, r8, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r6, &(0x7f0000000d00), 0x400004e, 0x0) r9 = socket(0x200000000000011, 0x4000000000080002, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x800, r11, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r9, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f00000002c0)={0x0, @rand_addr, @remote}, &(0x7f0000000980)=0xc) r12 = socket(0x200000000000011, 0x4000000000080002, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r12, &(0x7f00000001c0)={0x11, 0x800, r14, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r12, &(0x7f0000000d00), 0x400004e, 0x0) getsockname$packet(r12, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmmsg$inet6(r6, &(0x7f0000001540)=[{{&(0x7f0000000c00)={0xa, 0x4e24, 0x9, @rand_addr="2b849c79cdfce67979cb60177a2a2d92", 0x1000}, 0x1c, &(0x7f0000000d80)=[{&(0x7f0000000c40)}, {&(0x7f0000000c80)="5f36dc0cad63dad5bf2fab6a7175ab8e1ec443d8cf5f460e86351759163f8243ff88100cdfc6d35832447567e421c441cdb244471ce33f7d22821fa133705129bfff1f91e519f3c789c9066cd0c44411c51cd1ad27bfdfb64d272c4297d71fc6261d5ad0d008dd98ca0cbf3b315483755d49efb30d9537fb02de838bde88d8dd17cc3515ea7e188f5cb8c2ff196b8e9b0f2c6f2c1803379719acdece80eb42e646cf82b4f97de8e9a34edcab042ebc373b7a8f66680928959078426b5c7dd7afac432463dce7d5a444821c88d7132cd61f31d3312b212b85dae053a9694313e8e3", 0xe1}], 0x2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="28000000000000002900000037000000d10100000000000000895ab5c2e3dd256a157b8102ce8a04011f000024000000000000002900000032000000ff0200"/72, @ANYRES32=r15, @ANYBLOB="000000001400000000000000290000003400"/28], 0x68}}], 0x2, 0xaa2a3963de620646) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f00000025c0)) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8e", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 20:39:01 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0x1000000000e6) 20:39:01 executing program 3: socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="22cca6f3261fffde69baae53c00e275072ed130404d5d29f67feb664f35e47a4ea59ce978a584f0178c26e51d4ac2eda65922264d343259ca17ce50ce643579962166df08337a10737590ccf937a2fe499aaec2160708c19035416be16eac4b67fd3e91dd1792caca30c643af13a52e296857d1645df8624ef964f9a00572ea0be106ead94d1c88ae08a59ae1bf563a78d0643b0781e699205c93b86cb97242f379fb7b806cc7c0de0ce24ea2e3f45e63b8aa65b0c3e7da32711212d35dba6fcc51c866617513d", 0xc7}], 0x1) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 20:39:01 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 20:39:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 20:39:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 20:39:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0xa01, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xd, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:03 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) ftruncate(0xffffffffffffffff, 0x200004) 20:39:03 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x0) 20:39:03 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:03 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x2442, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="e26df7f26459300034eac9fbef94cae67f0000000000008b8a76ab439480ffc1d3332c994b2ceeff8035280269f26f1f73a40800000000000000aa24bb201db73e9ca2eaa33db0ee058ceac97afeda83677e971f223846f146788a73ebb243fcfe85edebc12bab6917366f8dd5e5d0dc37e65738ac3a290afe17c39717b0410c236e640f1cfaffffffffffffff525114419dcc3d3766ce95ddbe70f171dd1c58f8638517fed50b3d7907a5333b614e46f36b0a96f1fc48cfab5acf40b5ce491f0784ed833e4dc003629bcf000000cf01290000000000000000"], &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x106c8aa, 0x0) 20:39:03 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000f10d000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r2, 0x0, 0x0) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x8014, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xfffffffffffffffa}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x100000001}}, {@blksize={'blksize', 0x3d, 0xa419b36ac7203fd8}}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'f2fs\x00'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/policy\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) pipe2(&(0x7f0000000400), 0x81800) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) accept4$inet6(r6, &(0x7f0000000440)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000480)=0x1c, 0x800) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fcntl$getownex(r7, 0x10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 20:39:03 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000540)) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'nr0\x01\x00', 0x703}) ioctl$int_in(r2, 0x5452, &(0x7f0000000280)=0xffffffff00000001) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r4 = dup(0xffffffffffffffff) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000600)={0x1, &(0x7f0000000580)="88e508db26126e3105fca8655c3fc13041db16abbf12fc41ebb921", &(0x7f00000005c0)=""/39}, 0x20) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8104100b}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, r6, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x20000424) sendfile(r1, r3, 0x0, 0x8000fffffffe) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r7, 0x4, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4000) [ 185.303501] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 185.312863] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 185.332981] F2FS-fs (loop5): Fix alignment : done, start(5120) end(12288) block(6656) [ 185.342652] attempt to access beyond end of device [ 185.349626] loop5: rw=48, want=8200, limit=20 [ 185.356514] attempt to access beyond end of device [ 185.377296] loop5: rw=48, want=12296, limit=20 20:39:03 executing program 2: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000002c0)=0x7ff, 0x4) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000022c0)="862e2f66792f889eff93bedf6dc14fbb5a2b270209382521cf00bd5dd192f45ebb2d3656aa7d2db118c1c5a23f3a048d3eb30f0822434274f4b162e1474c3914fb732bdca1055334420dcab57de08c17959534b91556dbbd89f09ab0dcf026e395133d98bfcefb71ade9b5bc3504247948cead01382cfd9cba102d4bedbb0b2ba22bd411c8c4f6be2e8823e353e1042674ca22cc9417c8b3d08e4e2d5b9637022963ce5fc28072dbab19ec0e569fa1c0c3a4e9337423dfee462a64fa0752ab0db772f78af4bb11a7fbef321f6b2e9b64de572eac1dc2c2aa3ba98c3c0f455b211c00c1393d660ed41470aa789655f8a6f785f30b077a467eadbc34af99dd8ba4030f792f80f341419fb005806debc35c70dfa5b41b45923da7efbbeda51003af18201b882a657459962342fe18a68e1587434451500f358b1234889cb683b8050a2b1d222e209e68b7748863854419ff3815c8ea99574a7e5049ba18714e7197a136bf39d95ffa39fa2824a1ab51a447abfe7bbee785a65378e9a90960272ff919cf9db83de033949e63e3cf34db98901f1a9c9ba12f4e1e38a609830baf4d6b188408305600e32bbdc4fcf86f67df43c6a84f7abe5e7408932206116c02b63f4ad51e1c3e3f7a2f04f7f92fd3a3b200280b00243d142033522214ed5f025cbc8164cd9781388d0ef067de46c756f272ea611209d74ee770f073615965307e3fa5a7469cb5a68eef95fb036b7767360e2299fd3d67a850089c533244a5a94941a52a1097284be1da86d3c9169cfb6a17384f8983fc0237d35cf1ca19084dda4e1d3cbd0520fd7a45be921c49460ce366847f812ac53693bc85d75c40a1c2a19f2e677b421921f549110f2827d9c10acbc3c939c971fe80ca39b786f634a0b05f74e155253c1437bf143e8ce84365b46ead29d7bffc7f55274601452a1c6ef093044af63da0f464902b025c866498c7e3004d3d1e8731bd6d1b5774d8e8954a745604400f49b9d022f249de3c15907bff0ef7d757483cdc353f3143e7ebdece542cfc1dc8e933d24ebb760567cf6429d186a43162af49eb5e9d3e943addff581bd5b9c0d589492a938add82b8f806f141e38edbbbc09494d419f9f60bbd2374ed801923f2f8784f4cf8ce729e73410e2899d4d62d59ebf51d831210d85cf71c8617f989c6e90bd74c44076a606f01f4d1d31148c47f667c2702f242b526d1b0e775feaf021d0678326c8a58c92b651e117fd31c9687ac5e9d39cdfcce38dd7122ebde51632fe55817ee7cb59f9cc2b637a3b932a63571a049f39cda426cfc6abf9aca4c06df9ae80d9cce64ca6f356e28a9cd348f94ea73b4d9e61bcdd5d52f6919c086167d816bb79640f8202a8ddcf573d2c22894ef0c480b9b523f63458a95ceabb014387bd07a98220177c3836fed6ec898bef837510bf5c5fa11171ccf42558ed487639274a822993604a2bc421fc425347e33fe52beb590efeebaaf463b1702ab34fa3ac399cc1328c9ae70239df9803d600618aca26e0cbbd1a0cffe8f8c676c5866e6f9e5846259d82e4e6a07e82a036015d17bc7c0a560cf91ed4099791aaefd6a0e551123065eba1d5ce0d280733c16aa6e0f14869fcffe7375a7c43c906b45e26886e47102e499c9a2f4a97275624e6666b9b409b896bded7610d47460be53a3afb75fdc10e5204f5062ef3e1cf5113c72566de4f80f068c10d59c90250f4eb08a3485c3020ef48fdfa0f332528af815fd4ca56f1c362cc1daed51d7c9f8fe3dcbae2186978396a418b437bea65da58fcda3177bdd4d1de6b3177438650538b25cc77d0e514c5ea9df00d08f93ad5bb92000900097721f99ed31982405347d380420440894cd057e35ae5533ee5af356d76f03cb0ffb13a87dc4509a17492794d967681974748a36caa08434bec91ba252449624199c36d7876a3fc0a8008daa406405a5435e58d6822f242855d56e92ffe36f0a1a111bdd914a60eca465358ffabb07e2f83d423f819d409913bec430d7850af781db4090e6290ca2fb3c4b593db3fdbc731905bfe148e4e5bc253eb920d7b9521fc50cf20037d8eeed1e1317b4a5c3f73dc23a6bab225470adbc96fb0f276e52c0d046d100018cd284b6b9de6e153a2124bbd3ef7711900b0a702d70de15a2bd61daef920fd74e020aac4a477c9a40e5e0a8bc5354dcc1416df59a232510a163291f2133d9481a9016aa2add24d896d1f9b89cad76e3a56ae62ec96d454c2cdf5bd3304a08ca7d01e302926f27510826cc87be97186a331832d5415ee6e55c2e13858ba7050cf61308462cae16fa67305b1d3ef219a72f65f527338cfcff1a95943118071dbe4626d36fd0a95698b08333e3c08b012f44e129056c4d3c9c29139ecade113e112aa8056b24ab2abd0a6c5059098ffbed1136a65c511cd40574a31c43abf2ff7bc2fe93ba904c0f31fbbfb0d9e369d2d3b74b2a04c88226c92b63c63b35b013705ee4dbf29eff81f4987137599ae9c6a9740134d31c2098221ef3b7e2a94aff4b85f0c95d14dc273df1b2a3822a3ff5fe156af71ce9bd9ee97f39f4e634cd28f16de650bca52458aad4a4711eae00d4cc7b6d1b0fc02829ca47b2072679779ac8ba6f62e56c941b66d3c463f17848ff4089236c909620133ecde673ea6e72af8ca3981e6a889e2664f3ae7a712f6ba8d59c89c064ff4daea7fbfea37bb72c23b2cb3499725f37ac4108ae6399b04db672f13581c7c5a8195964c07e478c3d5051c95b2b519946b5a5b59e882900a8b2c245e972210d76f0c0e12309863091fa3aadba3634069280d9aab701751a2e2223a317d4024c8f307f3c15d0cbb774b333bf5cb15f93c33d2eac24a0097bb64d540971a2a02376858ceb1a4c78ea8012d24c6f3e7f2c5ad495de910cbda18a93e4304216071734b4e08f1078af752a76cded03890b339e6361e1bcfb2f51dfef7d611ba2e7b7b54cc6fd9575b8f0ae02619e0023d4ed2e3d63eb6c6edb15f0892ad3c4df8f564aa9be24359f528487204d4294d0b6d812ba5324ad8e303ec24f70cd108eb88daeaec8c81dcd9ba509b3c266b234eb4124254578f4b63f282e0fc91db26263dfa584d920638293e4b9183373d5381336ecfa227f31473ddfa4a88369fb306cb07f2b12d3c92314d005b4a9d64e2f9ed0247158f13d4147794a3829a0a2e16ac002929a6f3fe91a7d37ec684a7787a5aba328e0026ff89157b8a3f815e9611eadd05f67424aee7e1ab9c878fc0fddc74c4d348ff83c735607e56d2408f2cb909c005f4839fbd5b8b0a10655e2c4fca6542765af9f3fea5b1848fd2e181807528d5a688ec4a7f730df644f4e613d0e41e639a9e53834ee0fa1b6577663d3d340f585515b57a34f1725153b0e1b9d21f36c7d889b70c7b7c992798635b83ab0ba7476fc3a8c1993c2fd66b3bd571dcd34dde658836c3a3b7c9c7ad62e2f81c1f4136bee6df8801b30b7c2f7c9388098cff7fb0b589e8355fadce3faa157df66cf34492bc708f31bb6b08e304b1c8766b90bd6e31fc04d3b537f79db513297b22fec7fcc6c5694b8f9739dfc045d391541a26d449a49d2d9996833aade9ecb3e4c4dc4fc8ca081b784cea7096d53403afa6463751505ca74ee27cd7b0d616e31ea3d3c0e15b301c3a4e801201bdf3f26d1221dda0aff3a70f0e6d2c5aa6db6c6493684a6a2c4700ba1d0cc7bbc8aca789b15ca8814b365b072e72db859bf04de31b76bc594ff85add990b488a4e6a152ff9bc91b30ed6361f1a2b8f96c5131a53927215e18ace8772cf4084773394146e459d7d8ddf68848e5a2ede315d8fa0484e92aac5618e1f22c2a9edb752e5356af2250cfdada665b302040eccb8e1710ee19a1b9308d3dd6da82fc313d3528963ee1ee9d4f7597235a7800fffd5caa40f467ba9fab3c8ee8e15c323b42036782f45312c445610dd4e02783661ab7c09df5e6274664fecb66be5380661db3d6df743947e77cbde8bf9629762b736984adea7a907648df29de44f4dc76525c910d010fae940053f5493cee202bc0bec0aae7d4b5b74a4ae855ed28d33b0f21f45b72ec5e65a911bd02635974c490a5ece8266c7532cb5fa1e4cb2bb0a6b5689ccb2a7fecfbbdd173dcb4bffdd89196b131ee00fa11552bc31c1192a80ddc304dd8fa608dd0fe5896449075f1375f8c4193d33ec1669c85edb9284af23b4553e63bebbd920fe58b07f193e282153f4802944b3573ac267e297e80465c4f0868b00a7c6ca23c2af7440768540932ea78e6e20bb5dd292968095a21c02cbd561b29de1edabf3d0ce5780a845b33616bc3c55b955f4180bcc57c3d8ba21f", 0xbfd, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x80800, 0x8) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000140)) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getpriority(0x3, r7) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x49, 0x0, {0x24, 0x0, 0x7}}, 0x14) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_genetlink_get_family_id$team(0x0) openat$null(0xffffffffffffff9c, 0x0, 0x80, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r5, 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x10000) perf_event_open$cgroup(0x0, r5, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xffffffffffffff0b) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001000000035c900"/20, @ANYRES32=r8, @ANYBLOB="1005000000000000100012002000010076746900040002006ce322815b7bcca221a5f2389c1cf02067c332cc1844932575b82bfcaf0703c4e9622282aff52e567b01fd522f7efb4b1ffd468e1e08"], 0xf54}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="000000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000000000040000198a1f5ea392cc5f14a21ffd524a1c108423539d2fa3cb5913b7c1eaf66529ae0e3e6311b2bdf0755d2952be5637820748167abe546917b4193871c1e57696b5422eb41444bb13b756d27d0b203368f4ae0340e15584997ffe408fb140dc78dd0760d0ac8dece3e3548ea865ee4d93f2b8d144f28a59335140bd2cb0ddb2691a023cf2cd3ee83ca5000000000000000000"]}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4, 0x2, [@vti_common_policy]}}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vcan0\x00'}) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'team0\x00', r13}) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000c40)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000c00)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x400c826) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x801, 0x1, 0x25dfdbff, {0x0, 0x0, 0x0, r14, 0x400, 0x9000}}, 0x20}, 0x1, 0x0, 0x0, 0x48811}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 185.398767] F2FS-fs (loop5): Failed to get valid F2FS checkpoint [ 185.458211] audit: type=1400 audit(1575232743.914:34): avc: denied { create } for pid=8694 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 185.493080] audit: type=1400 audit(1575232743.954:35): avc: denied { write } for pid=8694 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 185.509745] audit: type=1400 audit(1575232743.974:36): avc: denied { read } for pid=8694 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:39:04 executing program 0: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0207000902000000754d8a00008000bd5a00000021472aefe41c4301889c91ff7f3c0000001600aa20675d9f82d3869feeed3764860e6cb504000000cad7cb0046a6e50e067f000000000000c137461100001a430bcde80dd9a95b305170cb18df0fea6390a3911398a1f16de15d5cf7234ee33d96086ec3f9e8694d66ef1e490003e0fb2e98842024b745b5be9069299b1ae514fc48f76e7c475bdabaa69a42328c20fc086a222fc2c7dc327d0a793cef51c807e126ecba09bfdb3f52"], 0x10}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xffffffff}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) tee(r2, r2, 0x82c, 0x1) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 20:39:04 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x0) 20:39:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) inotify_init1(0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 186.293327] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 186.310864] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 186.376326] F2FS-fs (loop5): Fix alignment : done, start(5120) end(12288) block(6656) [ 186.425265] attempt to access beyond end of device [ 186.457210] loop5: rw=48, want=8200, limit=20 [ 186.484282] attempt to access beyond end of device 20:39:05 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20008088) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) sendfile(r1, r2, 0x0, 0x8000fffffffe) recvfrom$unix(r2, &(0x7f0000000000)=""/45, 0x2d, 0x10100, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = fcntl$dupfd(r3, 0xa0f, r2) ioctl$PPPIOCGIDLE(r4, 0x8010743f, &(0x7f0000000080)) creat(&(0x7f0000000100)='./bus\x00', 0x18) socket$inet(0x2, 0x4000000000000001, 0xfc) [ 186.507263] loop5: rw=48, want=12296, limit=20 [ 186.532033] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 20:39:06 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:39:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000000)=""/102) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000080)) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$void(r6, 0x5450) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$LOOP_SET_FD(r9, 0x4c00, 0xffffffffffffffff) clock_settime(0x1, &(0x7f0000000140)={0x77359400}) 20:39:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x2000005) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100)}, 0x200000000, 0x2, 0x5, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000240)="8eec4a256992f619041fab3717f9727b", 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f00000014c0)=ANY=[@ANYBLOB="2800000010005fba000000000009000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000160000000008ef1a0000ffff0073ba5cf990ad0f5a98e9d374f984315f6ac19d02000000fcc57ddbfa6a3161df8df8078d498ee5fbeb499ffe64"], 0x28}}, 0x0) sendmsg$netlink(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="00e1"], 0x18}, {&(0x7f0000000380)={0x90, 0x16, 0x894d4aa3b7d9b0c3, 0x70bd27, 0x25dfdbfe, "", [@generic="eb5ab6358c818d4766bbfc9d4a4a199d6bbd4ab3f2d292bf18e91b658fea1242078544bd7a8743a2eaaecc1396cb2f7bd6df07038e950b730c28a350a83894687b66cdfa284877ddbbe4d429cf1c07ac4fced83c46fb67f0a085fe939cb7b39ffc5b6134036fc03fc268934db9782b06c9a3181e135cf9f0a0ad5ea3cd02d385"]}, 0x90}, {&(0x7f0000000440)={0x104c, 0x13, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@generic="7bc11e9c0397413f4c5449152af33700c5961588d44feb4a2f", @typed={0x14, 0x77, @ipv6=@local}, @generic="b44206911cb1ef3f7447", @nested={0x4, 0x4}, @generic="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"]}, 0x104c}], 0x3, 0x0, 0x0, 0x10}, 0x800) keyctl$search(0xa, 0x0, 0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xc0, r8, 0x0, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf91f}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x46}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}]}, 0xc0}}, 0x24018450) sendmsg$IPVS_CMD_SET_CONFIG(r5, &(0x7f00000016c0)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x200c}, 0xc, &(0x7f0000001680)={&(0x7f0000001580)={0xc8, r8, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x64}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1d64f2ca}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x40) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pause() sendmmsg(r9, &(0x7f0000003040), 0x3fffffffffffff1, 0x0) pread64(r9, &(0x7f00000002c0)=""/167, 0xa7, 0x200) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r10, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:39:06 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x0) 20:39:06 executing program 3: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "000d00000010c000", "c082df690d58cd99ad521c9a47d5da9e", "5968b292", "a99d8278bd3a7b01"}, 0x28) io_setup(0x5, &(0x7f0000000180)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129202, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0xd412}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$TCXONC(r3, 0x540a, 0x80) io_submit(r0, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0xff1a}]) 20:39:06 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0x100000000) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080), 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000200)={0x0, 0x7530}, 0x10) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0xffffffc1, @loopback}, 0x1c) r6 = open(&(0x7f0000000140)='./file0\x00', 0x1100001d3002, 0x80) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe8") ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) setsockopt$inet6_int(r5, 0x29, 0x46, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000003c0)='lp\x00', 0x3) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_IOCTL(r6, 0x0, 0x0) r9 = dup(r8) syz_genetlink_get_family_id$tipc2(0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x1f3) open(0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0xfffffffffffffe3e) ftruncate(r6, 0x10099b3) sendfile(r4, r6, 0x0, 0x88000fc000000) [ 187.779867] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8911 comm=syz-executor.5 20:39:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000009, 0x910, r2, 0x2827b000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = getpid() r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0x100000000) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000300)={{0x0, @remote, 0x4e20, 0x1, 'sed\x00', 0x20, 0x9, 0x76}, {@multicast2, 0x4e24, 0x1, 0x3f, 0x55a9, 0x43}}, 0x44) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000140)={0x2, 'rose0\x00', {}, 0x80}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x2349, &(0x7f0000000240)=0x0) io_submit(r8, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r7, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r9 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r10 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r9, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r9, r10, 0x0, 0x8000fffffffe) r11 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r12 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r11, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r11, r12, 0x0, 0x8000fffffffe) r13 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r14 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r13, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r13, r14, 0x0, 0x8000fffffffe) r15 = socket(0x100000000011, 0x2, 0x0) bind(r15, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r15, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r15, 0x107, 0x1, &(0x7f0000000100)={r16, 0x1, 0x6, @local}, 0x10) r17 = dup(r15) setsockopt$packet_add_memb(r17, 0x107, 0x2, &(0x7f0000000000)={r16, 0x1, 0x6, @remote}, 0x10) r18 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r19 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r18, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r18, r19, 0x0, 0x8000fffffffe) r20 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r21 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r20, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r20, r21, 0x0, 0x8000fffffffe) r22 = bpf$PROG_LOAD(0x5, &(0x7f00000016c0)={0x14, 0x6, &(0x7f00000005c0)=@raw=[@call={0x85, 0x0, 0x0, 0x3f}, @call={0x85, 0x0, 0x0, 0x55}, @map={0x18, 0x1}, @exit, @generic={0x5, 0x3, 0x2, 0x3bd}], &(0x7f0000000600)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000640)=""/4096, 0x41100, 0x4, [], r16, 0x0, r18, 0x8, &(0x7f0000001640)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001680)={0x3, 0x1, 0x80000001, 0x72}, 0x10, 0x0, r20}, 0x78) io_submit(r8, 0x4, &(0x7f0000001940)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0xf9, r9, &(0x7f0000000480)="05e7a3cfa2380990c7c371329816e2b0166209c6d42e8fcd059a34f0b957028e2a86eba4272f4077c49393e218d8cee1efd39acc7e4e2579e0ef3dae438d518b9ec3011557a052b8238c14dbbc83bfea03ea7fabde475582d0b7c8523e1aab54eb08f8df7c4f1cb125b2737625e268c17b250e82525ce8f2692a42fd8cfd4822f52b37faa4f31ae77d821cbd11e50a4e2015aeb18a79408b825af606d523415b6a0b3daea055699f6deb826e4e4d7b6cb33839445e6d3f3c239d0da90841beb151bc26aec9c014d44f37275b05cf6f26d1d97ed397b5d844264b744487a7aaa43adedd5d075f6203d56df2a50de8cae6fc0c5b1e", 0xf4, 0xfffffffffffffbae, 0x0, 0x1, r12}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x9a5a, r14, &(0x7f0000000400)="797681cdbe3233b296aa0ed6235e259aa8f314a8ed50", 0x16, 0x2, 0x0, 0x0, r6}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x5, 0x367, r22, &(0x7f0000001740)="61826ede79d9b67ea4dcf40e34011209dcba2bb26bfaabb24d7ef03f331e5e48e10bb332c1500f0ab976ab785da8bd5905090bc1185779d773e3852d96c504b5c00ef4857000d0616b328551eb7581b0ab6380389a98595b2b612fe6b39d2c8be4aa677325bbc8bc5e7464682eba3b619a145142ee6b3a593bad5641d6acec83a5234089d1b0d9e13334da25ab62a81f7ec78353511d90c17d5179230e4bfc0d5273c2d584531b510d8df3614449d447f335de42b6f4114abc4385b92e4d9da68648ead6d4765a8d90b29295edd04a7fc71f960972653beae8086c5f6af675", 0xdf, 0xb4c6, 0x0, 0x2, r4}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f0000001880)="738127211673672917baf8987e58bf8bfc9610e292e13398f0a163ae2e21659f18247e136e199ee866f04ce92e00b54eeb5fd420263df16863fc7a8960549328c251e1371a4639e1e66041d7a1b4b4753993b697c67929ce6dfa861c29577d78b0a607f754e148dee0f8a814d41a6d9da6e8ce79c8715e467b3bd69bb3cd84", 0x7f, 0x7311, 0x0, 0x1, r6}]) sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r23 = syz_open_procfs(r5, &(0x7f0000000000)='net/netfilter\x00') getsockname$packet(r23, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) r24 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r25 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r24, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r24, r25, 0x0, 0x8000fffffffe) ioctl$BLKGETSIZE(r24, 0x1260, &(0x7f00000001c0)) [ 188.153538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:39:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRES32, @ANYRESDEC=0x0]) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) 20:39:06 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) fdatasync(r7) fsetxattr$smack_xattr_label(r7, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000140)={'threaded\x00'}, 0xa, 0x1) [ 188.450810] device lo entered promiscuous mode [ 188.504459] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8934 comm=syz-executor.5 [ 188.606993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8938 comm=syz-executor.1 20:39:07 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3ff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = getpgrp(0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0xfffffffffffffffe) syz_open_procfs(r0, &(0x7f0000000080)='net/dev_snmp6\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0xf292970b90c98047, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xccf530c9f669d9bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fchmod(r1, 0x1) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) keyctl$invalidate(0x15, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) [ 189.141972] device lo left promiscuous mode [ 189.252925] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8953 comm=syz-executor.5 20:39:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) iopl(0x3) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCEXCL(r3, 0x540c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 20:39:08 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50a20000}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xffffffa2}, 0x1, 0x0, 0x0, 0x10}, 0x410) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getgid() r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) 20:39:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x200000000003d}, {0x6}]}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f00000000c0)) r6 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000003040), 0x0, 0x4011) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) 20:39:08 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) [ 189.699755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8965 comm=syz-executor.1 20:39:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f19b5947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:08 executing program 2: r0 = creat(0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)={0x5c, r1, 0x2, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20040081}, 0x60000000) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)={0x2d8, r1, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7a392eae}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff6ba1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x67}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x31}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff7}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b192f26e839018d8343d49d4273cc82e40a2ef635271047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 191.724839] skbuff: bad partial csum: csum=0/4096 len=3712 20:39:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:10 executing program 0: mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7277}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)={'#! ', './file0', [{0x20, '\\'}, {0x20, 'vboxnet0'}, {0x20, 'user_id'}, {0x20, '\''}]}, 0x20) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x32, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000007c0)=0x0) timer_settime(r1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = getuid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r5, 0x0, 0x0) write$FUSE_ATTR(r2, &(0x7f0000000140)={0x78, 0xfffffffffffffffe, 0x6, {0x10001, 0x7, 0x0, {0x5, 0x3ff, 0x800, 0x3ff, 0x7, 0x0, 0x10000, 0x5, 0x9, 0x1, 0x1, r3, r5, 0xdd, 0xe85b}}}, 0x78) perf_event_open(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) shutdown(0xffffffffffffffff, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mount$bpf(0x0, 0x0, 0x0, 0x80808, &(0x7f00000003c0)={[{@mode={'\x00\x02\x00'}}, {@mode={'mode', 0x3d, 0x2}}], [{@fowner_gt={'fowner>'}}, {@uid_lt={'uid<', r6}}, {@smackfstransmute={'smackfstransmute'}}]}) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 20:39:10 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0x100000000) ioctl$UI_BEGIN_FF_ERASE(r6, 0xc00c55ca, &(0x7f0000000000)={0xc, 0xf68, 0x3}) 20:39:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) socket$inet6(0xa, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) r2 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@local, @in=@local}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xfffffffffffffe84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) epoll_create1(0x0) epoll_create1(0x0) epoll_create1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xfffffffffffffff5) setuid(r7) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) 20:39:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000240)='ed\x00', 0x9) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000001c0)={0x7, 0x3}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0xa6, 0x664, 0x400000100000001) fsetxattr$security_selinux(r3, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000080)) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x5) mkdir(&(0x7f0000000200)='./bus\x00', 0x141) write$P9_RMKNOD(r4, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x46, 0x4, 0x4}}, 0x14) 20:39:10 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:39:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = dup3(r4, r3, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000480)={{{@in=@dev, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(r10, 0x0, 0x0) fchownat(r5, &(0x7f0000000000)='./file0\x00', r8, r10, 0x800) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) socketpair$unix(0x1, 0xb7b54c73d2671a34, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000000)=r4) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r7, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 192.548746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9243 comm=syz-executor.1 20:39:11 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="80010000", @ANYRES16=r4, @ANYBLOB="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"], 0x180}, 0x1, 0x0, 0x0, 0x40c0}, 0xd4) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') ptrace$setopts(0x4206, r1, 0x7, 0x34) sendfile(r2, r7, 0x0, 0x1000000000e6) [ 193.447175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9275 comm=syz-executor.1 20:39:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000000)=""/82) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:12 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:12 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x800, 0xfffffffffffffffd, 0xfffffffa, 0x8, 0x9, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x7, 0x7, 0xb2, 0x1, 0x0, 0xf450, 0x2, 0x15, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3cd7, 0x1, @perf_bp={&(0x7f0000000000), 0x9}, 0x42, 0x3, 0xff, 0x7, 0x7, 0x8, 0x1}, r1, 0xf, r2, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479ae", 0x35}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:39:12 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000"], 0x3}}, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x2, 0x8, 0xffffffffffff8000, 0x9, 0x6, 0x0, 0x100000000, 0x80000000}, &(0x7f0000000140)={0x800, 0xfffffffffffffffa, 0x4, 0xfffffffffffffeff, 0x1e83f45, 0x0, 0x3, 0x7f}, &(0x7f0000000240)={0x4, 0x7612, 0x6, 0x40, 0x4, 0x9, 0x9, 0xa}, &(0x7f0000000300)={r2, r3+30000000}, &(0x7f0000000380)={&(0x7f0000000340)={0x2e3}, 0x8}) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f00000000c0)) getegid() openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x1, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0x100000000) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000500)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xe8) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000640)={@remote, @mcast2, @rand_addr="09a4eb8c977f26fa1170f9d6f99b6902", 0x200, 0x0, 0x8, 0x100, 0xfffffffffffffff7, 0x8, r7}) utimensat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{}, {0x77359400}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) nanosleep(0x0, &(0x7f00000004c0)) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 20:39:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xb1}, {0x80000006}]}, 0x10) r4 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bond0\x00', r5}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x1bdd307, 0x0) 20:39:12 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000280)='system_u:object_r:iptables_unit_file_t:s0\x00', 0x2a, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x2) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x63d}, 0x4, 0x200000000000000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000180)=""/118) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) execve(0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001440)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfE\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\x06\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001240)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', 0x0]) 20:39:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x20, r5, 0x80000000, 0x7) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x202200, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0xfffffffffffffe1f) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) fcntl$dupfd(r7, 0x406, r0) dup2(r0, r2) tkill(r1, 0x1000000000015) 20:39:13 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x71, 0x0, {{0x0, 0x0, 0x4}}}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, &(0x7f0000000140), 0x4) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)={[{0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x15, 'io'}, {0x2b, 'pids'}, {0x0, 'cpu'}, {0x2d, 'rdma'}]}, 0x20) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') clock_settime(0x5, &(0x7f0000000340)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x9}, 0xc) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) r3 = dup(r1) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f0000000000)={r2, 0x1, 0x6, @remote}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in=@remote, @in6=@mcast2, 0x4e24, 0x1, 0x4e20, 0x1, 0x14, 0xc0, 0x65d27f359ac26839, 0x0, r2, r4}, {0xe510, 0x2, 0x4, 0x0, 0x3f, 0x1, 0x1}, {0xffffffffffff2d61, 0x9, 0x6, 0x3}, 0x7ff, 0x6e6bb0, 0x2, 0x1, 0x0, 0x9755367c99cec17d}, {{@in=@loopback, 0x4d2, 0x2b}, 0x6, @in=@broadcast, 0x3502, 0x0, 0x0, 0x9, 0x3, 0x3, 0x4}}, 0xe8) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000100000003, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) ftruncate(0xffffffffffffffff, 0x81) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, 0x0) 20:39:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2800000, &(0x7f0000000000)="ea7430a8543ea6a9b0d2092aa99cab1f1daf07ef49ca0b2e23be4be13e422301df5d176fc51424928722d6e93b4fbf1a100b28f8320c25ec39419409961c9b261548bf1313bff3890b7566b8cc7b635f887c02ac32c5dec9d24ca05908bdbfefc66783d846c246c8b7c18bd68df893710a49048ac0f1b12f5fcb25915e0aeae4b335129301b4dccf05f55f66fe06d71f9fbc2d0e475940d506db", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000280)="ee8d2d6ee39360bc24ed96ebeba0e60947e96846a08d5d4335af3b26c8337b413792d386780d6ef6d1ddad843a65024ede5875625c02d66c174e613087fe26df16fd4425a425f03dd8d984f864d8c16f18944f3fde6361e519130b0a6c420384ee0a8b5efc3da62d0b1137db79af93ce08c58719254d5074da0603d9ad5832987d7e9e69dcdf6c49a9d02600cac0d4ad6660649d52fbb3f9bc20c888f20a2d") r0 = creat(0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)={0x5c, r1, 0x2, 0x0, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20040081}, 0x60000000) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x202004}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x228, r1, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x92a7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x15c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc6a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29498c42}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) open(&(0x7f00000003c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 20:39:13 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:13 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x1, r1, 0x1, 0x6, 0x6, @dev={[], 0x11}}, 0x14) r2 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:dri_device_t:s0\x00', 0x22, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 194.893187] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.923913] device lo entered promiscuous mode [ 194.947326] device lo left promiscuous mode 20:39:13 executing program 0: mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) symlink(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) stat(0x0, 0x0) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) flock(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xffffffaa}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() [ 194.985163] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 195.037221] device lo entered promiscuous mode [ 195.048136] device lo left promiscuous mode 20:39:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB], 0x1, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000600)) setfsuid(0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='fuse\x00', 0x1000000, &(0x7f0000001e80)=ANY=[@ANYRES64=r1]) socketpair(0x8, 0x3, 0x12, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000005c0)='threaded\x00', 0x9) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) poll(&(0x7f0000000200)=[{r2, 0x1440}, {r3, 0x1f725fe453dfb6a4}, {r4, 0x2000}, {r6, 0xc329}, {0xffffffffffffffff, 0x90}, {0xffffffffffffffff, 0x400}, {r8, 0x800}, {r0, 0x10}], 0x8, 0x7) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x20) r9 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r10 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r9, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r9, r10, 0x0, 0x8000fffffffe) sendmmsg(r10, &(0x7f0000000740)=[{{&(0x7f0000000340)=@vsock={0x28, 0x0, 0x2711, @my=0x1}, 0x28, &(0x7f0000001f80)=[{&(0x7f00000004c0)="b3ed78890930ac86b6fe8d9cfed7b8627a7cd9cdf5b692734949668bd6abaddf27baed36c00301b3478b7f47c79dc77e66076693a4c888b3360ec042a87dce3c82ecf89adb33078e1e9787e07648dd5b7116a8721bebecfab430f3d2a8d4508fa1a4acf3800535e78f3c942e50262b4b310453362f37303b7f6098eec4ef8b8b8002a6cd87f226c311ddcb4cbfb14495873d476eef28936320af7521e9392e62c19f32b296a44a23199c97a6db742ad35d4121f6be36170d53fe0c4c9abf3f59cb8ccffeb9274ac6918d441586fe744ddc9b946efa06b18264bb83975123ad1e8c8e87", 0xe3}, {&(0x7f0000000ac0)="d5bc3962a8b52ceace6e753c2b78b9f8a8debd4cd25fa4b8513e0b078b853e1c80f2ff4cfe51c8b2221968aa8a4447a020478650221ec91fed52d05a1bba024eba496ad6392977de2b81d19189db03ce64249881a2d47ae6e4936ae3121fe5f35d6b0147f08e405fb9c0b83a1bc27692717e06634557d28250e4cb03db40a6d160f6021d1130f75c9ae8db6be0db6fbde307156bec2e94c295aa6adb7089e9c6e5f3f89fb6cb3d1855fd866e0468548c366649d1d59bd4d55c71602cd0c980c51bc447472d77f348a9f3cf4673077d9130eefd8939a372bb007ab3edadf4f19e20f638267fca5bb61f077828d38025633cc72a4f55d45cd372bdd2fa81a8d6cf482cb763c810fda2e784c8762b260a9396567232bff21e43465ac9cb338110197fd39ecfd4e0dacdc554378361da3180ed15556e6c419fd05918a9e23d5b45eaf5c1ef3e8884968b71eab23071671b6d1e3f043eb1f4528265b573f849e968e0b864f12b040e27b2d8909bdf6ae7e12219cc12f574ce4fa6426cad31c324f22319277d9300442f8be4ca61a5d1d1f73845aa3f69a9e8dba53cc1a2c8a2a1df70702b9394b2b4cb5c41fcb2d16e145271791b01b8e25e480b54d8ea7f09df9b5c1b55fdd0b14be4b130cd88089eecb46dbfcff43b19d64c44d84a977c3af40cb279bf2a91b789ca9d07327e0724dc2c22d9a056d01544b9e641a0091ff55b724c274ea4f69b1486a169fafb196870d1693368dc2d85b1492b04a924fa28c2cb55b6b0f209d89b674917a39bebc1f2b82726d2d1ab1c6e9f192691e107821b017c467ea39a84f240141d36b33d513761f76c597d73d5daa743aafe783ae7c50cf02958a1acf4dede21f1daf19f7003e111bf75b0c38ba9c679f1e3982765a9046214181811463c8171bfaa1738760bc5136a9f78a0b2c9631dddb5247c5fd31fb182af81789320c607260d522ca4a570449409ac35692c9ab0efabe0c4f05307b0dd7b63f24722be01cb0c1205427f720ddb21b9432884cd3495fcd1634944be1463c2ed066b1132e62cb3b67757a9b1f0ba8e2a16bf4c4c6048720dee900ea21115d23f0d9c525c0fe4c80f0e874ae7a9b2701f7a9170e9e212c926cce2e936ec2e7ab00aa579faf31ed4f09802a653fb43b4392cad4a5767c3cb9148e0b390d81d5ff951757725bf219fbab487a77e3e4370cef86ee0c6b2d2f03035e52707a92424bd4583d27d8fc87374a461f158a3479b8a619f1222247cbba52521801c61e45e4585a465768ccd2867fa019729f1776a878553e60dda8a688d5593bcf5bad45add01244855d40790e596e47b413df187ed326ce6a22cbc9a059c150c8628a88534b14490df72408b8b4bacd176217def70d7c196c8006e783ed62934a38b3558b5b9875810b2fef6a1a234407d03bfa22b96ef46b66ea8cf7b5918371a221b4d22ddcb8ba88d5cfb437b02e3801c2c178a216ce55db0e7cf4819ee23a702ffb041d1c575211aaf9ad2c5b99756f5bc23b5cae0f2bdd23eb6502a8c0f58ccbb6e45f0b677e85f9941d2b5250cd6697974300e952f5e67602bbeaf0ffaf4a58ce867690cf4812fadcd0999a6b7903a12005143f7cdfe8138ed6d9d662c470f533aa562fd065b39c817a66717d9a84333b60961f4437e9d1eae30e915031370701a040c7793fa2a113ea6de8df4b3621452cdb3dbcb8cffd380cbcc5cf16b6a959234e2114b079306ad3976a0f71e469e5949bf5a0a0ad056d8b3f0f4b1338b3a9601b714420888ab86b1b4e2ee480d2aadf96782eb75ee672373007654f200b3401bbeb6b64ddc7cfafc1fff887baf2bc7838b0a653b98383cc034cf0a935d97900ad2432ae728bcf9d58a9860318224b8f3695693a9b71680fe1b0a77acbab8aa2a21db13d8ea86f42da8d33dff135be685053d02d731d1a62f63c3c71dec3cb881cd60f13e43306f3946faf7a4a615ab62f8daf6d694f9d39aec83dca3bfb5c20af7bcf2c01d5529857043ba288bc38d6653ad546d1e045a5f871ba7b2c5a32c077ed81a03a03dd863b891934257e13e1272ed3e46cd1a42738b05949ed786d2985086585a547248252cbeb494b30620f4d3f43370844facd35af7bc5803a4e3deed25d197d7f9bdd2b4881ea3abf5c11b549d211d92f138db4570d7a91d6808ae1db0d8bf7c7e4cba587cb792e387a17388a459e20a768197122c86b023356079c71cead87b24c4876c06462c114d0867cb680c2a55a1fbd0febf3bec66dad9717bc16645a8aeb823335c877b6b5de3401967918280ba024e45dfed5f1a607dc35090e68f332c1522324643e44a03c6d9edb2bda125127888276aa1f9a356567d286efb11862fcb985383dad25fe26a8debe97ac5fed3a653117f9c87e3f9097e1cca96b30760d60f8493f1112b3ad33a9cad378163cbfc8772b38538ce3f48a81f666e6df39a24db194396cfb0d8d8158f1d85da9341e0e68b5905c4e8edac82f1d9506c389bf514ea349f008cb9ae44d331a46fb5862aa6e7b89b8f13c5f9cd93e7984c2ed09716693a243abe6f35bc8ae93cd793fd4a181649e7212876bb8384d3acede8b7b0f837094acc4e7c7e1fd3d226ba2e54d7b57c1e3ad166a74ebf7c0d7094d5dc53afb2ed08491613d341f4663654adcb22b999874e872eab78a2f7cfb56efe7bb6214dce5a9d8be2e309ceb6cc7ec870ec49f23ddaa17cda0d991d1899e65e1fe70321889b231d5b4ac0d3bb17b228072ee6a2ca30948b090d8b68fec2654bf3004e274e7eb0e2c97e0fbb1ea2c785ae9039d34cb1dd4de3bba19b8dec7ab2d30442826a572b4e7aa24082163d0367c735115ff6e6558473e3d0d282dda230bcc6502a468290887654ff3046476f7193fb7d2f92e765a3b8c12c1ded3544ac8de9e2377bfaf37051d86bbad12e65677044231bfdd8fcc091078642e344914adb2276d7cade9b28486a8e78b743303c958b0beff4624d71315b6c45a469feb4eb268c3d9ac1e5c627c2a25d9e2b03860eb798208a9725b11fc2f1f1cc26b3d3f9857a35511a320ed01e004751b2bfe58013c84ed37f7dd2eb5baa26b88e48a38df759503869ebee8442d9012942ef8759efe6c35d7401fef7cdc5813901c061e02a62422a469bf26e4a27f3fa80431f4d41462d15ae9910608dcfa0a1aed6f39ad0c3801731fce114bda953592e118c2b5c2cad2464fb82a5f7caae7d27c4333260889539c94638ef00ceb94c47dc76d710d8d0c7cd658a92f470c9c6f94fcf48a37f1021a3139f77f35dda546f990fa8155c95bcb4c832b8f9f7d2293f22008b4c5e66b1cc89d599a797a4c7bed7d32ac1aed0dc8fc788d4cb5b68c8247ccb32a9753f8ef4ee071f762e9ee9131e84de920e44d929d4abbff5558af6ea59d41d2420d345c45694e7db4cda2ea4b9b11d129bc41d7342a8ca53a3d3f43e9a7795784ad299a0cefa500b2e7d4c73bc9c7a4274778a09cf923c43bee772be18cbda09a1d4cca78b15d238c12bb88eaf8b839ac4e991b174476a1142f7a9687fbed66f8f1588b2397bf4695b856c207746e0e4c3005ab8add7efaddac1ec3f8c30732f7eb549488256cc65ca86c6304fcb61180353c5ce5450457b69cd7cb292cf762537274e77af2f09a1b08f6b8e7ffd5f8176ccc2fef0f65b188febc7ce216c14eb97c6ede80243d5f97c0e102da6ea359dab544d0751fdb8697919816aee949a7becf4526d173dddd3fba1af38950fc7afd80827f498a7c84c931bd32ec0ac6dc1ca893ecc9a26832bb027b85c52ca1840401eac4185e79b6d1e2f1ec0ee95d394e966a3b89b8a1258cc5a17247b3003a0673f34e711ff55bd50d3e64b28a8c3067f0e3870cff755dfa15c127544268373292b6bf159abd7c32a8d516c61a811fecf1504c3c044666b5994a9694dffd19fbd6394068424d69f901413b5c3043e3934fb6a45a63119c8af0304dcc6e6205af3dc2a4a46792392e70488869230f5c35b2d9960c0c39b6c6e634dbfd1e011bd534cd5e7870fbcd842513e41811ace22028efdbee005b4046ce81ad85a4cc94198bb2ae96ba73aa0a8fa35d460d84abe32e41d933f40fe8723c6615ee0c5a4724bb3c1b8f7a9314e9dc29bff07ddb246c0f9ab3a93109a2627e88b6c3e68c1c957863d07ff52207bfdda66db5cde1677a7f2eb35161e8e3311e6edf69418578264c6f56a4170566ec1957f93f0aed978e0f63322ee3076835b3ae705cf073bd14a59380d1b8fedab6997476c4a614ba4466fefc2854086249e59310b1d7fbbadc3ec88466c8a98093f4dd344e0e2771c7256036200d530051cdd88d0513d46b2b0bf053ad8e375d8af21c21ca7a1efc12ebf83b56019b2e5be9f92371215cab9adeddf0ea82bd4dd6318cbcc7da84fa0d3dbfe0f637c79185eaf72b68862fe91235c46ab96cfb28ec65927a709ce7b48f6e104ad3f380c05266f2b859fc2f14e12f7b271e384bb67549f78f42d57ebdb9a9a2a70e7014be2de08501afc675f291382f89c31ee292a12eeb6acd952545990456f404ad54c9c890e070dc5927bc2cbf4f93c33cf88084c9351dc8a2f944376b7340da81e43521071cd15a3b75db28107eacccab77d0a9f2f68a7b13dc8055b8926d3339fba9dd222f4993663a28cc3f2b075a921aea553bd1920a0f113a51366a524d17ee3656456714e74e383de5ba63d1462559280d80228b0791444c6c1e92fd5322dc21735c29706432b1419ed9ab0dc6038dddc73100cf4e023139acfb2b1a0530e962d720c8118cb4f470d0367e28334391b092d726435bac69b338d8ea2edddaf986292ca35ee8d29296e24202c4a2663caf309aef5bdb695864d7cab5873357ff02acaa25e4ad43f153e287082b17fa4d98d331c4ad235ca8a61b71141d9a1e5f395122cc611f9a393ed15bb2edae78575f496bfe268e50f51ada6e987387d3156abcfadf231a22fa2dff6376f2cb6da6de014ac70d4f355fe1eac2c427ddd64dea4f22a9ba71072061f8c99912525541ab77739fd51774dda497eae28c7933855c08c41b4ae38f773786c09d1e79427eda5fae3ea62fc4d5c63d58fc92c45d9d9eebac007f7b7b4e68e1ff9f64a641fd82baf7d2ee1688fcf5a88dd5c361de75c7b35a41b29739bd0d68758f81d2beb17d67a455062fb436bb96406cae258643e37e6b542b57301784bf392c87ad05288488354e7dd8f7ceb572da7d68d63d84988939be608d2814e343a5bb9009e095d5442966fdcf224e0e81a2680e52df9bc373ca6d3d234335cadbefebcd7a95473b9ee3ad3d0e074eb89ce19686e12f48a9b64c145822bd75d63a5595b6bbd3899ab4b48a220898d0a3c7920a8562d01bc4be965c76c3c537f11a1a5c9736c068ef092a8d775f965cb9765fbdadbfb72f0a4c67f46c2e3f20fa53e78eb5b961b41a253dd1e3fddcd3ae92fa0167906d879fd16c7f98d1a5a00dd6bbf5c93e4c2e3781d2368b93480ba421846cc2ae91ebdaa4da31665440a1b934d38520658cb8db0394fc5bc1a8641e43d2c7cca9c0f517c2dec94c4467e21c660a21b2c38eae5173a0e65bccab7c839342267fba7926abe0b1b5a2b08a496d9f2de8436c541b5bc989f8fc62ce61b1ee6ebfc0c0f3437cf60c3af3b2b3a31e350fcaab41e4902e9a9a0db8d99cf67e93c60ec998741b60684232861f909e30faafb638fd1dce8934a5a7ffb17b224da0efdcc90ebad63644da992765f9ecc33acfbd128fa068ff0683338fc37c6b43723e27e6b585f9ca11d59bad0188c52e05293d6c26170", 0x1000}, {&(0x7f0000000640)="a8e72cd235a0b68fc6b0688dedc71150450fc06e7fac30219ecccc5373b88ea9869cece31878ac0aae3d39f8c267d5a3b8ca792b3ba046dca96cf27e04d635e34bf48eb31e549a427500e63fad8b19f2edfdfeb48effaded0e1411f289b44b60174f9012", 0x64}, {&(0x7f0000001ac0)="562ace600511d8a0d841061d71b046e8332b6dcc1b80be193b39fcc2bad8ff1eb74f15a11e21bdea61b4c90362fdbda376df0928f8270ab214b126aa7e97f496ea1adf02195d80e89eec564f8f111b5a7b05dbbcec108a3a5a6b00b8dee56111b78089c7681b657b2f3062517c65e65f35c8fe6a9a4801a5fabd85859a3f87e7592ce0ff21b73ecb963b066c3093747336dfba27c0cc188adbf12a9a45031621fabb01e8b6eb0bcb49a92a130330984510ea326da127981259f265984e79bb2651caf5f9ce10bea1f470f3d83f622a1951d421aa4087b3fa7e7a2ec4def7d30541b68567656fa99cb42a0ed881c3c493122dd096028150", 0xf7}, {&(0x7f0000000400)="2ddacbee772e710388fe", 0x10}, {&(0x7f0000001bc0)="13804eb7b2beb323e989f6c440fa3a9d2bf35e2e005557ead82b0cbc529f41cdd66b4c5709556d6dacd2f6392670e48aa3e1facff3aaa53749a3379fa8756c29a05d5538064717edfe75baf604a92006574b507de300834f56ce9555b597095c74be53ef3bb74e091dd7fe1bbff68f389884cd4b32d50e9fd1176269a9f8b1c0cc23d7e404e1ff4823a0e86c00000000977cb0d42279426877d39dae045223a42812c11d5e4ad3c59e7f5625c8a441c5280aa743dc7a1d1b048be6bcec68c5371bac672123f2ef005d0026d52c6d2a9ff49a4efcd03f7a09dc28d054394b465130d826981778e6d7ccf60d", 0xeb}, {&(0x7f00000006c0)="e00d21795359c2965e84c992a02506d19b59771f99cd1ad0dc8da2fb3051af46888263bf8bfdf5ebb6758bbf2dae8fb926763d72cf089af3d45cc10e0f57b1e053602270adc157f0951bf8c5c4e4362424728950cf09", 0x56}, {&(0x7f0000001cc0)="2eec95034fee39880f0c97b47f07664d28c69f4dfccf527852e15b9375a204ddd670c60838b2e4c2588cf53bfaad545ace35aa842c1390537648b4620df1c406fb5cc90c3fd5c2c118b158f2f8b5afde6552f3b12e08afbc30090539c941a625b3ee2b1aaf87871a21a7ac87406f414614651daa85a342710304be030694022214a73f299661dc999dbd1368d044237d5822095c", 0xfffffffffffffe83}, {&(0x7f0000001d80)="0047226704c27ed390496852d2e19a002ed2e39740b66fb05911a567893e8b3038851cdbec928b9f1f15149e7063c2149fec4b43efa1458785ebad7d115f1e9f2b3e29853da8dc53981e4942b4868d015943055dc2396589621625b582db92eef2176bd8bcd41110ef13e9b89ed391feee09b5b7a85df458249c8f5b4e663dba8a36b2bc638df737bf47c4ac6e80d1429af42e1a2d5b6e9446284da7ea7ff8724a8242bc415e22c84cfc6ef00bee57f99218d9e223d489fc7d16a6099b1338dbf4f9d18403447fe2c8b0fca970dcb5332ebc208807e3a0b819a5c7592905f9f42fd0c529356e7e1652ba2b7ad372454fe7e67c80142e9c", 0xc5}, {&(0x7f0000002040)="2895e80a75026b38472895092a7bd5343ac33cf2a7f960771abf150814a277b95c296f302c6dc6cd513abd7df3266b1556095bb175821b4daa66b8a84c3d100398d8fb50d63bc17cbf9356b215fced72190a87f32d7a85fb7ae19f99a80867fad976f323a4c8f66fdbccfe74d9253a12a35f8f46978490790e4572f072bba90bfdc3a5ad6a67338385b9a46d8c9004e60957a37dda885b1b584351f43015f5e06bf2471eaefcb994b40874a69f5b023d71de3cc2f46898fa69426f8e8e424806a17882473ad64d3df9eff2f4687eaddd31120e120b89", 0xd0}], 0x59}}], 0x1, 0x0) bind$packet(0xffffffffffffffff, &(0x7f000000ec40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b3d2dffb8a0"}, 0x14) r11 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r12 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r11) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r12) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0x0) add_key(&(0x7f00000002c0)='.request_\x17key_a\xcb\x00\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000440)="a3c4b798c02fa4cacc3fa39c078ae326a6d7f6e9c7ba302f0a6aaa2f6c5f08e6500bebbd6ee22c1b4fb7e3c7733478acd48c1fb42f365eb5039f4a771333f789a3fbdd39b5451a7df72b0ce7a80a37084d3511f764d480b5d5ce80afb0adf499f6235bc64562dbd73053f57b55b8494e17", 0x71, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 20:39:13 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:14 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:15 executing program 5: mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'vcan0\x00'}]}, 0x3c}}, 0x0) getgid() stat(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = getegid() write$P9_RGETATTR(r0, &(0x7f0000000140)={0xa0, 0x19, 0x2, {0x1000, {0x42, 0x4}, 0x180, r2, r3, 0x5, 0x101, 0xffffffffffff4439, 0x8, 0x0, 0x400, 0x6, 0x100000000, 0x1000, 0x7, 0x3, 0x100, 0x3, 0x7ff, 0x4}}, 0xa0) eventfd2(0x0, 0x80800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)={0x13, 0x65, 0xffff, 0x7, 0x6, '9P2000'}, 0x13) 20:39:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x5, 0x4) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0xacf5, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) creat(0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x3c) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 20:39:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) getsockopt$inet_mtu(r7, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r7, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x1003}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001dc0)={0xffffffffffffffff, r4, 0x0, 0x5, &(0x7f0000001d80)='user\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r3, 0x0, 0x7, &(0x7f0000000000)='.*user\x00', r8}, 0x30) syz_open_procfs(r9, &(0x7f0000000080)='net/hci\x00') ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:15 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0xc2c77eccd83fa5d7, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='bond0\x00') ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000000)) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = fcntl$dupfd(r5, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r8 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffe1a}, 0x48) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = dup(r9) setsockopt$sock_attach_bpf(r10, 0x1, 0x32, &(0x7f0000000080)=r8, 0x4) write(r10, &(0x7f0000000180)="fc00000048000702ab092500090007000aab6100000000000200e293210001c000000000000000000000ffff0000000000001ec2865697a79b036c6c336f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a326280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463a50f5566f91cf190201ded815b2ccd243f2c5b594e0ad91bd0734babc7c3f2eeb57d43dd16b57e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a87587c3b4136bb660d1097a4c59ed860e4ac90", 0xfc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r10, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x3}, 0x0, 0x0, &(0x7f0000000500)={0x0, 0x3, 0x9, 0xdf}, &(0x7f0000000600)=0x3f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=0x4}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r11}, 0x78) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r11, 0x4) sendfile(r12, r7, 0x0, 0x10001000000000e2) 20:39:15 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:39:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x8000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2000100000000a, 0x300) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x5000) timerfd_gettime(r1, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000007e00), 0xb2, 0x0) 20:39:15 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x800000000000002, 0x0) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x80, &(0x7f0000000180)={&(0x7f00000000c0)}}, 0x18) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x3182) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:39:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x9, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socket(0xe, 0x3, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0xf4, "6b13dd3b8a450186d380b566d698cf8f4789428dd503d90e8558c83e18d2d50a3f8a09153ccba4acb55de9d9d4b3cd1486209d45af3ae4fe16b4440593fb9f716d7c72c62cfe9e68260a2127328ec6e0b6c0b8e4414f519e6219963a7e7afdcd6bb317fae416adccf1c1a0a6ec2f726bb5ad60f8d9b49c977181bb76cc710362f669ded51c2baff099350c8a9035d282e9ab5ff8434cd30a9565720d93558728bb3a37de78abfe159bac4e1cd12b0433cd1c66a14e8b6ba36256ecdef10b75497ec10018b1a4e2bbd389c01d026c5f8b32ded9f56295dbda7716a1b18823f0cf640e05db08c3f60e6a20c514493a10e0173d3299"}, &(0x7f0000000000)=0x118) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/85}) 20:39:15 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d001f04ab095806090007000aab08000600000002ffff93210001", 0x1f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x444}, 0xc, &(0x7f0000000540)={&(0x7f0000000100)={0x428, r5, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6ede}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x45d82360, @empty, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}]}, @TIPC_NLA_BEARER={0x13c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7f, @empty, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2b958fe7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffc}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x27b051, @dev={0xfe, 0x80, [], 0x24}, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5ab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_BEARER={0xec, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6bf8, @dev={0xfe, 0x80, [], 0x25}, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x144}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa0000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x93c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x240000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x428}, 0x1, 0x0, 0x0, 0xcc0e58034429d24f}, 0x20008801) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) accept$packet(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0x14) [ 196.910538] audit: type=1400 audit(1575232755.374:37): avc: denied { prog_load } for pid=9380 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 196.965793] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 196.980643] input: syz1 as /devices/virtual/input/input4 [ 197.027139] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9406 comm=syz-executor.5 [ 197.027243] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9406 comm=syz-executor.5 20:39:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x41800) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0x100000000) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f0000000080)={0x1, 0x5, [@link_local, @dev={[], 0x25}, @random="fb7113e20291", @dev={[], 0x1f}, @random="bc5c2b6d847b"]}) sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8081}, 0x4) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000140)=""/191) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r8) [ 197.027352] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9406 comm=syz-executor.5 [ 197.027448] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9406 comm=syz-executor.5 [ 197.027546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9406 comm=syz-executor.5 [ 197.027643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9406 comm=syz-executor.5 [ 197.027777] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9406 comm=syz-executor.5 [ 197.154884] input: syz1 as /devices/virtual/input/input5 [ 197.654729] audit: type=1400 audit(1575232756.124:38): avc: denied { prog_run } for pid=9380 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:39:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0x100000000) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) chmod(&(0x7f0000000380)='./bus\x00', 0x90) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000001400)={0x3d0, 0x15, 0x2, 0x70bd2b, 0x25dfdbfe, {0xa}, [@nested={0x1c4, 0x2f, [@generic="d0b7fac004c99fef1eee8df49a4d453324249d1e047d7d1976c95f18c0dc3ae88d5fca982ed6cc3b9b925e98823fde61b199594f819374d4fcd4210513dc4681970895d48b244d82cb84ee4e307846b7a2238a6285ccb08c98631e93895c318de9958556af6c02b077196cfe8e27bb0c69d735320040c6191ed12eba46c9d91f2492a604f792901b5c2b1b71c9d76eb9026868083ef63b689db37a63903c15c5ad382277167ae8d1ca4c4cc9d2064fdf7f5bb77987b9e839032009d93439540b9b6656f62b6e054a6adf144b4b27b95cbdceaf1052a2297c59b06c7e863da03d5f91f9b89fd3ddd32adf7f3db3b115b35c9e78", @typed={0xbc, 0x8d, @binary="872382d7b1c2e39eda115cd0d5892747bfa663a95be198f5681a403bb75f8bae56eea1dd1b5ddd0f0a8157d44e71e1839f7b688da5c654a9aa2532124f9f39f519551b882a2d5cba2ba2c7afd63c6b641db7e49d23326f156fda7249e9477262137624079505eab0131a791fbe2f1e9fc0842e0736b475576396f2dc0085a712526b11466946ce6f92bb5d45d05002a5b654be3c9925a82e9b8314447f8d0fcaf0054815939a795e60c7ea8745fc4a2c22298f034ec2baf7"}, @typed={0x8, 0x53, @fd=r2}, @typed={0x8, 0x58, @uid=r5}]}, @nested={0x178, 0x4f, [@typed={0x8, 0x48, @uid=r8}, @typed={0x8, 0x43, @ipv4=@dev={0xac, 0x14, 0x14, 0x10}}, @typed={0xc, 0x1c, @u64=0x80000001}, @generic="a7d74c675577c06dacfe320cd8cb03681456c16d80c16989f7", @typed={0x14, 0x31, @ipv6=@mcast1}, @typed={0x8, 0x29, @ipv4=@multicast2}, @generic="b157f4a39230d948b5651ca22ada4510055e4934a06fb33643ea16bd04eb678b3791dec795dea82fa4adc803aae8f1a0659ab8e262ef4e99e3c39cc16fd7347bfd1441da9c2c0c84471f9d8db499fe9447305d604ab4e3bc4d7cc2988f64c3a5536a3698d0193d50c75e9f0b79263b354eed910e7271e2500bb9e2838c5fd0dd20252bddbd", @generic="9a8dcd4ce635b98d86e14d08467150e42b9c09c93601b5bb926219c83aacc58bf92d57f63b4fdb69ae731b24ede17366d3bc1d4740cf0a0cae23caae905c22ceb4a65d3a32c542a002ac07b7b5653afebc67a85cca0caa9622ce5470f8c69ae68f113b77382a9959dd4aecce2355a13c4b3acd330d9d4b5265e76dddd2126927997e79319b17865d9690cd763c83d59b9c98cefe118225d3711c052efae1"]}, @typed={0x80, 0x58, @binary="782c691015f0637a798ffd2c32f7af1ca265f5bceda5e5b55759c3969b4bc84ed811e75888a5c727c8374bc99d5b804d14feaaee3b30142c0f97aa6ae2842eb7a66fe4272c1d98f7a3970a2fa77612a0fe5d4468346b6d83494e4a0988452c3c653ab3156a0e96ef1f9889941977df4b62f4d25a1d2a28ed64"}]}, 0x3d0}, 0x1, 0x0, 0x0, 0x10}, 0x24000010) sendfile(r0, r1, 0x0, 0x12000) [ 197.685286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=25697 sclass=netlink_route_socket pig=9424 comm=syz-executor.3 20:39:16 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 20:39:16 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:39:16 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x40) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340)="58a70ed9c055ae6b7babe367450d7f76d2d7785f447c86dfb5f3214f4396e094bbf09ef20c3721379c56113c3a7ffb3b7b1909255ee82e6aae2abdd8970aaa6ae20e3fd4b68b1e211a3c5bec38b6a1e8481c249a8320c9d7d8222bbc0b2aa7c8d1880f761b5833967ce854dc830bd5f72e4f9cfa08b5c09a11c8b1df1a2798645752afd5ce", 0xffffffe3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x194, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x6, 0x3ff}, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) r5 = socket$key(0xf, 0x3, 0x2) getpeername(r5, 0x0, 0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r5, 0x0}]) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r7 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f0000000140)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="100000007877115baca30eca7b97020046f3e01f0ebab2c0f5829695cfae09da083e63e6d96896000052b8f01cbc804e010e11473b7265a46116e6ae4524b95bfa9ce1141bf4ad8db2339889728c6956d3664691ca5e0ed9b706a410c29e9c695500000004000000000000000fea5286623e35f5680c3be50af61f8821bbb687ba59af7f337ebc3632cc1184b9e535517b1a367a5ab8477a6a6c32a23674b006d0bf3db38066ded9a9e7179f52e3b6435ccbd29165cb208817acc26b3caae2fe4ac901000000000000003804072b934be30104ab67ece8bd9aa1da78d311c3aa362df252ea89290f8b10ebe41add4d93e101000000cfb6563b8cae051200d1649fdf3cd6dc00"/278], 0x90) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) syz_open_procfs(0x0, &(0x7f0000000440)='t/arp\x00y\xfb\x9b\x8cA\xa8\xb1b~5\x88\xc5N\x1f%[6\x95\xa8\xebd\x8a\xbd\x14\xaf\xd9Ogm\xdeY\x81\xac{Bb7@h\x03C5\xef>Jl.\xa1X\xadf\xc5\xbe\xba\xab\r\x00\x00\x9b&\xbd\xc5\xe7mB\xaa\xb6C\x8c\x06\x03\xca\xfb') keyctl$set_reqkey_keyring(0xe, 0x2) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='td\xd6(U\x85F\xbb&', 0xfffffffffffffea4) sendfile(r8, r9, 0x0, 0x8000fffffffe) bind$inet6(r8, &(0x7f00000001c0)={0xa, 0x4e25, 0xe63, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}, 0x21e) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x800, 0x3f) 20:39:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000000)) r3 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400000000003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 197.929145] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9441 comm=syz-executor.1 20:39:16 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) r4 = accept$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) readv(r4, &(0x7f0000000480)=[{&(0x7f0000000100)=""/10, 0xa}, {&(0x7f00000001c0)=""/108, 0x6c}, {&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000240)=""/79, 0x4f}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/184, 0xb8}], 0x6) fcntl$setown(r0, 0x8, 0x0) fcntl$setsig(r3, 0xa, 0x20) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) ustat(0x3545150d, &(0x7f0000000500)) 20:39:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x28}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 20:39:16 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:39:16 executing program 0: creat(0x0, 0x34) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6, 0xfffffffffffffffd}, 0x20b) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) r3 = add_key$keyring(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x18) ftruncate(r5, 0x10001) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, r3) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r7, 0x20, 0x0, 0x100000000) write$P9_RREADLINK(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="1000000017011a07002e2f66696c6530"], 0x10) keyctl$set_timeout(0xf, r6, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 20:39:16 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x2, 0x0) ioctl(r0, 0x800000000008981, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffeffffffff}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) syz_open_procfs(0x0, &(0x7f0000000100)='net/anycast6\x00') write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xff, 0x1f, 0x6, 0x2, 0x3, 0x3e, 0xd7, 0x1cc, 0x40, 0x2fe, 0x3, 0xe8, 0x38, 0x1, 0xac52, 0x5}, [{0x60000000, 0x2, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x8000}], "a70343ec", [[], [], [], [], [], [], []]}, 0x77c) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='acreate\x00>\x95\xf49\xaaAJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUdQ\x05\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') 20:39:16 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa800}, 0x2c, {'user_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:39:17 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x9, r4, 0x8, 0x9) r5 = inotify_init1(0x80800) r6 = fcntl$dupfd(r5, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udp\x00') sendfile(r2, r7, 0x0, 0x1000000000e6) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x88, r8, 0xf60ac4b9dc4d0f7e, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x69d1}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7f326d0f}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x8}, 0x40) [ 198.670881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9438 comm=syz-executor.1 [ 198.831600] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket pig=9498 comm=syz-executor.1 20:39:17 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, 0xffffffffffffffff, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:17 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) r2 = socket(0x1, 0x2, 0xfe) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @local}, 0x10) r4 = dup(r2) setsockopt$packet_add_memb(r4, 0x107, 0x2, &(0x7f0000000000)={r3, 0x1, 0x6, @remote}, 0x10) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @xdp={0x2c, 0x4, r3, 0x7}, @l2={0x1f, 0x7, {0xff, 0xfc, 0x8, 0x7, 0x0, 0xe1}, 0x6e4f, 0x30}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0xcc, &(0x7f0000000040)='hwsim0\x00', 0x0, 0x81, 0x1}) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000140)="3900000011000904aa570700000000000700ff3f04000000450a01070000001419001a00050096b4ca7a0000080000004000008800005d14df", 0x39}], 0x1) 20:39:17 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0x10400, 0x100) write$UHID_CREATE(r5, &(0x7f0000000580)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000004c0)=""/168, 0xa8, 0x100, 0x101, 0x378a, 0x5c0c, 0xc369}, 0x120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x68c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000000300)=""/252, 0xfc}, {&(0x7f0000000400)=""/101, 0x65}], 0x2, 0x6c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @release], 0x0, 0x8126000, 0x0}) 20:39:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 199.495894] audit: type=1400 audit(1575232757.954:39): avc: denied { set_context_mgr } for pid=9521 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 199.522676] binder: tried to use weak ref as strong ref [ 199.528185] binder: 9521:9524 Release 1 refcount change on invalid ref 0 ret -22 20:39:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000480)="963e9f369ca45b7a0e3683c20d62301bcc5fb09580c697648a8fc04e8556ced2fbb87e90f28f5a4a4d33fc9de65625e8fab804cbd87261fceba02eac95a50a6bed0359403de848143eb2e151890b0c5f96aaa610fbf8fa24879011cfbbaa7905b42335ea05764b9e519cea30b3ed8ad421331171de5852fb55d6edce3fee24df8c836b830009cc7dd297a0538b1d01932d3db4975875d76771f69537661a77d8660871b836982f4854334bc6c0d4507573749c537efaa0f0271b5461749ea32eadc08e65f39a6efb89ef0626aa721aa0781ecc347c115f84d14ac121495d1b45a2f8e676041cab0962edd024447eb1e0140e06f41188c3fb", 0xf8}, {&(0x7f0000000580)="6509673eaeb3a0a12710c30571095efc6cef39f226f1cf768a272e2ead1079b9f905e4f61210d4881b88a558f6d5755c362df6ea3bef33f772f3e4bf316f4d7c8cb86c9ba74dc689c770d3b7de87b36e0bb380645b702f45c9366d3e4fe21801119af61cb25425e85c89ef956ab7c533ad0f17c5100046370f565d09c07c7263003bdb447317f73c30d16b09b20973296dcdab10cc3883c71e4d1478b3d69f3e023ea346dc0b9ee0483cdd26521e52061aa95d341f8cb467de5884b263cf3743090a445662f1c27667481315fb9704b7726030895ee24296c6274dbf533f939c", 0xe0}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:18 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r2, &(0x7f00000000c0), 0x7ff) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, 0xfffffffd, 0x5, 0xfffffffffffff829}, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)={0x2, r3}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x20, 0x0, 0x100000000) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000001c0)={'nlmon0\x00', {0x2, 0x4e24, @local}}) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r8, r9, 0x0, 0x8000fffffffe) write$cgroup_type(r9, &(0x7f0000000380)='t\xc1L\xfa\xd2\x14\xad4\x00', 0xfffffffffffffed7) sendfile(r6, r7, 0x0, 0x8000fffffffe) r10 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x1, 0x8a800) r11 = fcntl$dupfd(r10, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = getpid() r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r13, 0x20, 0x0, 0x100000000) ioctl$sock_FIOGETOWN(r13, 0x8903, &(0x7f0000000140)=0x0) sched_setattr(r14, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) unlink(&(0x7f0000000240)='./file0\x00') r15 = syz_open_procfs(r12, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r15, 0x0, 0x1000000000e6) 20:39:18 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4408042, 0x104d67b1757524f2) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/225, 0xe1) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 199.742582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9539 comm=syz-executor.1 20:39:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f00000002c0)='./bus/file0\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9193) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) ioctl$FS_IOC_SETFSLABEL(r6, 0x41009432, &(0x7f00000001c0)="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") r8 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r8, r9, 0x0, 0x8000fffffffe) ioctl$FS_IOC_FSGETXATTR(r8, 0x801c581f, &(0x7f0000000180)={0x8, 0x1, 0x400, 0x81, 0x2}) r10 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r5, r10, 0x0, 0x8000fffffffe) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r11, 0x20, 0x0, 0x100000000) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r11, 0x400c6615, &(0x7f0000000140)) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r12, 0x20, 0x0, 0x100000000) r13 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x7fff) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f0000000100)={0x40, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f630c4003000000000000000000000003630840", @ANYRES64=r13, @ANYBLOB="0c6300000f630c400080000000000000003b6f1b6b95b4fe7203040000000f630c400000"], 0x1000, 0x0, &(0x7f0000000340)="2a944a1ba4db96c5320d7c7402db6a69035a62384b9d9838067acd538496378e15a151d59d3266817d50a9232ef8268029d017977e7e303b84845e9d6eb5eecb7b731c4fab2763cadf2589fb240a7f10453d2602658216f18cfb9143379263ade6f25d9840f5c5a327b30052fd751e6f3e2a571d5e664ac49292041c1e2dddadd574136848bd0a79bc768d97a81cb7106cd8c7fab2db49b04457a0543b7965e81c81faa631bd916003e4b52c246318472bf789b4d5fcaaf88d9ee24008154beeeede522218cb406cc9405dd39802ab55e1f6aec7e5f927554ccc6f9c0c4efee6099946ffc7f2dcf43394fb1a163c4d592267de890d6f0cbd1b97def1059130614f21a8059c6ebbffa6ec98f14f509a80ca7e809370530952f215f217a6d74230abfa51041d1d77fa6df61ac955db927e273c2e5977396c4f9a8706c2a0947d314dd6655dcf0e6872e5b82c75c655961676aada05894cc13d9d0559b66de6d3b22e986fd723a8e7114c23acae28748379d81b2ccae41845ac090713e37227b9ba607d84035d275381cfb4723422fe1317766fbcac846b631eb3eaa5a5b106d1bac386c215e74295d256e303e104e1a81d0b7f9e5b7b00ba6f3a1119ffc6fb4ce33bc617acd9a988792b2e85c18eef8f9e3ac9d47821c202e1ffaa1c69edafb24e33cf9f5e541be86a85206b96a177994c1e38b56db040d53d9468215b9a2a4543943efdb4e342ce63617474f07e2ca5ee727e2dfc6a66254196ef27296d96e5f8ca91d0a22a7ba2893a9403fd5a584cd07d078a9a2e370b39f507e62945ee5d79a4da3b49e68baf8b782b5cacf7eb7db86929c9824f8f5ff32b1d4fde4a688fc1aac1c57ee01f11f34a1a7a5b91d750d60d90d0bb75bce1ed8c197631456002981a2af0cafc4b99c3fcb32b42db98a7e38a781403818e62d8052d51e0ea10c98f8a93be68d4e73642443de5c9af311616f8ea882798fd3421cee7263a74688e8e106817de5140a3e2223a631674e46b8b0d93e37512236d1b0c2f4aa3ee6c9c65124e321c362b3bbf588d41c485a5c01f26faca52399ecc2cc12574a70f0760b5ce18dee72b41a1d921499545beb371703b1ef3d3b08d3a5c0143b47d05ca1a93ccc5a145c7aad2ef81f4c2bf2c19ecc7ee7858b59c52d1ee55a9300f4b583f566ac306528d0a2b3ecdf121fc6693487fe1826449b9f249ca22561c623e284dccda122f66f00b8f05e0c30e9f2ee4e95a3f2b5435d1ea7203093d322133d408fcd05f95eed8edb74ee4a6e3cc0cd7de29d448836803689a344a0376cbd759c9f4baf0d5e411ea00489032a3173680274039649847b49524d4489df352b082e344af68c2accf7f0f80457a954faff7e267a93c32fcf796edace9361ed63d2e9fcb089296419d65a43ccf7e646da2028312d4cffab688994aeea9fd33f3ca575f84a5e80fb194cf70220fc5067988b7256b356c745ae7e5b1dbeb3a485b410b96ad3752cacc7c3907668a8704426c9468545da13dc207ca8cd2999d5db06fdf671f978ed7add184bc560ec13fd287e5a55d8e2030b6936247c0a7ef4cbc27abd6dcbede36478b8856aa3e97479b8ee317bf4b070e99cd164c26f407ed7c3513dcb3ec0fce7eb17474ac980c3a8c7a80a585035bf9c325e426ac55cacf28bb6951830410926af4b2f4135fa7b06eb75412331e8472257370dd2b66e010ed80c641d101fee37967c6896feec3f9852a0059f1d57f233869b06d9b9abcabdaafb28ffc929a062f47915aea601578f96ee41129431d9518cf003eaa6a205f4f7e6c910ea59237cf9ebfdc8e2c8ec7e224e16d586f2e10a8afc9f13e0936ff7ae2174635d34d4bc59a8ac7d3164f51bd40ac96a4411ac8dcf0ea541496d52bf3ae08f97aa28fbe74ee4289e460db62e35530fe8e1961e0114b9db17e7c83684fdae79b73756d085cf8343c69093c350a6f991b12fab1b1e7d5c6e458edf3144c65a976e485ed4dd644a006ce1ab7c71a9522dacb2c44c56ad18263ca56c91c85e5b9d6104909ad86cd5122f49e77c635bb03e93205695a4c5d3d7d176a7c09ee960421ec454dea63300376beef757f3fd2692181fc5633b564d9ca92ac20e52d5a33fc2a506a6efc2520ff51427d88b7b28edc644515030a97e2c5a5edd6e0505238d9cb1a1901a702cf49cedc0d3896cfa5adca733edaec64c394252c20e1776508261cc031dbdf28be4936b99f85af71c47eef72064a425c8837b10934258eebdf789f36d75b664294272493fa42cdf5321bce4a9d45470e383132e293ce2c3ab5b5a477291275e0bcc0c04482fdf007ff52d0dfe9c7ef41a91027a45297761606465265c57e2e20dd2c6fe0f23580e1cdfdd385c3b054a1d073a06b786737f9fd41715a03f196ef8dd8728b959ca46b8a1664307ac040e91512c9e3ea34eee092e0a7103bb0e6d4b3e7bcaeb11897d1aec46df454e6b87a7d296ac6ddf1b552af1c0d90cbd4e529d886629fe6ad5fadffb90086492e94e04ccd551b11a643210312e075d780f7bc8cf6254c9e4498a4646cf84f8d3f7518dffbafafedfbb95c1177aec956b741b3ed3282e825a50b78bff9fb9ce3694490955ae4f2647a356101c1108a793591d3b67297c6822e9473fd09bcbcccef2a66803f9145f249c1398740c160826ce407eac65dc0a976f20ea80d24d387d2c23ed1fbc9f743fde0084d34261d2baf627a097c2776f50fd723acaa876d2ea16e1875f1c3440be5e488db48a06243379e972ab5d37bce5cbc67f88c5bd33a153d34a00c55f6f3e5768b06fd8cd239d6b875257e1b0618f5a487fca4da59c22386acb90cd5afc3fe7d404892495a422b2b58814b44228df787d72d7b49515535a5678da3dc2bbc6c9219840f020a33d0fbe603406bcce24761470a351749cf24dd343aa361a2558cdb9dc651b2453af06f788e9eea242e2ccd227d927404fd0b1b1a7d80dfa3ce53003e75ea49660ae08f6490e79c627b1c2cc43d6606268d83cd74995b606ea7d281cd4cc923d6be74f2fab04f1b9f7d881967e651b3ff3a6fd1a79b10f37da121dcfb34c5cd56ae67fa808807b4697cf36fa4863da62d676e0beab1ba865b9c84fbb79c4be15fc894e4033f9984bd87d8db16a4a9923da88b45d6c85d98674afb97721c9c0485e6aff5f9f46150d7f3e4ec75ded7dd7699281861864d236e9d8f0baace4e0aa0d7f14463d928ecc7e543e04b3e1c170c0a97ccfbcb21b7bd8ac5f185199fd54c43ec253340ff2e72c760d81c30e9407dca74b911f8cd235600d028f427b14653fab6f9911cf65212baed5e89613346062cf26beda1f964c816e47f7c3f8a233fd9e235f4a0df1fc6502d01fff7757093949fc1db31e502ad08be3d30d61edbdea7843f596bbea8feb23f77e5394418b015338cd1f55ffe099b37e52bde951a0ab67b22bfda1df91823ad999bf42f62b1c0f2f88fda6cfa19e3b254706697c71f62f942c15d4980098a30f7f9c05808ae4ff3fb6442d1de770748126257650a15aa8c922f9d261e42dd3c093f7f41708b57a8eec6f4be5894d5d3ec39aa05f40825fba221deadc3187e75b3b85555bc38414609b9559c6cf8adcaccbc93df7e5b44a92ef6b19f9c8519472ce91175730f618120c54095f522573eecde1abdbb795383eade9013d33b4ca4582498020b09768163b29ef2a61511382ea61cab8e8832574aec38e61bf1bf9dbbadf788dc79757f49c2977d0adb32e347850ffa7fa4639085c51b9cb1e4f56a064766ee67ab0384b97afdcc60fd8b8edd3e37eb8a53a185ac1b6fe0842d36685962be529a1815d2969f3fb9c1c76c23ec0f853e966d914f57887676cf7535107791d76dbe54a22f6edb1dbdb728dc0bfd44c2e42ec62241edabb45e705cff21b0f8b40a6444847b332d3f90a3bf63b9383d054c971ef3512976cea927d5874478737651325c7731e554dc65095f9d792d4f0436b584cc254a4953d95af4d189e07065261c27e78980f7544a06e680b0b9498616fa59bf577a1526916ce90643b3cab5f73354a26ce4702cb38271cb584f2673a3a2e3fabae43cdb8ab98c59f1836dc234b89820fe53160defa3a6b7b023d54ccdd51f659ab389c2c6efd23c0a00776e4f774a181ca17d933ff3b2b51d5e2df9ad416261fc16d6714fdf1bebe9183f717ef2b7450c724e15d4a89b11b5e599ede19174fa4bc7377e5f7f12f56d23e484f6d22a0c532b886d7924d73473414dafb34b65d9e289d999c5bc6a6853f13689db9444faaf13e20bb3670b93e54d8e8ecf141bc0a63b0d4b38a9c66dfd552d6d67fd5811ebe003e3c9c20b87dcb4df0b3e719456b9f3429d5d6e93909472eda80ce40478c88a8c1a3250623de3ec37d5703cc7b479b91e1d728ce32389f0388bf6a15101ae1e6fd37f2541bdf37d5ecfaa00594f458ec31eefcc00e77e10a47c2fdbe42904743ad94883675626ad174c4190fc424ff505b5aa75bcede399354abfdc37a1865ff41eb7e8471028e91a342ac9cbcd03fb3191677b3f570e42f73004b7b8e3c5afb4c81865f053198f34eaff07240e90f9aa3430c66739cd62dd22c95b06f4430e5eb4893bb2f53cf332de049a35bb911847251f5e19423abaa73b175e4eea925d86a6fac347f845922822132e35c9a6ca82c290e19e74ed480be028e72aee57457bc70d0016ea590dda6b04d48fa76974577ab23ef81cfe6d8b4cca9214c4c594100054854a9f8ed935d2d7d3064565733feb8a8f5084eddca0423ab4c043e8a7f9afc132f09d5cc7f584221595a22a24ec18fb54ad863667f4af0107788a35996a28274f697a14ce14da31b4a809744dc813343c54f13797133d69687786c246494fbb91f56da62d204b44199c8e1b9c86858ba0ef8ac4f29f12687e6b37b27328e513d84697a634b69ad2e7b173c8018a3f82a4bee2d6865169a398272362a7079ad7d67d175ca2afaaf8e9c0a0a7cdd024a45c77bdf5b46281554eb3525d0fab8619d21337a068b4557d7ac04b0168ced68516ae30118403a615ca74423bf5df576a2bf2535a8735ed729de176b58ec4da461ff5840d3d91d13d2ee1e2d3f2e1d09f8a726b5d4c1d3e97306bf74e9e2ed6bcbeed9e90c56210661bcdb658477ff253962335d17b6a6f575575677ef6f23159889feef289355d817b2780832e08b5db07dc893a15733220965d317d7836c797bbe0feed027621bf362c70940167fa64977937dd6f6c8379301cf03fe064bbdc9fb57f5ddeb816ed961b4aac8b6f05abcd5de30822c24913c1ceb0c6759118b114c0c5a84bb1e576b711b6e803dbd3c2eafbe490edd293f9a0da7619675cb10f93c460b191ed6f872f8a47009bec880deb6ca0a610e88c4a211cb64e8ea01201582922799798b90c365e85fab531e63b7669c8bf466f03ad39d9053be629101dd264c0b638a9ff487991258413434e16f91431773f1c966b73ea73fb1a18012eb9ccad260588359de61bfe54d545299a04b73230b8e7763f9ce47481db0a0fd3f10b107edc5c93568243ccacf9bdff326f72f9fbcdf43932102390f4dba9bbf4d323daf7c6613dc5355b22c58e788a4ce15a6ed722d44ef4c67b91e4d3ecf28ab51b67147db1a7383a730498388f25eecc3c11475362db2c8239466f99a46b595853934afcd2c4508b4b0349309eb9671a8ed493bd25e29a1ec18504b016100f17db327ca32b3bfb70269dbd63b7184305006a8ed1dd328924bea6e387217828fc7631934522510bb558ce297673b4eb48f0d05630326ba1be"}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="00008000"}, 0x1c) 20:39:18 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r9, 0x0) r10 = getgid() r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r12, 0x0) write$P9_RSTATu(r6, &(0x7f0000000000)={0x79, 0x7d, 0x2, {{0x0, 0x5b, 0x9, 0x7fff, {0x188, 0x1, 0x8}, 0x8140000, 0x8, 0x9, 0x7ff, 0xa, '@usernodev', 0xc, 'vboxnet0.#}\'', 0x9, 'fdinfo/3\x00', 0x9, 'fdinfo/3\x00'}, 0x9, 'fdinfo/3\x00', r9, r10, r12}}, 0x79) sendfile(r2, r5, 0x0, 0x1000000000e6) 20:39:18 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, 0xffffffffffffffff, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) [ 200.139535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9550 comm=syz-executor.1 20:39:18 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, 0xffffffffffffffff, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="a5"], 0x1) close(r2) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) r3 = geteuid() syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x9, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000280)="7ffeb6724792fc1e50ab3a7223548379e04b8c0203173959a0aba3e4716ec7e254cddb36f2e19cdb2e54a20bd696", 0x2e, 0x5}, {&(0x7f00000002c0)="c22698196392d5197c92923af628ad2c61a48dcd2d4dd2a3c3a9e6872b4e459c30f61508e20ee39cd441e71047aaa052b13e62d7d83b2fe6d317a70ed66f5d1be48a1a188121ee48b528f72016d6d7e366725c2aa26cc1b5f5003a051f40f276d903c90913d4caf04edfac2a97d85595a1c305ec63d2efde61f06d8ea715f8443d64b7356a095f0d40155ba4c995d4f7e8bbd9cc48119c3a33b211b3f330b96da047d9df109ab0d5aaba907f8e4e205607cf46053e31776f281e5310040cb5fe1c2279ba7645cd3e25b4084f25e99605cfe3", 0xd2, 0x80000000}], 0x4000c, &(0x7f0000000400)={[{@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffe03}}, {@dots='dots'}], [{@uid_eq={'uid', 0x3d, r3}}, {@appraise='appraise'}]}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24, 0x684f2d7f3d14b005) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) [ 200.185729] binder: tried to use weak ref as strong ref [ 200.185738] binder: 9521:9554 Release 1 refcount change on invalid ref 0 ret -22 20:39:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) ioctl$UI_SET_SWBIT(r4, 0x4004556d, 0x7) 20:39:19 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003b00), 0xf5c9daf10c1e2398, 0x8c0) 20:39:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000080)=0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) read(r1, &(0x7f0000000380)=""/141, 0x8d) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0x0, 0x4, 0xf, 0x6, 0x0, 0x0, 0xab}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000000065000000000000000f000000001000009500000000000000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff11}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000100)=0x4, 0x4) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x90080, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@initdev, @in6=@empty}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x34) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000040)=0xff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/268], 0x34) 20:39:19 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, 0xffffffffffffffff, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) [ 200.846949] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9585 comm=syz-executor.1 20:39:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) r2 = creat(&(0x7f00000005c0)='./file0\x00', 0x40) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r4, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r6 = socket(0x9, 0xa, 0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r6, r5, &(0x7f0000000040)=0x100060, 0xa805) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$EVIOCGREP(r9, 0x80084503, &(0x7f0000000400)=""/4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r10, 0x300, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x10000}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000001}, 0x4000100) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r10, 0x3705810d97178bb3, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000040) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r11, 0x20, 0x0, 0x100000000) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r11, &(0x7f00000009c0)={0xe8000000}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="30bf603417c9223744dada0a4d1044c3ae5dcf6dfac97b8bb91cc8b854f770c3e15251434cda6005501bdc6a093d2dfaf64f6080d62ffab8e7bbaca80ff82e839f542c81c1ad17c12c08f7e7de64a2ae7216d899bea793905cbfb7e269e22e1780082f8025f09e95c100d5b288dac2cc9c7edb64dd0acec375d9027f98e0187fd7ccb9ce0dade743f3", &(0x7f0000000480)="af7a0a5870f20cc3db9c09ff0fd5c3ed7db15e594904b94c06f1fe22c34c98a013315fb3e7327f801f92867405fd9dabbce1ec8126a2209a6ac5aa67acb48c962c5eac04eef8fcf6136246c7666ce792609a22cc09befd262aa2fb073d87170c14e31cd473414f273a8b1ffbaa418be09ddca8aac14e6cef14dc5e162414e33863ac0907173bf9c6e7349d2c1e05ebb1798498f965b30627d152e5be2ee6bb000401cd4d7054ce02e714658706b284297c255574329b31a66e18f8484d1afd4766", 0x8}, 0x20) sendmsg(r8, &(0x7f0000000d40)={&(0x7f00000006c0)=@isdn={0x22, 0x3, 0x1, 0x8, 0x1}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000740)="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", 0xfc}, {&(0x7f0000000840)="658cacf8dada03825c69d3bfb0e0a0764b653c2d01ebef1c84b4345845d1a37c4860dfc8b9b1211668122c29926aeb0df4c422b6359ee1e3176dd617b7f009954017fc94c900e82a4320d2ac57dadb5471239dbf105018c78463d76a5bafb3974628171b936b7885fe210c6d32ffee5fec6e5aeb2fe37d22e382327cf9fe7ac8cfeee8535ccd6df0de9a167ba00a19ada6b3e676c6b433d9ca6532617402cb4c1ad911", 0xa3}, {&(0x7f0000000900)="4bb1337a20f70ff7b9f053307e6d3881ab80827612a881e73208825bdf8f41096fbca75294944c182dedf28955ede174be76a180a1d5cfeb37edb92744e7f6fd2b980c6a11f2618006a085dc6e772adda09980b86add4fad7239df230088c36ad1fae12e06990400450b42bf07cd7bbaa359b2dbe4f4f32c1a56d815b52ce995015da4faa8055fccb3dc1e67674e53504fe8a338801f0c46addaa0fd3532f92a09b357e005bb8d07e3cdeb66585133a8fd1a591089f6784c48d7", 0xba}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)="55c5c6101a21408e08b011ceb9bebd", 0xf}, {&(0x7f0000000a40)="8c638f5e32d742b892f5cc30a3ed7ad7270527e6049c4a746f8b76b838af245b52171498b3712bcb8eaa23dd4b38c8ccbd1fb5dd32440f44fdb86f27180ca98360f9972b25a9b05a0238f20bc64da6021008c9bc3e634c", 0x57}, {&(0x7f0000000ac0)="24082408f49c481c67291fce54bc21d4d0ae16548d66c501dab448f42b9ba774196a50a096", 0x25}, {&(0x7f0000000b00)="4c1977c371f2fe719fa3d65a40fdc21bf33d7ae1f7a198380b231635f76705392be8c058f33bd4209e5c61fc87655aba33df538f547d7bccdb67d411714575d2a38f58df4d67ce820f0fac8a54ae0dfd0279e552", 0x54}], 0x8, &(0x7f0000000c00)=[{0x110, 0x110, 0x1ff, "5bab485a975f332c362b5a832ccf3ad718c2933cf85b0205f42cda79fb6860f2e40a5110f1967270df6fbb69b88d21c91ee4367cb5ab02ce85d19244fe1dded70d318b8b6b203fb920d9687b24c36b728fc59def2c69332e64ff4c2f948a108de6db566c14d302939191a8a46d67c92a14099dc95c2421ee43708a844385c3bab82c1c81a67981d592f8d2365e970734397cfa6f084b9762492d57ccf7624eb613414575b9d718259b51c9ec0f4b5b1131b4c5237cded82582dac374d4c47425adea7afc78c74d2c85f29fba9acd7801ed45e6c5290e80d11f7229e6fc8f03cb8b7d0da4c0b3d265ffa97eaf86c5040f5f80d2433cf939ed4d"}], 0x110}, 0x4000000) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f0000000580)) 20:39:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, r1, 0x0) r2 = request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)='vboxnet1[cpuset\x00', r1) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='/selinux/mls\x00', r2) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 20:39:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x406, 0xdf}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000140)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYRES32=0xee01, @ANYBLOB="0a64870b32c79e1c8975d82714cc5082478abd8b425682dbf8a2724f27ad9f1fbdd667bbd11a87213dc67380c7c13b5fa84b8a2589d44cf6ef138578c2b8b3fb339c978b11fbb1547bcea5b9207ce951753ea72dafdb6d722bfd85b6515d5eafa85a059ad0cc833673053ef6b89cb48722a84d6ed32e4eb18077bd", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r7, @ANYRES32, @ANYRESDEC=r6], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r5, r7, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB='\n', @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r10, @ANYRES32, @ANYRESDEC=r9], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r8, r10, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getgroups(0x6, &(0x7f0000000240)=[0x0, 0xee00, 0xee00, r7, 0xffffffffffffffff, r10]) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r13 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r12, &(0x7f0000000000)='./file0\x00', r13, &(0x7f0000000040)='./file0\x00', 0x0) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') renameat2(r14, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') renameat2(r15, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') r16 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r17 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') renameat2(r16, &(0x7f0000000000)='./file0\x00', r17, &(0x7f0000000040)='./file0\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000a80)=ANY=[@ANYRES32=0xee01, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r11, @ANYRES64, @ANYRES16], @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b17ca6c7a43eebf79efceaed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb823b1cdc94c6a40af038b6d6d4f0d8acf2f4bad147400433038af64c54aa21d5f78b08d24bf7e64a0af7263a0312e61f1c7b9e4e355bbf80e852e9d664d7ae77afcd4e81f0236e0e01fe0544ffa6a81b951d9500de77668d5b9a58b585814bdfa7fd5e7cd7a6ba83924a9abd3b8785", @ANYRES32=r18, @ANYRES32], 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d", @ANYRES32=r20, @ANYRES32, @ANYRESDEC], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x0, 0x0, 0x5, 0x1ff, 0x5, r19, r20, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') open$dir(&(0x7f0000001700)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x20000, 0x44) syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) lsetxattr$system_posix_acl(0x0, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e09005e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32, @ANYRES32, @ANYRESDEC=r21], 0xa, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYRES32=0xee01, @ANYBLOB="02", @ANYPTR, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000200d29cfee83d23a475b03e384fc393c1f8b1ed0ec0f93400000002e3bfbc927114fa14b49d837a9965cf1cf244a69d0fd6fcdce6084e654e5e4cc392d1b25c0da0bcc52ea4bd89b92660988dbb820af038b6d6d4f0d8acf2f4bad14740043303", @ANYRES32=r24, @ANYRES32, @ANYRESDEC=r23], 0xa, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000580)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x3, 0x2, 0x9, 0x400, 0x20, {0x1, 0x7fffffff, 0x0, 0xffff, 0x2, 0x100000001, 0x3, 0x0, 0x0, 0x1ff, 0x5, r22, r24, 0x9, 0x944}}, {0x0, 0x4}}}, 0xa0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001780)={{{@in=@initdev, @in=@dev}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000001880)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6}}, {{@in=@local}, 0x0, @in6=@mcast1}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) sendmsg$unix(0xffffffffffffffff, 0x0, 0x800) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 20:39:19 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0x100000000) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendfile(r3, r6, 0x0, 0x1000000000e6) 20:39:19 executing program 2: r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x2, 0x2, 0x3, 0x7ff, 0x4}, 0xc) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) r7 = fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 201.260050] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9623 comm=syz-executor.1 20:39:19 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, 0xffffffffffffffff, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0xc051) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x8000fffffffe) getsockname$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000240)=0x1c) futex(&(0x7f00000000c0)=0x2, 0x4, 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)=0x2, 0x0) 20:39:20 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x1000002, 0x11, r0, 0x3000) unlink(&(0x7f0000000080)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps\x00~\t\x1c\xce_\rV\x99D\x88I\x8cM\x98!\xa3\xa8#\x9a\xe4\xca\xad@\xf6h\x9c\x92\x88q\xaf\x11\xf2\x9a\xfbV\x05\xc2\x17*6\x06sq\x0e\xf4\xd4\"\xc0\xee>\x82\xfdj\x87R\xb4\xe2S\xaa\xd4\x9a\xf1\x1eu\xd6\x16\xa0U\x1f\xaf~\xab\x00\b\x00\x00]B\xac^zt>z\xe6*\xc0\x82Jr\xf22\n\xd4}]\x97Z\xc8\xe3,\xab\x06\x0e\xe7\x11\x05_l!\xf7WT\xffAl\xb9k8\x85N\xf7>\x1e\xa20l\xd1\x8a\xc1\xfb\xe3\x9a\xd1\b\x8a\x0e>\xa1f\x1b\xa9\x1dtI\xdd\xf0W1@J\xb1\xc0\x1c}\xecE\xc3y9nQ\xbd\'\xb3\xe0\x9b\x01:\xa6g\xe7*R\x12rp\'\xafZ=\xc9?Z\xdc,\xa8\xdc\x10\xbd\xb3\x8e\xa3j\x950\\\xe1\x1dCAQl\xc3\x97Uh\xe5Y\xc3\x8e\xe9\x11{\xbcp\nz\xc4\xf8(\xa1&\xcd\x88\xc36e\xc743\xff\xf6\x94|{\x9e') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xc, 0x0, 0x0) r4 = accept(r3, &(0x7f0000000000)=@ax25={{0x3, @rose}, [@null, @rose, @bcast, @remote, @rose, @netrom, @default, @null]}, &(0x7f0000000200)=0xdf1e586eda983c74) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1184200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@loopback, @dev}, &(0x7f00000002c0)=0xc) sendmsg$FOU_CMD_GET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x48, r5, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x29}}}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400203) sendfile(r1, r2, 0x0, 0x320f) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f0000000100)=r9) 20:39:20 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, 0xffffffffffffffff, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00', 0x80000, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x28, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x8cffffff}}]}) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f00000002c0)) write$selinux_create(r1, &(0x7f0000000240)=@objname={'system_u:object_r:modem_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x9, 0x20, './file0\x00'}, 0x50) 20:39:20 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffefefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x200100) read(r2, &(0x7f0000000240)=""/168, 0xa8) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 20:39:20 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8000, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0xfd9}, r0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0xfd, 0x0, 0x0, 0x65, 0xcc65046765ca4196, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8001}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x8000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000100)={0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3}) ioctl$TCSETS(r3, 0x40045431, 0x0) r4 = syz_open_pts(r3, 0x4000000000000002) sendfile(r4, r2, 0x0, 0x6f0a77bd) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r5, 0x80045439, &(0x7f0000000100)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000280)=0x0) get_robust_list(r6, &(0x7f0000000380)=&(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, &(0x7f0000000400)=0xc) write$FUSE_NOTIFY_POLL(r2, 0x0, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x800000bf) r8 = socket$unix(0x1, 0x1, 0x0) connect(r8, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r9, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) recvmsg(r9, 0x0, 0xd10c) write$binfmt_elf64(r9, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r10 = socket$unix(0x1, 0x1, 0x0) connect(r10, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3900000010003b0e000006000600000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e64000000001400020008000500000000000800010006000000"], 0x44}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000bf) [ 201.940852] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9623 comm=syz-executor.1 [ 201.984089] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. 20:39:20 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x1, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdac3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000d9c701000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b6d333cfc23201b2a298b45000000000000000000000000000001000000000000000001080000000000002300008000"/192]) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r1) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file1\x00', 0x5, 0x3, &(0x7f0000000500)=[{0x0, 0x0, 0x2}, {&(0x7f00000002c0), 0x0, 0x4}, {&(0x7f0000000340)}], 0x1002, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto_da_alloc\a\x00\x00\x0000000007fff,dont_measure,\x00\x00\x00\x00\x00\x00\x00\x00']) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x118, 0x0, 0x370, 0x370, 0x370, 0x4, &(0x7f00000001c0), {[{{@arp={@multicast1, @dev={0xac, 0x14, 0x14, 0x15}, 0xff000000, 0xffffffff, @empty, {[0x0, 0xe0658e7bc691dda8, 0x0, 0xff, 0x9cdc2128e0e14e4, 0xff]}, @empty, {[0x80, 0x7f, 0xff, 0x0, 0x7f]}, 0x3, 0x8, 0x0, 0xcb, 0x0, 0x200, 'gre0\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x1f}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x15052a4ca567a388}, @mac=@dev={[], 0x15}, @multicast2, @rand_addr=0x1ff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x3f, 0x9}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = socket(0x100000000011, 0x2, 0x0) bind(r6, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000100)={r7, 0x1, 0x6, @local}, 0x10) r8 = dup(r6) setsockopt$packet_add_memb(r8, 0x107, 0x2, &(0x7f0000000000)={r7, 0x1, 0x6, @remote}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000bc0)=@mpls_getroute={0x1e0, 0x1a, 0x0, 0x70bd26, 0x25dfdbff, {0x1c, 0xfec9f96a89defa21, 0x154, 0x7f, 0xfc, 0x1, 0xc8, 0xa, 0x1800}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0x8}, @RTA_NEWDST={0x84, 0x13, [{0x100}, {0x51}, {0x1ff}, {0x7}, {0x7, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x4, 0x0, 0x1}, {0x37bbf}, {0xffc01}, {0x37e, 0x0, 0x1}, {0x7}, {0x7f}, {0x2}, {0x3}, {0x7, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x47a7, 0x0, 0x1}, {0x3}, {0x1ff, 0x0, 0x1}, {0xff4ae}, {0x1000, 0x0, 0x1}, {0x7}, {0xfff}, {0x3, 0x0, 0x1}, {0x8}, {0x4}, {0x401}, {0x200}, {0x400}, {0x97dd, 0x0, 0x1}, {0xfff}, {0x9}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x8}, @RTA_OIF={0x8, 0x4, r7}, @RTA_DST={0x8, 0x1, {0x1}}, @RTA_DST={0x8, 0x1, {0xffff}}, @RTA_DST={0x8, 0x1, {0x8, 0x0, 0x1}}, @RTA_NEWDST={0x84, 0x13, [{0x2, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0xecb8, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0xffffd}, {0x2}, {0x9, 0x0, 0x1}, {0xffeff}, {0x20000}, {0x7, 0x0, 0x1}, {0x5}, {0x7}, {0x4}, {0x800, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0x200}, {0x1, 0x0, 0x1}, {0xff}, {0xffffc, 0x0, 0x1}, {0xfff}, {0x4, 0x0, 0x1}, {0x3}, {0x3}, {0x1}, {0x100, 0x0, 0x1}, {0x1f, 0x0, 0x1}, {0xd30f}, {0x81}, {0x96c, 0x0, 0x1}, {0x6}]}, @RTA_NEWDST={0x84, 0x13, [{0x2, 0x0, 0x1}, {0x6}, {0x9}, {0x3, 0x0, 0x1}, {0x8001}, {0x7}, {0x85e1}, {0x6}, {0x4, 0x0, 0x1}, {0x4}, {0x3, 0x0, 0x1}, {0x725c}, {0xa9}, {0x1, 0x0, 0x1}, {0x8001}, {0x7, 0x0, 0x1}, {0x81}, {0x7}, {0x3ff, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x7f}, {0x1, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x40, 0x0, 0x1}, {0x24, 0x0, 0x1}, {0xa1}, {0x4}, {0x6, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x1}, {0x3}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x8}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x880}, 0x1) renameat2(r3, &(0x7f0000000000)='./file1\x00', r3, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x6, 0x80}}) 20:39:20 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = inotify_init1(0x800) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0xf2, 0x3da722adbfec6548, 0x1, "9fbb55730a44f1ff148927238e2a45b3", "740da2ff5897666a1a2585cf1c69e2a6dee62d1eb5a883a65b24cee29745fd2f99f899ecaf97646f7bd1c0946d0000002941e9e9b84f0bc8e255fd3d7aca0992d6b22482308dad559c636a39627786e09b484e2f56e7a8e37ba1171ed0bf902ee600821232fdb2d3145d47867556aea7be99471524da3dcd0ee524a5995617a34f9b36fcebe675348c7a920ce102e19d1b3ab65d80082f715f42941a51c6965753422c7208db0a23ebcf1a0bdb8065021755e813ce70c2bfb9422e3fc5d818781bf8fa7a5bd0006fdd5b8bf53846a267bcd12700"/221}, 0x47c, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r5, 0x2, 0xffffffffffffffff) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r7, 0x0, 0x1000000000e6) [ 202.159333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9675 comm=syz-executor.1 [ 202.232236] device lo entered promiscuous mode 20:39:21 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, 0xffffffffffffffff, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:21 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r0, r6, 0x0, 0x800000000024) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(0xffffffffffffffff, r7, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, 0xffffffffffffffff, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r4, 0x300, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x4000000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0xa6403ae1fdb9ff5a, 0x70bd2c, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000008}, 0x80) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x484803, 0x0) setsockopt$inet_tcp_buf(r5, 0x6, 0xd, &(0x7f0000000300)="424a89805109e099ef0049a2fa8b31e41dcbe39457a9475c0fd3f9746f8588fe6bb97f9ae5a3a95a3c0111557200a5d04e828fb8452ed8ff8a759b11f0da8b3175b1159394af59bede0498a8a21a1263e9fc656669d780d77b3efe3d15c44d50562ed87132bd9f20d50af8fd76e8ba", 0x6f) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x1d22) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:21 executing program 0: r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(0x0, 0x20) sched_rr_get_interval(r0, &(0x7f0000000100)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = socket$key(0xf, 0x3, 0x2) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000080)=r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000d) 20:39:21 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) fsetxattr$security_selinux(r6, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:fuse_device_t:s0\x00', 0x23, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r7, 0x0, 0x1000000000e6) 20:39:21 executing program 2: r0 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x8db9) lsetxattr$smack_xattr_label(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000001c0)={'^\xb4+5'}, 0x5, 0x3) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000000)="5fea400a9c7b0e8f93a28dcc965274ba5458e73925638a03d6ad632c1b277b9694a32e68b96982d37847e58238eca9f04cc08b1147cb16a8a3ccc621f2237a8f77bc5e44f77ac0f641d1b3c35d3bd5c65a75905fe1c73b554ba2432165dcf7f6b9607f7d5cba963f93ec2110f1b2") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r6 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) write$UHID_DESTROY(r6, &(0x7f0000000080), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) lsetxattr$security_capability(&(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x404, 0x7}, {0x2, 0x7}], r8}, 0x18, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 203.098114] audit: type=1400 audit(1575232761.564:40): avc: denied { relabelto } for pid=9704 comm="syz-executor.1" name="bus" dev="sda1" ino=16646 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fuse_device_t:s0 tclass=file permissive=1 [ 203.180807] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9713 comm=syz-executor.1 20:39:21 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) [ 203.236328] device lo left promiscuous mode 20:39:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/bnep\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0x100000000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='nr0\x00', 0xffffffffffffffb5) sendto$inet(r1, &(0x7f00000001c0), 0x41fa885ee4fbcbc8, 0x40, 0x0, 0xffffff4b) 20:39:21 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x70bd2b}, [@algo_aead={0x54, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x40, 0x60, "e59b133cc78cecc5"}}]}, 0x144}}, 0x2000010) unshare(0x8021980) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x7086, 0x3f}, 0xc) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="50010000100013070000000000000000fe800000000000000000000000000000ac1e000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff02000000000000000000017d0d000032000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002bbd70000000000002000000000000000000000060001200726663343130362867636d2861657329290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a020000060000000e59b133cc78cecc57debbcd162da13cd1a1514ae00000000"], 0x150}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write(r1, &(0x7f00000004c0)="e3cf8c9ba2353feee274d50d17ad4f57b82ca87f05a9cfd12584f80a51fb365036dc7c66deb17dfd6cb52364b4b73389d75b46214c2cf794f05eda76f8e931488d04fdc0d51443922f57b34e733d4ea1c6392db5d8ce85ce5cd3961072eb9173b16bf36e3f67e72f6ccb375a33608effad31f0d6e09ea75d2f1b7d0f9b349c0d15855b3ac30c7e4e7ccf4fa4bde40e0173a43e805a70ef03ba54a43b5b0b70dd", 0xa0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) getegid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 203.483802] device lo entered promiscuous mode [ 203.561315] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 203.606901] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=13730 sclass=netlink_xfrm_socket pig=9740 comm=syz-executor.3 20:39:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_mount_image$msdos(&(0x7f0000000000)='m\x05\x00', &(0x7f0000000300)='./file1\x00', 0x2, 0xfffffffffffffd8e, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) pipe2(&(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x82000) bind$inet(r5, &(0x7f00000025c0)={0x2, 0x4e24, @multicast1}, 0x10) [ 203.681982] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=13730 sclass=netlink_xfrm_socket pig=9738 comm=syz-executor.3 [ 203.859601] device lo left promiscuous mode 20:39:22 executing program 0: r0 = gettid() ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(0x0, 0x20) sched_rr_get_interval(r0, &(0x7f0000000100)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = socket$key(0xf, 0x3, 0x2) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r4, 0x80082102, &(0x7f0000000080)=r5) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00\n\x05\xb0\xc3\xffc\x1f$\xb4m\xe1\x01\xfc\xff\xff\xd82R\xaf0\'\xe6\x96\x9f\xa5\xeb]]\'HP\xf8\x9bG\xb3\xfc^\xb6\xe8\x8f\xbf\x9a\xea\x9e\x8a\xb0)N\xcb\xcc\n\xcc\x03\x9ca\x90', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000d) 20:39:22 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) io_setup(0x84, &(0x7f00000003c0)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44800) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) io_submit(r3, 0x2, &(0x7f0000000740)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x9, 0xffffffffffffffff, &(0x7f00000006c0)="62571b5417faa0afe2273bd23bd3047dcb9f6f23603919aad80e4cd464b220930ef82a6504e3865fb23d198351189bbf2e1e42fd972bb4e85708018bd408e73622de1c2f0f55018b39d332268a887e1d2a963bc393aba22b300a7de9a41e587e539ced681e34e79e444dae", 0x6b, 0x1f, 0x0, 0x2, r5}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x3, 0xca, r0, &(0x7f0000000880)="e271ba20f764857aab189da8252854d5d6f7970b803cb5e96d6a494c6f49d3a0bdf06a899c2b5cf5cd820ca69a04f193e15067afab35a960273669d824e4a8647274225117e2df3b6a910ad439c68cafa8980ec183c6bda16c6b63cc842814f5d23abbdd334f76ede40c4b10153107ab8d62e6c10484c95b9a7730999b1388b22a47408eac601d39e84f621a98286c6e8c394ac37fe57f41179514dfd9375f5b61779f8f2ca87784ffdef687", 0xac, 0x4, 0x0, 0x2}]) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x0, 0x7}, 0x20) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r6) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x800, 0x0) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) r9 = socket$inet6(0xa, 0x3, 0x6) r10 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r9, r10, &(0x7f0000000240)=0x202, 0x4000000000dc) r11 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="585f99f2d4b5e35bae23437ce5057aededef8a3fc4e35caa103c6d1f7d9f0b8d7a08d3c797d925948d782753c20885c0d5270900754f000000c9e8b8ada0c43e42a0e302932be1c6455b35fcc4dc7555dbcbcc2aa5a71c292acfb42be3c6bf946ea99d52b7e9f4ba29fb1bf901f7857936719c2035368761bf63f4c7554a54d94e441d4ef58b7f3d451aaa5b7a006658138b5f0d9742", @ANYRES16=r11, @ANYBLOB], 0x3}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="1d34213a06acef565d4a9c8e209d42f70c0b578248062ed3544f508b1860fb013dcc5728253192c2034f5b92810aa30d87a274eb1a8e046e0fa04460a52e14095f5f52844c809aa52411f0bcf5c1086452670108bbb794", @ANYRES16=r11, @ANYBLOB="01002abd7000fddbdf25020000000c000200f20400000000000008000100000000000c00020004000000000000000c00040002000000000000000c0002000008000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40000, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8802000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)={0x368, r11, 0x200, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) 20:39:22 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r6, 0x20, 0x0, 0x100000000) r7 = socket(0x100000000011, 0x2, 0x0) bind(r7, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000100)={r8, 0x1, 0x6, @local}, 0x10) r9 = dup(r7) setsockopt$packet_add_memb(r9, 0x107, 0x2, &(0x7f0000000000)={r8, 0x1, 0x6, @remote}, 0x10) r10 = socket(0x100000000011, 0x2, 0x0) bind(r10, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f160101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r10, 0x107, 0x1, &(0x7f0000000100)={r11, 0x1, 0x6, @local}, 0x10) r12 = dup(r10) setsockopt$packet_add_memb(r12, 0x107, 0x2, &(0x7f0000000000)={r11, 0x1, 0x6, @remote}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', r11}) sendmmsg(r6, &(0x7f0000004000)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x3, 0x4, 0x5, "f203cbb79c508d51f0e88c91f9b1317571eed8adf5bddf191aa65381aed0c720e6f45a1d75e35d85ad8c9eee7bb1316b25514ad7adb75b4ae0b2c6a87c1196", 0x3e}, 0x80, &(0x7f00000016c0)=[{&(0x7f00000002c0)="d5d13106570d2bb75ba67a6bdc87c3807ac15786a6ea41837162ed7dfbc728b81ec4ff591be1ecce91293d105080ad041f824536a8cc1441550bf394ccb29e7b413a75cd885f17474365cb74fede8e9373f8acf288425bef7276c884aa19fcf69bcc9dbc00783c6f8f4aea03614db77db421e2b20442d88e926c9e56b08a92e906dedb52f8430beb2422798667af37d0bd246d1a783880a0a4c11238300f50b6edfa17ee19935e2a2c838dba3f2334763984588441e03da8f9c134946dcc4801a28f5b2971b78165572e42a89f7bb4d8c5aed62ff403c15ea2c3244ac7eb90489119071615f1021d4daa1c65e9e6518cde5ba0a874d6cd35fd04d5b71a50", 0xfe}, {&(0x7f00000003c0)="171702f5c56188c6d353c7e53853e34920f9d62131f95f4b960c680f7b982fba14082d5acb9615fc1fd934d41605e44550976e9c33f62df34e8509ca0d3adec48e0b30fe145a73915a00f9757931201de3edf36a658d002176b60be9907a55df0d3e141469f227752a237ce4d20003a8d61d043e95026181be0a5075c7e7a9e255bf911ce5d8b26cddac9e035974a895320743e7f51824edd9d5f82b38eb0a7c4416b05a4f44997965a0b059dcc5ab28a15f94e23bf5846fb75ee6d60a7ecb4eb58e44b97839484501dfffcf6205b1cdad4ce3c278e93e93e1e0784dfefcee04a16a7950354484f4125eece4bfb59c352a26dca3086dd1e70fd7b85b3c1bd767767ed614f623599621065c738b4c8b9333ebab4fe8c82c406223e018d621df7542d22b4b931fd20d4053eb812a22ecb168e4d04e41bff133720237ba82a2a4d2c102c8d9c1844104a105e153abbf0186409fa2582b532e3972d262daae7707f14fea4500961ce8a79ce29292ad11f5163794e4fe55ed648963a71e430c8b1ec8a73039e52a64948bbfcf5ad022cb062b278b685e31272ebe5f717851a1d5b5e30a008fa2ff3c5c89b84ed4d7b9cb5f0229379ef2b63eb61042e94bca56d36078c65e5f0c1eaa84ce5abbbf348e8833ed316792869207cbb5e458908a624b0c8fa8004427cd630e600c68472785cfb91372bbe2b2d1d5e846074b8ffc3575a2964c193f6f0232995574c916db90b2545bc0fabfb6529f1d1acab67328bb8dee1bee5d5d63d04e1f5b820ac35bccafe68d4b71c62f0cf1c196328b1bd61272b305b97ff9c1505e0c9b4fd7ec1e0b0e81ff736a769ea6f78146da592031bfca07189e429567bab41a018c39b89b2d91c127ea250c76faf6687eb304f20e2bddcb091f65efb0956be98363977c3448f0d06f5f16cc6cdc5857e211c899680a018f9437588a7cb8a4b889bf58e7f183c1f299d0fe6bf530ff5ed340c43865510eab6d413d4b08e5ddb4e033bece1eca597b3795ca9cf40f802c43d9aa31871b376a88acc284785f4573a861825beafe0ae03f97ece73a3ff251e735059380138f4cfe29221631f66b4f4de6b8a46bc1e19e44f5e1fb7b6586a151b45b9f215a5c000ae905b338ef9be51efaca86d52e6c5b9b67d11fd64c0fe1013cfb58c258bbb387f8c5c2fc7391e6d4f41f70da8baea8de2c9522022f22451b7207322839e376f77e4a7e6cc2ff8ea34d36ccac7d4a5d3b0449927d2fe7f47d256d528ebc0c0603fa15709f96cd04a9d29e861c30188e33eeefb33070869e5c869b52fed7ecc3927128ef8ef01d5df8e8f21b45280b87d033d9b1b6d0e6de2b5b223395698ab2418416fe011118a7fab5d256e5764725e301253ca1f54a6717885102dba9e9222367ceb0c659a30ceb13337a5353216392141520b6a08e03d31ad9d4fcbfb4edeb3f278fe6769b7c09360adc4d4c73927535c815cc70ac7b92373282fa3e215965a254ed1a26e955fc0d74902da98d4931727c8c453fbb50c9768a54e8213bfc049cacf8ed3a5a6fee698423de9111cf2643da7794d25bd7ee1f831ba6502e44f4f76c052534c978bae489e3c3da8e3e36f23d00d00cdf1a595ac05f87396c654b9861ad62cb4f437788e8c91f3da29a5275c0447d9157633634ee75988fe41e47b2e8b1048e7d21ed3373b95d0d59ec37fce7c69585726337510824da0f2f242513c8406b6aeae86b6513bd60262ab29d67908df8f879975afea7e082c341514449f0d6d10cdfcdcaaf05864acb7a588239343b8c1fb0861db3ad9b8555e3b69aea9f91d95b5917c32c01cb57bdb14ebee9ab1cbfe6d46ebccd6e6f2e5cf8e0d3b281d0faaa258daf5006504c54ba58ee303e49fd9a522d2ea63efbab651316f6f4f7f5eb8ab264b14cd27453f3027a93f083e638df8b42a5f4fd05366edd10f9485a0c6dff21a9bea6c4efdc87ef723ad6f3e76aabd61a2c1584aa3e1fdb98283ba676f06bf1fd1523e0968df49407cd1db837f971ad507f72e0aa21dbf12a921738bcb80e782c5755a4c9004637c24addd5eae027d49994f5669bf34183516a817b5488951415b06d1eb4a2256c6b286fa54670535f680ed9b7a27a6d2c2eacb3d83023c5fc226af984c4119b52753f34fd214658aa3b546601035d378f0ccaaa29c22baa7ca96e0fcff2c391dcb3e9739b5562c0398473e55f9634e270f3d3d5e8ac2dd88dcf248e2454e57681dbe2f9ee22c644113d160052e1f93676dec0bde104a2a0a73e406221924fcdc8a52b0b15ad957a8e857e8a21ce3408e1eebaba7f6a5cd45b9478afd04a51aa005246c25e267d1a7bb4e1f028be2efee055148fc30d0d5401d228a0a5b253cb680d0aa5c7ecb5acbbbb74a078c9b8c8f199a47916a57154e19bba0495bf3c33aa176e6d8ecc8e13e6664bdb714a1a2f8b2cbab6e3fb1eaa9f8e7e1dd929768180ba43a8824b6167b06d7071cda6ee0e8bb804891d0812c096d6f0f6a2d6df1d077fa46cf856c17b293257586e1c53f5b99a2828e601afc379986fc71f5f11b723c709b270bf489d0eb3fb7733aa01f3b502c6b2b407c04da8a5e987a3bfbd5f940d5b6362e1a5a76fe8cecb6fa61727c7c625d3cfc02ea612dbec1b879dad738ff818f4f86d245327c4f2edfea6e732836290ca9dee08ee9251b28055788ce557a0d765d63e5131431762e71fffa6498bd305c79258d0a3a72a04e7407513e857ce8552d8c1a860823079669c511867e25f02019bb37767106c074615cbbcba438489275f4e85fc978790b709cc2d1944a460c87afcccb0bda40c10cb4dd109a1c502ad9d4da7f4c5cba403c717485219a8f5e91e72b75265c59050085a9a831658d5bcc1177abf111648d1a1c4b1d1479a96dc29b06539a78188fb216f638bb80477fd12c628845d0e8ed56313a095088e488407f9545cb3bf21192bd5cf6e5ede726cf9255b1fb5b77ea1291d2dea8d41c0339486a7a1cad9e252908142699c06fb22f41618d9e16642ee1fe5d53c8059a341b62318a0fd95d3c2e0c138c3e66dd62b20ffaf4173053611178a5afcd92a75c0120416de0167a6863b047528256dccf4e9599de2e0bd2a57c83aab8ac7178b66577b614f9fc2929af8eb1ee00c0d6a17af302e05ed8ff7281549d49ea8fd3f0992bc23e1910f3661025b772d6c8a66beeff81647649e9434cff94cb25eb655c6bbaba2a8c7ed6c4ab51be3b160244ebdd6d31f730dda650919c0238b1cbad1ec62336b5b5bcb1bde90def85ce8b60725a9b7c44ba0f35df9463b9eeeb773bb5af83170c713db2b67feda94204f4b37cbd0686104c92331eec01ae45a2762688f740be5f2f5a5ad2178093a346932adb9895502d0d42132506fe377fc03c42ee123a4da9272512e614d309cf803890b1400ffc12654f90c076ce1b5eec6ad1f8b33e14c58e75c8cd9d1d4e9ef0a348ed8a1b7ac86c7cf33162d532c3dee4a419cb418ffafbecdd8b2f575ad3a82e00c84d47bcf881491b09041e01ea2439dd80806b71fc056a00f4da1a12f2b3e80631547e3ee66f9f3f65660a9a502017251f917c09bbd716985d5a9e2e1a480e4082e87640b24d84053099bcd82c5106226e9704d3b2fe015207ad5d67b6710a5e1313be82f02e2eb8324aabef83c00497e8221756881efac04284718453fb4ba2059a89f263593b7def37e472caec94435553e88bbc7ca5a7439495a9dfab3fd1f29a6eecbf6083e764fe62ada82ce000fd769ee8fa9515c1d54c0d26e30007bc241a74c2937a000269175eec5a4874c0d130d555b75e6751238dd3c5014cc381918b08e00010f65feb6f7febf7730cb68225f48597660a922c3986fbcc843e96d36b2cdf2e01600bbf797cab12d932621c3a8ec1ccc1ee85390527aa4041019c9f907b5f992c58db126d8fb9e0855b440751a5ec2efcd9f79325bd6d1ca70ce663b52b4a27c7b9cc04d0f556ca9bc0c4a60a9e9b3aae76bdb4cf5baae8fd37b7ad51a9e5229bfd83d36c4a97524654faf74ed5ec9c112194c867f21eb64c767086d7a38bccc1f84e1d32193caa4f50980dc044b48ed23ff01940e62f98cd218020b295dfbc9a130638dfa6de6b9b485e9825d124926c2241c072ede87c338d625b88f2d3a309dae5664905ec126a3bbd6ba7318133c12cb68256c090f14f0be17de7c6f5a24981764d252c197787634c78d249680f6a7bd8776bf313328a9de84f17861182d9792fa91a60f6bc08d72cb90da8c5f64324562092833c2b5b79f3a22c2691370c52befc07208686ab12fa5fcda540ee0ee526783fbc1eba83de38de12dc6e589be00b6a7858713c015b16a1b5351646049544eb5c2bd8fef89c8901edc7972c73c97fb1d2c135df12cac83808c395ea9c9cf25ded7f3d4b4a4c865f658dbc4c2b4096fad2f2524edd718601f2d16f62e35a5598bb503374b88fe370840106f202e76099d61902809eff9027258658ddbdec2ab386475d4f65f96b6246a8d142c124548c7c5261b870db658472ef7ae2adca1d79d7cd69e75e0c4147f5a994ea7f3f0bfe76d99b8d859261355663736247f0c50ad2df0bb4a75965e6e7bef8c89351d0d6da19ab40229b8b5ede0070b6a8ab4e7ba64153f6c3b4fb473dc04c3ff6559d7d7f7edd84a02c4b347781edef9e6d864cdfcc31c34a2ca48558bdb561d46ed085f81ba391b74a505ec29863c4533e0c44e16424f57aa82e71de946327b60044ce58074ea2315ab8b390bf84690af90284e97d0186d0bf5a58b3685cb24377bf6feda76fb2969e53e7f551aca92622e3bca8401ef94bb3e54b2d4d09271caf6f269e022acf458d35fe1f1f4bb568b09c3fe571020fb8569ce1c11ab8e4cb31cf86fe1d99939460e0aa382334e27465fcbc8e9b18ae2ef1524d37febc4ceaebe74f831477a947e61a019caa28771a7f584cd4966258af15b313db36101d855e29a4a1b14a96fcf5e18bb80c5164ead51253b4b285eecd84e71441b1b37a819e0187719253be227120a278bf040d6cbcd7e43e00702c8081aa32fb7d24377104babb68f933b92696a576dec0cd1fddacd63c890b5e3e2faf8977d4e42b3d4d82e726a5e8202dcca7513c2aa48aa64c0c20e7419422aa1c24fce4ea21e690cbc9f509a56ff3bc99db0f280e04466ba769ffef1bfc61f390df6c76b463ba4899318d5c05197c105462659a8033930dbc518acb526701236bce9f23b5a63bcf7ee8726f012b4024ca809e95b567054581bd9fbd062b68e3e02ac05627f47f50330b50cfbed0d9e62fb4f3552e97519fa73084a2afb69930393b569e1293ac3b5e8b092e65e71701584f3ce8aa2403de09b001bfec0ef0b09068583824895f12894f619ea6166b06ba33196a03cca451449f07d954db89b1ca73c9164c0da9734c68bb4ecdc98e05bee1c700966eef7c28361f9d9a64bdeb029c8d8d35c7896061ae83a056245b70d9bafe6788559ac3d88bfe9d7809eee3e2c7ee8f0c66e480fbd97990661f18d2d667597466c811850e4206d4d5d7234dd94e5067e5b3662aca87ffe80acf9e193df13e3f1f18381d8695767ec02a1ef6c882e4442ee35b591e011fe2c2a119328e24822fd34a0f46c8716d6bec12a210d424e9520e122958cd312d7d6475ee0f724402b5b7d49d958316c8091fcdda25aa04f010a227ce7e4f066712b4da85decd6f2965ad6e5904fbfacafe9f67f6df67e5310df35318df0fc936ffdd85a295118102906b597bc378760bf029bec489f80c805168b0098f3d3bee9afddc74d197d4856", 0x1000}, {&(0x7f0000000140)="4c3f294a59fe520223d1b6205a236a67c74ca51eac14ed50bbad0f4184589872c744583f23862dc031905b0df40193bd01c61ea13703fcbc81165036a674e1074414dd3cdb7a0d63", 0x48}, {&(0x7f00000013c0)="09a44f19aff8299b90d7fce198059e48ec53f38a2d333d790b478f3590dcdb8b76913133a5575906dcc2c66f057eb9e29bf1ee8b989a7553ee86176f55b35677b097c51c9eacb0", 0x47}, {&(0x7f0000001440)="2cbdfcf4bebe35ce756547dd0c2bd203979c6697ededebab729621d36c71072cd228bde3e881f9f705435358acfd9d1c989b5fdf19d5c82ef1be92dc7fd7e69cc19ef9cb15ff68ae67508a8aa9caf864d1b366982bfd1d73a84dab9aeded945bad103a4e43eeb61aef8ba5fa0cfc1de9e41871cbe1cfe6297f96cbfd34efbc31b76fc317a8c584aafc63a848624dc11d6c03f85ac13393c3cdee899b5b3a712a84ecdd2cd5c2f2ad30ccd8d24bb69c37", 0xb0}, {&(0x7f0000001500)="d82853e19a674e793b0a9f9128b713edbfa7b2b8130b3d11727c8a94697d48bf492e6720bfb06b21334e25b411aad4ec9d788b71ef168ae0e3df19efb342645d43aa38ca8cb85cd4a8570dedf4e708fc8219cc0ff7034635ee91d079250e9ff2da89a4c5b32aabc7f4858b2952b0907ef97700d1dc9df517f93cc3d8f42f74182a6b17c63ce53af8e438befbca47a92f87c162f8c66391", 0x97}, {&(0x7f00000015c0)="95ada45eecc0070e649588908ae5165ebba1cfab2f935dbc6c2979f0f22703cc596e25578ab295ee93f0c03d6b7289eb736d49368d755da1d46641ff64261abce09ea62836ddb995fbd664e02ef19844f5bcbef6c62d4972d25d997964aac123bbfa74c6", 0x64}, {&(0x7f0000001640)="ad9dc708393065cca6099f4b144c09b15670a93da2af9ab86555f88f7bba37be76c80cdb7e73045e189a36a857ce036d5970eb79572332658c8e483a3e6b057df9857f7382d48ca6018150f2b0fee57494e0de3f6dbfa0e98593e968024bc292ca23715e11b33e5e8921a77607a7a5912275f8b83d57de046e91d3b888", 0x7d}], 0x8}}, {{&(0x7f0000001740)=@can={0x1d, r8}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)="5de89703f51c97f788c0f8336430a0d45e4cc13ebcbd332990d9da24d66546eb3d937c37402fd28473536893f41ff9cfa210f9688694041fca6c7e6e657bf8a5066a69c1fbd343588b056f705b6a7245502ae6ffac76bc01c855c44274c29a03567d70d4d3e9dbcca5b3fe6d48be1a789c27af37274bc2d69c610b777a8c969b71c5d0313aaba1ee69056ffa5821e56697b76f1de16149854a3c67", 0x9b}, {&(0x7f0000001880)="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", 0xfb}], 0x2, &(0x7f0000001980)=[{0x1010, 0x10c, 0x4, "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"}, {0x48, 0xd5, 0x6, "81aed834f49360b21931150e8e457888f08cf36ef43e60acc0946f11e5a05acdd2c6af2edae5a0f3a1421135197d03f04805185c223a"}, {0xb8, 0x116, 0x8, "c824238c87e9d724343a718e8ca9b5f5a664bc6658f985b968855ec9182a51812a8dd68c12ce632fd7205a2c5c8f35f7e26e2f435edfd494a667f7d9e844ea7ef7a4d2eba000afb3675c4adfa258cd9d97d13460283d2d3b1ec5a534c1dae2e43e63d2824e908b76bac57965f18a70bc347e1b1a2601f58ef6f157da0f37ae27abc7840eea3ebc1ab998e46590f69b3639b31ebf6482d603c1ba5fcbab17fd358936aa696ca0"}], 0x1110}}, {{&(0x7f0000002ac0)=@hci={0x1f, r13, 0x2}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002b40)="faf9bd0a580e0eaa4d82b30369872cd7e98ab3dfa432d0995d3f544077f611f752525508683a4a5e886459e5d0542a0e80c1ac5fb1d27d91774a1ad008afc2144a4a835f84c6d6ddfa99e9252bf56ac23d91c30075625676001ba332ec79a2b1003e311f1c5e1a9bab781308c5496298c6405ce4e1dc0677fee011bbb52d9d75", 0x80}, {&(0x7f0000000240)="5ff0540658df09ace5", 0x9}], 0x2, &(0x7f0000002c00)=[{0x20, 0x3a, 0x1, "b56c6c7d84a604fb8174fc1efe99e3c7"}, {0x108, 0xc, 0xfffffff9, "29c3bfbb6a3e5eb27ad65ede0022a8dec6aa203935594d91bd772fec0fd80d2dc61baa63ca342ce823e4326893b73f5f2cc7b345b7c001103716918e324d0ea7f063025e170d02ee9cc26905fce42d0f88259eaded2e38bfad7a92e4a5f14a69edeed35cd8049f38554814755d24d0b5b9378d685f712b9f5df866502d7e8bcbbddba9972bd933c42635a3422f639c7a723974cb3bdc6364af579f609712d17f9bccf7b69d72ae163cce300d80ba0b7db436bedf774452f0ee3eafbea3ce00e470436cbf5f2a1e5724cf14ad909bb0be00ee8ac71502e2f9049f3397358797689494b3e01e133e07a9f455f847ff96aae137be85ed59f574"}, {0xb8, 0x0, 0x4, "f6bd711afcf2ec7d8f2d053a5d0892af6c226a64f52804870ae1e4673aa8df4889600ded662dbbad1516dd21ead90d1bf69f53e9e1bdd8552e7639902a30c9f536437c08ef1f75624fadc7d70645df4ee96bd552ea84a3f60947817b81613e58f61e18fde146367222c977590dc3df68fa8ea43d01e85d05d9837d701ccb52928b175977935ef2acbf745a772e835d198defd855a0b2656443210e29e396743043cdda49"}, {0xd0, 0x103, 0x5, "0a4fab9ce86d0b0b56910ea70492b15dd00a3f2619c2a2da5547248013cedd81a61da31e92ddbc95a23ea01d5c53affb09844d0e8debe0dc92eec55e8da04ad4fa5895284374893f234c274171eab196e91357dbe408f4a0edb423d4285d42f2cb1388d89a7792fad2fd38455aa3afed929b0e5c7770bdd431b16d109a02d16d02f39555ce43222356cc6281825ba690dd089c6b9c71e87aa09f808da3bf2851a37fb820ff7e854e1d0b8163b3a8cf30089f0a54a93404645b02"}, {0x40, 0x112, 0x8, "78658e9ebd665f32a18487d4de8acbc5c3d02625cc8f6e6d3abccf499205d843d85a87cb75833bf2c2681e"}, {0x80, 0x110, 0x80, "3f063c396cbc13de30fb1209352b784700fa332dd7a8ddab83a088a660536a076cccd5476a955d729f98456200d3bb9852fe9e9a9a5d50b4cef8c5a1e3ca4681d081f9cd22347d5088ebf0508f34314f5c705e20e5a0f10e329af18bc60d535aa8fc7d6765cda7f2ce1f"}, {0x58, 0x0, 0x8, "b23638d3e803b8cfb6cae7abc9e00b62b0db1d62235f596ac2746449a298316b6602b6d4b3690d4bcb18acc4a981180688c89c8e8ac591e58995af7e7b36ce4bdff6"}, {0x1010, 0x10f, 0xff, "11b161df74c275b89f5c09ec65e4b871a4d2389094c09f19df924a4bd37c3c548c5e95efd52a1faea58dfe7bfb06a8fd64ed993ec949544bc779fd2dc43003c9c8adfe6dd0cc4df7e75fe8337e15ebba889e77c4b231f62edd593fa84e41bf5a08f60d40a26b50c1a27004662ded84dde8a099fd2075cb162ba454ad9330f2c92d21f7b4ea3f8d24987807480d6790f965904252784b2ad273a136f2903937205a182a354c8ef7a0a6fde1571cfb5e3aaedb37700cce0c91c2104e2a041c869580aae9d0d95665c6c04e72f56a05081c8f066b34292cef0f3f36fcb039c2d643e20665be97de1728f24c6e1840ed369332afef9b1f777292b932d23eb983a6d979c116f27f72d7a1cdf6427004f2932a4dfe44fcedd13ae676748dbb59767fbb4312d42c26ea8fe23b02e917ae55ff98fb1d3c9d8c41c69097202e9dfb88aa6726b69018f7e949d2d1169708af28e4ac98f8b69e78247581fb4cbbeb08897f1414d0a9d756deaa5cbc7c16a60780e344e1dcd5970c672f20e7c73d94d59a2741ac32329fd6644d259df719d8e985f35ae84b08582c8f3c6868d6edd5b24d6ecc32d14c5530a8463ddba9cdaf3a91346b4d32c107e1d02e7f4707504c5e89c73481197094e2ab6651f4c2e40ac2561b252f1b073985a84e2b68a319b8763a8601eab13be985b217e05fcf6b2dff96333463c8a757cdca7909b3b95ac273e8eab4fa987c978dee97a88b9c116fb18025cf1c2cf74ec66775907184c0291bcdd39f8dfdda615e1130945038e8f104fc0fb027aa148a00d9539c2e071b95db57d6189e83e5d82c1606587620b5dd1b77bf79b205ac2a552025454343e2454136c6f55df9d82a60eddd14dd053821cfc1fb23e64d603e97f5f789ee07c7ea2244d470a376ccaac12b16d4aee542389b7d988c2f4570fce82bb0159f9a24de09ec4ebb08e6b9d824798624c850096ceb9d08f66aaa96ff8727d624961b511bf1faeb3c625a7364733191d1f04c6e7e39e366b0d41b17910aaec192f54870773bb51f484727cff27912cce7a46feb27200633eb922c04b334af858b8296c1fb6737b68d4d8dfef3e6c46a1f06941176bdd223988f31088865997f59b9d9c7168b3816a67a05fcd1a52c2d35dee3792b2e24ea62a5f832048e4e216fca4ce922b4db3ff1b78c69ac69180246e89c205b8312ea09c78e1e04509fa8c08a495e6f60c251393ac9f72c9d2dc2f33b85b4e637d56114f4a1f6c6fc9ad453886bc192984e7d3e35bb79862926d8338cd81e763f22dccf8ddf1458ec87bcadf4dd833ec145e5be42c05e68e631fd812b37a3d406ed98e7b4be8431fd9afb8270833b12f56ab11cc61481ecde318393a0adc1589bd53fcc1937f17fcca25279992ee04318612513e207baedf658d45f890e2159fd2e1007944f80fc82b67a35bd91449d748ed366bcde81355c7bec60344f46fc8c9ba303c00e95dfc31444b22757e170008506a5b200c6eb33cbeb731c9ee48a6ca75d45c1813f817af35796d8f89cef65b526d414e0e1b7b7a62e813e357ae8b8e70fa3ba5ee43676e321b500435e94446ec6e5a14425acf2e748335d9cb810ef86926e653218be9312bd3377fcafcfb40a74ee12cf0355d72c2e248c715dc58ea7ffa4e94a4679607dc3073ba76dfacd163b7b5372b7416ef2e032ceaabb9fb681be98c3efeab4890b7741c50d7ce40acde3f6e18de9e51fdaafd888a8a40bd3f08e9869275319e2d6ba729b6897e49c7045e243e5e2b3abe277015fdc667cc0b0ee54585303a318a66d74faaeed2a454bea18ee4d28a47508da4385c7fd2f3a7c853d1052de085d339f837b856a38f777d8055e3472091055e635fe95d51a546636dac0c991d19af55de0bc8c161f3f8cf0a46d9174b89347dafb05c41fbdf699a0b801199415673c31b0180030e1206e755d31b851cafbe103284a11ba1c6667075617aacd8a467241010d24b24448052d0c746104bdeac1489c17f028def39e6d19e644d391a3f99cf971759311a1ce99b63152f6b09262c3aca35b03f10cb81f0309717608e016b36a7b2d191c6108baf961bb1b87e14bffb2c679f4b4ba6ce1d897d753e57ff32e3843493a3d5a502fc454e2ae7c40bb09464ab9ded7067940d3c1583ece3a68906bdee31b28c2a56f3114b7bce9d5162799ab9d82f317de339ed7737f253f708b4ac6c1d9f39aec994b52913fbc39e0c63f303cde060d3644f13c50b33eac62cf7f63dfd8ee7c797919e17bb787296e54e7efdde5134d4f9484f4ed8df66e0e7c988d4961934cc9ff5d97824ef090549c66005efdbd7dc372366bc79715df3f932a7f2b82baa26c0cb956dd96005631e65da0f1ae1feba54bee8db3e27eb142572194b3e08d93197382fac8fc8a38d17adb2feb5e4cf9b072531415896c93b418c3ef02ef475fd29dc1472f1d69ef284a1007343d09a2f3761f2b7a79af9a9f7f76af7649a8be2e5bf3a79b2c2a12ae18baa9a00fc9e459f4180e9b5c0ff903c245edb8b3abed42f493457999acc11a9a5f169982d1a9803d3221ff6b45f44c57eca727828dc1fbd4142bc0589effee4913f36bcdace329850272a5ab2292f45361a7c8217a76531888d71e035f2123632e5cc95b999f6bced26de41ecf2e97e34e95dc082b5f376883d11c9203ff4951025f8a799c10d10710b0758bac2330d718eb6a97f43555c8d16addd0a76ac67492bf5546d621d947cd82e8ae30f6b412a3eab611eeabdb4ab980026c76c68c3d5ce5b471d72734d2749b8edd64c6698292dc60cd7fba6f0da30c66e0844d96dc62d5a91f56af6628b46c14ba63db312a5835ba78850fd000eb802f386471e33b9667d7543c472c4841387a2dcf23afa889303db2b0987d10256b054bee72bdaf66a0f0a9bf630d45fe04bc8179c37485168c30b5e4da647a9fed3d874c90f4ff1e669cdb3cf9a2d46cec7fa6d8912e268d5d2ea827fd12edd9e52022ebde9c3a9d1b859f28f3b726dae015ec3ec7b18e421277f21d3f0e9ce38a29cef4e655318eec18d0200992d63ff65141d1748b9318c4387d1488a91c59a1f032c58ce96f0855ca71a42a794705211e1c7c0a3945d7719843c34f9af329483a70d89f4b9b0281d0c95e3e40603ea70df9db854224caa64748bda1279269f7ea7e6eb863cf82f1d91d4b422da5796aa37bbfc3e1c15c8e5763c2c3bc1f7f9202151095c28fca4ae3d9632b5bbe8d9e63aeeaa6c904d04a4865e856bbaf430a350565a19e8ad7758f89ab610ad1253bf471dfa28a819e689038089201cf8c2d222671a10d848c4ac93958d85183a51a67ec22eb106aae94af449a6a54967b0719a9b887aae8d02e6cf88d81f12bfc7542301ceea0e12856ce318d6ae84a6c5479c2ad586211a5db94499c9e7d40bde2f56ec3403e42d8b66ea5911bdda702004fef41c0bd9f878491e5613d0dac8fff4c12c4b9df4b17d17644e8f843011f23247e3d9f6e68a1a1cd31e32e1d6d610e67099e70829931df89fb2895a6c3325b3910f924d745845520e3588ea83742de8396a29f907bbbed88ce52a10bfe10573b4be585387380b1d42d849b0a89a26841330bc5a76579805bd2853f76143e900bda7476e326ea84bb208c1c28304ad1e899cccf23316737430e441a6faedd8b1b78bf767fed574788e7e76fbbb63ba1e78602a2cb66b947c34f4928d83c04d553cb5e0527a7d286e9ec8cc7b396cff635e9cd672f33190ee01c900b92179601c131a2da9d078218ff8e959bafe64f28d5f38522de799dd591792300181c2efa6a42ffb73f5ca97492ab9f34ef499381a627816fe64afcb52cb9e2742be792b02138f061f47d669d719e389f1e1ee235106245ef2eb07a1994ea71f1cb01f78adc5bf0f4a1118649b0a904bb6be6b9839d0b8484b8ef09bcd3346b02ab02d8331049238c0f99d0855e2df8cce8101f2e73b7561fcb10e419f5987d1f8f34d1dcd819d35761aae6494ab910c59fb5bc4c8ae65fb79baecd31cc78c1b3af9127355057512f9fa62241548e5071c0e8198107db3ba137db7bafab4aaaa38e3b483eb7f81bc43196b09d21277aa4e766db68843d71280af7f11bebd1424876f6a104fb9b8a6bf206a9a8978c7d9bdcb7538a73a0d42c5b3c7013510820966a3c14724e479493a66bc4660eea527584be3795e78c2d1021eef158b92d16f4ca6b51ad2b5eaf2b58b77968adba3bd49f275dd4e03d2691431cd335cefe0820ea8a725cf7bdbba800d38c0f623089ee3289e3edf99f9b2e377ac7f4ef41c5e2626ee60872decb42233f739ba2357279af3a012545d50303d7266a47ca47253cce083444acb057c4876db2b24bd8c69b8df04238e6778955f092897044734fb689d110f55d830a36fc1f04ed1425076aeaf270abccf3f6e1ab5a94ab0fa72f5c6fd03f54cdec617414b88c50dc30e5b52d31a38971c3bec329ab170c6fa666f0b926f7e642f9b3554ef47bad3b78ee6b78c1c8899dc86aae9c593eecb6dca7ec4aba436f033316531ab384f8fa3977dc4ca5ddfcf851ea60f960b287b557132bb189948a60469255b7f475da4446f4c98b9a618696f8c6de5f71c559843ec5cdeb36281e068217c498c635d3c3649ab80739b3484f7cdf99229da91e898530a20a60834e2ff956db8be0ee59a08e76b42bf6ef8d30f44eb28d20f4a05484a99d6141eb225e3637f7803ec4dbe602e6435ab03d44a7f2a086740286469dbcca929c857a1e94d66c2b6676dc3919492ebb9d4254ad01e208c22506dcd8228027b26cc32580f4f07f057a7ce0f3d80873186d8fffb20c230c2d84f9d182e85a5074e9ff0d7ca3441a1f6d10f461c67f6c06a6757281cca1b04f031c254825fd2c9dfda0f719e0eff70955bf9a937a074d67d5633c4a4b3fd44d2e95623042a5dd061795e394f514151cf7aafed3ae30fcfa928df118c7d16e9c4ca80f60ab878e6bbf2c9e5d222164b8e5081a5de602daa2853fc19cbedaaf730108d986dbe4fa04f41bab028fe4108605e604b808dbfbb56042f56bdb5d0978ca7c38a886b68341207da31aecdf20a6690688a25a8f5949c4be16cb6084c87a13547493daef23d0cecd0c3502629ba05a0112e87626aafc1b807274be2f05a3a52e6bcc7bde2c9029834bc78ccc242c0299a17e0d94f9d6ed6ee96b56f7f3572ce5c3aa3afd444121a1d3ab6363e7949b36ab1c5aaff5de642b37f3f32d9a0ab2f68039d41536f5d8b66bcf05d7d8ad6e08093a6d2d67178f6e4bc30cd6d1a264e96aa93aaa64bd3814b70937adb3e905bbe63f60285a0a37ba1f5558b3d73fc70eb76e7a1521b520897434117b27bd91c8554bd99af2072d88b53b258dd0011123f5d1398def245dc8aec4cfd52dc9278501d4c053c047a9d217a45379450ae7b76eba101b07ad3ef5cc56b26eb2c06c3f567def7b7f0fdb81043913b2bd7f182f600de0205d4480eddc1c4e78496140492738f774a72a0a82155cb1e1fcbd3e031f9b6ea7c8b55c9fcea16e140b908494880b5bf293588619117bbcda7fb24cf639f503b7315b18d99147a18def7495f0c1a9ad20419ff25ee57a9e03ea5c96227c48d924429263df4acbca5f5901818f309a8302d0d3382d646cb20d9afdb34ae12bba94e0d4dbb4ef40b48bdc4b1f45dc43b1aec3d14d37c7c42c43da37e2d73dcf99b19c43094436c39972d2454fbb707deee61cc72b930a40d6c2ca2bd9b6107b480537f0a724a1962b1d9625c1abb770d887f4c4889912f903a3225c5f89b543799d59d8dc8d67"}], 0x13d8}}], 0x3, 0x4002000) sendfile(r2, r5, 0x0, 0x1000000000e6) 20:39:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x40c2, 0x200) r3 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) flock(0xffffffffffffffff, 0x2) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f00000003c0)={0x0, 0x0, {0x57, 0x0, 0x81fa, {0x0, 0x4}, {0x1, 0x9}, @period={0x0, 0x9, 0x0, 0x400, 0x4, {0x7fff, 0x2, 0x8}, 0x0, 0x0}}, {0x0, 0x8, 0x20, {}, {0x0, 0x5}, @rumble={0x8001}}}) ptrace$pokeuser(0x6, 0x0, 0x7, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x1f8, 0x42a}]) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) socket$inet6_udplite(0xa, 0x2, 0x88) sendfile(r2, r3, 0x0, 0xfffc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100800000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2, 0xff}, 0xfffffffffffffd5f) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4, 0x100000000000, 0x0, 0x0, 0x0, 0x2, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc2c3aabc1c00", "5bef27daf4634f9065ecbc04c90c3d7bf9ac5c11d0b60f5d070eb226557910da1567cb3d563be035c7fb00000000000000fc00", "f1a5594ff83b5a1801c870a8277200"}) [ 204.109200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44038 sclass=netlink_route_socket pig=9755 comm=syz-executor.5 [ 204.273215] device lo entered promiscuous mode [ 204.280776] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9753 comm=syz-executor.1 20:39:22 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r2 = syz_open_procfs(r0, &(0x7f0000000140)='personality\x00') ioctl$TCFLSH(r2, 0x540b, 0x6a1) r3 = accept4$inet6(r2, 0x0, &(0x7f0000000180), 0x80000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000022c0)={'lapb0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000002300)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x61, r4}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002340)='/selinux/checkreqprot\x00', 0x80080, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000023c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000002480)={&(0x7f0000002380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002440)={&(0x7f0000002400)={0x24, r6, 0x408, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x100}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000830}, 0x10) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/full\x00', 0x2000, 0x0) ioctl$TIOCPKT(r7, 0x5420, &(0x7f0000002500)=0x400) ioctl$NS_GET_PARENT(r7, 0xb702, 0x0) r8 = add_key(&(0x7f0000002540)='syzkaller\x00', &(0x7f0000002580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$negate(0xd, 0x0, 0x3, r8) r9 = dup(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_EDITDEST(r9, 0x0, 0x489, &(0x7f00000025c0)={{0x5e, @loopback, 0x4e24, 0x1, 'fo\x00', 0x21, 0x80000001, 0x5e}, {@remote, 0x4e20, 0xd6af5541945df247, 0x4, 0x7}}, 0x44) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000002640)) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000002680)="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") ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xe) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002780)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$VT_RELDISP(r10, 0x5605) execve(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002940)=[&(0x7f0000002800)='ns/pid\x00', &(0x7f0000002840)='}\x00', &(0x7f0000002880)='\x00', &(0x7f00000028c0)='syz', &(0x7f0000002900)='keyring(\x00'], &(0x7f0000002b40)=[&(0x7f0000002980)='ns/pid\x00', &(0x7f00000029c0)='hugetlb.2MB.usage_in_bytes\x00', &(0x7f0000002a00)='P\x00', &(0x7f0000002a40)='ppp1cgroup,.mime_type++\x00', &(0x7f0000002a80)='/dev/full\x00', &(0x7f0000002ac0)='/selinux/checkreqprot\x00', &(0x7f0000002b00)='em0userwlan1mime_type\x00']) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000002b80)='/selinux/validatetrans\x00', 0x1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002bc0)='rdma.current\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f0000002c00)='team0\x00', 0x10) r12 = dup2(r11, 0xffffffffffffffff) ioctl$TIOCVHANGUP(r12, 0x5437, 0x0) 20:39:22 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906, 0x0, 0x5}}}}}, &(0x7f0000000040)) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x3d20f8a4108a7277) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 20:39:22 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) 20:39:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 204.858642] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=44038 sclass=netlink_route_socket pig=9771 comm=syz-executor.5 20:39:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602027fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010005030900fcff0000040e05a5", 0x58}], 0x1) socketpair(0x0, 0x4, 0x8, &(0x7f0000000000)={0xffffffffffffffff}) accept4(r1, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80, 0xe378e5030709c4f3) [ 204.996896] device lo left promiscuous mode 20:39:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000140)=0xe8) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)=0x10000) ioctl$sock_inet6_SIOCDELRT(r6, 0x890c, &(0x7f0000000180)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, @remote, @dev={0xfe, 0x80, [], 0x18}, 0xfffffffb, 0x3fd9, 0x6, 0x400, 0xfffffffffffffff9, 0x2100012, r7}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da", [0x800]}) [ 205.103682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9786 comm=syz-executor.1 20:39:23 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x11b}}, 0x0) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4e68d5f8) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f00000000c0)=0x47474fb9, 0x4) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xac20f86e57494fc4, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r4, r5, 0x0, 0x8000fffffffe) tee(r3, r5, 0x7, 0x9) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="2f000000007367302049bd8883a0091d443778c90f75d6b048c3a8baea4353e3f83f5563fb6bb411c6f254bb9132b9f74fdeebf80dcd5dcea5d64ad94813f7fb3debf26260d5f6543f8dcd2e2e3c100eb023876b4223ac6f2cf98fd17040e34e5c3182d0a01f2440d8b094eae484569049340484352c425a804d5f130c4e0df72a2e69ebfed3b0223333d958f9c092e789a28dcd115a9eac5a5e766e4b73cd42ac2c04d8ffc0a333c722aab10b9d0b02678aa6c9fab7b8b17729e2de2021500263700c0171848c7899a200"/214], &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='nilfs2\x00', 0x40000, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000000)=0x1f) socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x401, 0x20040) pipe(&(0x7f0000000400)) 20:39:23 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0x8db9) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x118, r6, 0x420, 0x70bd29, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}]}, 0x118}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000000)={0x7, 0x20}) r7 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r8, 0x0, 0x1000000000e6) r9 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r10 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r9, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r9, r10, 0x0, 0x8000fffffffe) getsockopt$ARPT_SO_GET_INFO(r10, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000240)=0x44) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xc46, 0x400000) [ 205.673576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9808 comm=syz-executor.1 20:39:24 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x32461c4bec66c4b2, 0x0) close(r6) socket$inet6_udp(0xa, 0x2, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xf0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f00000002c0)={'sit0\x00'}) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x0, r9}) 20:39:24 executing program 2: r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x20, 0x0, 0x100000000) sendmsg$TIPC_NL_NET_GET(r5, 0xffffffffffffffff, 0x20040000) 20:39:24 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) write$P9_RCREATE(r0, &(0x7f0000000000)={0x18, 0x73, 0x4, {{0x9, 0x3, 0x8}, 0xffffff71}}, 0x18) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r7, 0x20, 0x0, 0x100000000) setsockopt$inet6_buf(r7, 0x29, 0x328b4eb701047764, &(0x7f0000000180)="e49a248f44f66fab3c03d22efdbdb7", 0xfffffffffffffde5) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r8, 0x0, 0x1000000000e6) 20:39:24 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x32461c4bec66c4b2, 0x0) close(r6) socket$inet6_udp(0xa, 0x2, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xf0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f00000002c0)={'sit0\x00'}) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x0, r9}) 20:39:24 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r0, r6, 0x0, 0x800000000024) r7 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r8 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r7, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r7, r8, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r7, 0x51197000) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) [ 206.356425] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9828 comm=syz-executor.1 [ 207.018057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=9855 comm=syz-executor.1 [ 210.367224] tpacket_rcv: packet too big, clamped from 65536 to 65392. macoff=96 20:39:29 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x32461c4bec66c4b2, 0x0) close(r6) socket$inet6_udp(0xa, 0x2, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="23024089d3e995ffcf5a9abfbe7210cfda018bba8be332d86ff1a83dd858d2540c7e90d409ad18d9903b6e9f171b9593753c67dd48d336e2068046711c867bc78c205d9b750d3dc268a1e10cd0109e7a3731d57d999c70080000004edc5bef1c14f46d94ba60e841f95ef82bfbbb2ec794f96ea6ac69cdb97958e6e48d72bafd3a7a837b70d7674217a52b411cf3c9133f7633a8d90713375c00000000000000024c32f7c4625751083a544e035ec316ee04136ad360cafe125514620c7b1b2ea301007b3448f7c43758cf9737eca75f6697fad646eaff8be47e68ced624ccc39405cd5a147c6eb8c56fbd09ab28e1442bc7d5dae35d8fb4fe58607980a25d3e057d3dd8aaca06cf4ee64fe009e3b4e431b5c9a5118a52fbeb2e605ed458f35fa37b64f0353217d629ab7a9a47feaf54698e3a829789ce697d803716ba59cb0acd9a52894ba36b38592338415d4a87205b321361"], 0xf0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f00000002c0)={'sit0\x00'}) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x0, r9}) 20:39:29 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x32461c4bec66c4b2, 0x0) close(r6) socket$inet6_udp(0xa, 0x2, 0x0) r7 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r7, &(0x7f0000000300)=ANY=[@ANYBLOB="23024089d3e995ffcf5a9abfbe7210cfda018bba8be332d86ff1a83dd858d2540c7e90d409ad18d9903b6e9f171b9593753c67dd48d336e2068046711c867bc78c205d9b750d3dc268a1e10cd0109e7a3731d57d999c70080000004edc5bef1c14f46d94ba60e841f95ef82bfbbb2ec794f96ea6ac69cdb97958e6e48d72bafd3a7a837b70d7674217a52b411cf3c9133f7633a8d90713375c00000000000000024c32f7c4625751083a544e035ec316ee04136ad360cafe125514620c7b1b2ea301007b3448f7c43758cf9737eca75f6697fad646eaff8be47e68ced624ccc39405cd5a147c6eb8c56fbd09ab28e1442bc7d5dae35d8fb4fe58607980a25d3e057d3dd8aaca06cf4ee64fe009e3b4e431b5c9a5118a52fbeb2e605ed458f35fa37b64f0353217d629ab7a9a47feaf54698e3a829789ce697d803716ba59cb0acd9a52894ba36b38592338415d4a87205b321361"], 0xf0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r7) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f00000002c0)={'sit0\x00'}) fallocate(r1, 0x20, 0x0, 0x100000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x0, r9}) 20:39:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0xffffffffffffff0a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') read$char_usb(r0, &(0x7f00000004c0)=""/4096, 0x1000) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r5 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40000, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r6, 0x40044900, 0x794e96cc) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer={0x40086303, r5}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x30, 0x0, &(0x7f0000000000)=[@enter_looper, @free_buffer={0x40086303, r5}, @acquire_done={0x40106309, 0x2}, @dead_binder_done], 0xa7, 0x0, &(0x7f00000001c0)="e450524a8db1b7c1ac3f56562947f7e2aa171bd7c542b7d99024065e6322fd8adc0deb56a6cfdab0c6095466aa4c1a8114ab8076571aae86f46b7c79f8ccb4a95eecaf2aa36f98e1927118909524d2fdff1420a3866a13f23a70c6bc8e3ec85c8c29d32e0e57e66bf8f8371608e9ba2ee2c69126e8d72454b964cb664cd58dfbffbf7677d22c430f9099686e355366e88a8da24756cbf3f093202a3fddd584da8469636fa06ae3"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000340)="eb0a14a6357058588de0aba930e5c734e20ddaa30b13d6719c13a2541c2baccbf6dfeeeee6130a068f21bb95d20856a845352e81da467d4069b8ab564dd9cafdcdca8c719ff758cd283ae3c0f29e0c92a29d0d6032a4268e6e9bd2f44377995c43d0f77e8b2569f67519bf76e90a334be77621c729dcb13afdfe0a33b992a0dc", 0x80) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x1, {{0x9, 0x2}, 0x800}}, 0x18) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x9, &(0x7f00000014c0)=""/171, &(0x7f00000002c0)=0xab) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x7) 20:39:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8c6, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:29 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000024) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r6, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:29 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000000)=0xffff) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r7, 0x0, 0x1000000000e6) 20:39:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca7e93117b52fa936f014929d175a4e804d8345249d4277b002ed2a2d263524fc21d71047600000000000000000000000000060800", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 210.726217] loop0: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p 20:39:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fchmod(r0, 0x5f) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8c6, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) 20:39:29 executing program 3: perf_event_open(&(0x7f0000001900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x136a165c743b0300}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x800000010, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000140)) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000280)={'security\x00', 0xca, "f38c95657b3835bb2aaa0eae9204f29ce07adefaecaf83159f4b53f8f4383abdc736f5d2df57a926904d2db786b177cda4dc1cfa1faed8f38447f6ce525a5c9059e9e68ae46d3c091d16d686ce32c478e54b7f194fc86047570369690c96351e3f09afcb7a1eada652fe31960edad030fb75db7bd53624c5f85753bb36a9411420e5ccbecb2eb78d3967d0ca906d7b8865e81d2b69675bfba369cca604945f02f3f6c241f553eef70f280958bebad7a00cff27e33f82bae4706a56159c7a9aa3c16258335be158fe2b1e"}, &(0x7f0000000180)=0xee) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000040)={0x401b, 0x3}) r5 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r4, r5, 0x0, 0x80000000) sendfile(r5, r5, 0x0, 0x8800000) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 210.768192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=10111 comm=syz-executor.1 [ 210.839898] binder: 10086:10115 BC_FREE_BUFFER u0000000020ffc000 no match [ 210.840597] binder: 10086:10115 ioctl c0306201 0 returned -14 [ 211.161730] loop0: p1 size 2 extends beyond EOD, truncated 20:39:29 executing program 3: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xe3a373e86a1674a6) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000003c0), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x41363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x800000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x80, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./bus\x00', 0x105) mmap(&(0x7f000038a000/0x4000)=nil, 0x4000, 0x0, 0x50, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x10000026f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, 0xffffffffffffffff, 0x0) [ 211.178118] loop0: p4 start 1854537728 is beyond EOD, truncated [ 211.196346] loop0: p5 start 1854537728 is beyond EOD, truncated [ 211.229172] loop0: p6 start 1854537728 is beyond EOD, truncated [ 211.249593] loop0: p7 start 1854537728 is beyond EOD, truncated [ 211.265445] loop0: p8 start 1854537728 is beyond EOD, truncated [ 211.279879] loop0: p9 start 1854537728 is beyond EOD, truncated [ 211.295686] loop0: p10 start 1854537728 is beyond EOD, truncated [ 211.312117] loop0: p11 start 1854537728 is beyond EOD, truncated [ 211.331099] loop0: p12 start 1854537728 is beyond EOD, truncated [ 211.354130] loop0: p13 start 1854537728 is beyond EOD, truncated [ 211.378159] loop0: p14 start 1854537728 is beyond EOD, truncated [ 211.402380] loop0: p15 start 1854537728 is beyond EOD, truncated 20:39:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000005, 0x0, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x7f, 0x7, 0x0, 0x1, 0x0, 0x7bb, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x2, 0x1}) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x12c) symlinkat(0x0, r1, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000300)=""/119, 0x77) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000001580)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="020300030f000000000000f5ffffff0005000600000000000a0000000000000000000000000000000000ffffac1e00010000000000000000010009000000000002000100000000000000070b0000000005000500000000000a000000000000002d997e568b940344a40733b5e36b51d300000000000000005dc318481446b1f7ab4a01735e0a9486af5b3e63a745cc99f77d90b69d5a1514bec8eec71c182d57de6bac5543263e045eca05e421878e1259e043d6d8f44fcfbd3c5051a724cf130b33cf041e88086a7a21aad46be9e2b0e885a44bc237c43e04f58831685e1b799399917e52853aa7b8d427b290fde00286b0705ac7742f"], 0x78}}, 0x0) sendmsg$key(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 211.426554] loop0: p16 start 1854537728 is beyond EOD, truncated [ 211.462825] loop0: p17 start 1854537728 is beyond EOD, truncated [ 211.487677] loop0: p18 start 1854537728 is beyond EOD, truncated [ 211.527572] binder: 10086:10138 unknown command 1246908644 [ 211.527582] binder: 10086:10138 ioctl c0306201 20000180 returned -22 [ 211.536077] binder: 10086:10101 ioctl c0306201 0 returned -14 [ 211.619896] loop0: p19 start 1854537728 is beyond EOD, truncated [ 211.648593] loop0: p20 start 1854537728 is beyond EOD, truncated 20:39:30 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() creat(&(0x7f0000000040)='./bus\x00', 0x80) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) wait4(0x0, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) syz_open_dev$mice(0x0, 0x0, 0x1a0100) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r5, 0x200, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) ptrace$cont(0x1f, 0x0, 0xfffffffffffffffc, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xc004, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 211.680292] loop0: p21 start 1854537728 is beyond EOD, truncated [ 211.714289] loop0: p22 start 1854537728 is beyond EOD, truncated [ 211.743840] loop0: p23 start 1854537728 is beyond EOD, truncated [ 211.776198] loop0: p24 start 1854537728 is beyond EOD, truncated [ 211.797152] loop0: p25 start 1854537728 is beyond EOD, truncated 20:39:30 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r6, &(0x7f0000000040)='oom_adj\x00') sendfile(r2, r5, 0x0, 0x1000000000e6) [ 211.818108] loop0: p26 start 1854537728 is beyond EOD, truncated [ 211.834837] loop0: p27 start 1854537728 is beyond EOD, truncated [ 211.855800] loop0: p28 start 1854537728 is beyond EOD, truncated [ 211.871678] loop0: p29 start 1854537728 is beyond EOD, truncated [ 211.889091] loop0: p30 start 1854537728 is beyond EOD, truncated [ 211.903577] loop0: p31 start 1854537728 is beyond EOD, truncated [ 211.918262] loop0: p32 start 1854537728 is beyond EOD, [ 211.928278] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=10169 comm=syz-executor.1 [ 211.957548] truncated [ 211.963870] loop0: p33 start 1854537728 is beyond EOD, truncated [ 211.977201] loop0: p34 start 1854537728 is beyond EOD, truncated [ 211.991776] loop0: p35 start 1854537728 is beyond EOD, truncated [ 212.006355] loop0: p36 start 1854537728 is beyond EOD, truncated [ 212.019721] loop0: p37 start 1854537728 is beyond EOD, truncated [ 212.034446] loop0: p38 start 1854537728 is beyond EOD, truncated [ 212.052624] loop0: p39 start 1854537728 is beyond EOD, truncated [ 212.067180] loop0: p40 start 1854537728 is beyond EOD, truncated [ 212.082589] loop0: p41 start 1854537728 is beyond EOD, truncated [ 212.091508] loop0: p42 start 1854537728 is beyond EOD, truncated [ 212.102079] loop0: p43 start 1854537728 is beyond EOD, truncated [ 212.123419] loop0: p44 start 1854537728 is beyond EOD, truncated [ 212.134627] loop0: p45 start 1854537728 is beyond EOD, truncated [ 212.141721] loop0: p46 start 1854537728 is beyond EOD, truncated [ 212.148750] loop0: p47 start 1854537728 is beyond EOD, truncated [ 212.159504] loop0: p48 start 1854537728 is beyond EOD, truncated [ 212.170450] loop0: p49 start 1854537728 is beyond EOD, truncated [ 212.177614] loop0: p50 start 1854537728 is beyond EOD, truncated [ 212.184084] loop0: p51 start 1854537728 is beyond EOD, truncated [ 212.190446] loop0: p52 start 1854537728 is beyond EOD, truncated [ 212.196838] loop0: p53 start 1854537728 is beyond EOD, truncated [ 212.203920] loop0: p54 start 1854537728 is beyond EOD, truncated [ 212.210203] loop0: p55 start 1854537728 is beyond EOD, truncated [ 212.216582] loop0: p56 start 1854537728 is beyond EOD, truncated [ 212.222827] loop0: p57 start 1854537728 is beyond EOD, truncated [ 212.229210] loop0: p58 start 1854537728 is beyond EOD, truncated [ 212.235560] loop0: p59 start 1854537728 is beyond EOD, truncated [ 212.241826] loop0: p60 start 1854537728 is beyond EOD, truncated [ 212.248302] loop0: p61 start 1854537728 is beyond EOD, truncated [ 212.254609] loop0: p62 start 1854537728 is beyond EOD, truncated [ 212.260886] loop0: p63 start 1854537728 is beyond EOD, truncated [ 212.267735] loop0: p64 start 1854537728 is beyond EOD, truncated [ 212.274042] loop0: p65 start 1854537728 is beyond EOD, truncated [ 212.280300] loop0: p66 start 1854537728 is beyond EOD, truncated [ 212.287120] loop0: p67 start 1854537728 is beyond EOD, truncated [ 212.293420] loop0: p68 start 1854537728 is beyond EOD, truncated [ 212.300129] loop0: p69 start 1854537728 is beyond EOD, truncated [ 212.306517] loop0: p70 start 1854537728 is beyond EOD, truncated [ 212.312892] loop0: p71 start 1854537728 is beyond EOD, truncated [ 212.319201] loop0: p72 start 1854537728 is beyond EOD, truncated [ 212.325762] loop0: p73 start 1854537728 is beyond EOD, truncated [ 212.332020] loop0: p74 start 1854537728 is beyond EOD, truncated [ 212.338305] loop0: p75 start 1854537728 is beyond EOD, truncated [ 212.345644] loop0: p76 start 1854537728 is beyond EOD, truncated [ 212.352056] loop0: p77 start 1854537728 is beyond EOD, truncated [ 212.358354] loop0: p78 start 1854537728 is beyond EOD, truncated [ 212.364644] loop0: p79 start 1854537728 is beyond EOD, truncated [ 212.370943] loop0: p80 start 1854537728 is beyond EOD, truncated [ 212.377443] loop0: p81 start 1854537728 is beyond EOD, truncated [ 212.383861] loop0: p82 start 1854537728 is beyond EOD, truncated [ 212.390129] loop0: p83 start 1854537728 is beyond EOD, truncated [ 212.397565] loop0: p84 start 1854537728 is beyond EOD, truncated [ 212.403851] loop0: p85 start 1854537728 is beyond EOD, truncated [ 212.410732] loop0: p86 start 1854537728 is beyond EOD, truncated [ 212.417045] loop0: p87 start 1854537728 is beyond EOD, truncated [ 212.423296] loop0: p88 start 1854537728 is beyond EOD, truncated [ 212.429598] loop0: p89 start 1854537728 is beyond EOD, truncated [ 212.435893] loop0: p90 start 1854537728 is beyond EOD, truncated [ 212.442156] loop0: p91 start 1854537728 is beyond EOD, truncated [ 212.448451] loop0: p92 start 1854537728 is beyond EOD, truncated [ 212.454730] loop0: p93 start 1854537728 is beyond EOD, truncated [ 212.460995] loop0: p94 start 1854537728 is beyond EOD, truncated [ 212.467286] loop0: p95 start 1854537728 is beyond EOD, truncated [ 212.473601] loop0: p96 start 1854537728 is beyond EOD, truncated [ 212.479857] loop0: p97 start 1854537728 is beyond EOD, truncated [ 212.486143] loop0: p98 start 1854537728 is beyond EOD, truncated [ 212.492396] loop0: p99 start 1854537728 is beyond EOD, truncated [ 212.498687] loop0: p100 start 1854537728 is beyond EOD, truncated [ 212.505060] loop0: p101 start 1854537728 is beyond EOD, truncated [ 212.511412] loop0: p102 start 1854537728 is beyond EOD, truncated [ 212.517786] loop0: p103 start 1854537728 is beyond EOD, truncated [ 212.524580] loop0: p104 start 1854537728 is beyond EOD, truncated [ 212.530937] loop0: p105 start 1854537728 is beyond EOD, truncated [ 212.537317] loop0: p106 start 1854537728 is beyond EOD, truncated [ 212.543686] loop0: p107 start 1854537728 is beyond EOD, truncated [ 212.550049] loop0: p108 start 1854537728 is beyond EOD, truncated [ 212.556426] loop0: p109 start 1854537728 is beyond EOD, truncated [ 212.562882] loop0: p110 start 1854537728 is beyond EOD, truncated [ 212.569266] loop0: p111 start 1854537728 is beyond EOD, truncated [ 212.575671] loop0: p112 start 1854537728 is beyond EOD, truncated [ 212.582026] loop0: p113 start 1854537728 is beyond EOD, truncated [ 212.588423] loop0: p114 start 1854537728 is beyond EOD, truncated [ 212.594801] loop0: p115 start 1854537728 is beyond EOD, truncated [ 212.601148] loop0: p116 start 1854537728 is beyond EOD, truncated [ 212.607525] loop0: p117 start 1854537728 is beyond EOD, truncated [ 212.613890] loop0: p118 start 1854537728 is beyond EOD, truncated [ 212.620678] loop0: p119 start 1854537728 is beyond EOD, truncated [ 212.627064] loop0: p120 start 1854537728 is beyond EOD, truncated [ 212.633443] loop0: p121 start 1854537728 is beyond EOD, truncated [ 212.639786] loop0: p122 start 1854537728 is beyond EOD, truncated [ 212.646173] loop0: p123 start 1854537728 is beyond EOD, truncated [ 212.652538] loop0: p124 start 1854537728 is beyond EOD, truncated [ 212.659396] loop0: p125 start 1854537728 is beyond EOD, truncated [ 212.665778] loop0: p126 start 1854537728 is beyond EOD, truncated [ 212.672132] loop0: p127 start 1854537728 is beyond EOD, truncated [ 212.678533] loop0: p128 start 1854537728 is beyond EOD, truncated [ 212.684932] loop0: p129 start 1854537728 is beyond EOD, truncated [ 212.691782] loop0: p130 start 1854537728 is beyond EOD, truncated [ 212.698200] loop0: p131 start 1854537728 is beyond EOD, [ 212.698709] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=10172 comm=syz-executor.1 [ 212.717813] truncated [ 212.720250] loop0: p132 start 1854537728 is beyond EOD, truncated [ 212.726653] loop0: p133 start 1854537728 is beyond EOD, truncated [ 212.733087] loop0: p134 start 1854537728 is beyond EOD, truncated [ 212.739639] loop0: p135 start 1854537728 is beyond EOD, truncated [ 212.746042] loop0: p136 start 1854537728 is beyond EOD, truncated [ 212.752391] loop0: p137 start 1854537728 is beyond EOD, truncated [ 212.758776] loop0: p138 start 1854537728 is beyond EOD, truncated [ 212.765229] loop0: p139 start 1854537728 is beyond EOD, truncated [ 212.771604] loop0: p140 start 1854537728 is beyond EOD, truncated [ 212.778044] loop0: p141 start 1854537728 is beyond EOD, truncated [ 212.784821] loop0: p142 start 1854537728 is beyond EOD, truncated [ 212.791511] loop0: p143 start 1854537728 is beyond EOD, truncated [ 212.797924] loop0: p144 start 1854537728 is beyond EOD, truncated [ 212.804295] loop0: p145 start 1854537728 is beyond EOD, truncated [ 212.810636] loop0: p146 start 1854537728 is beyond EOD, truncated [ 212.817069] loop0: p147 start 1854537728 is beyond EOD, truncated [ 212.823435] loop0: p148 start 1854537728 is beyond EOD, truncated [ 212.829777] loop0: p149 start 1854537728 is beyond EOD, truncated [ 212.836151] loop0: p150 start 1854537728 is beyond EOD, truncated [ 212.842493] loop0: p151 start 1854537728 is beyond EOD, truncated [ 212.848892] loop0: p152 start 1854537728 is beyond EOD, truncated [ 212.855405] loop0: p153 start 1854537728 is beyond EOD, truncated [ 212.861742] loop0: p154 start 1854537728 is beyond EOD, truncated [ 212.868384] loop0: p155 start 1854537728 is beyond EOD, truncated [ 212.874769] loop0: p156 start 1854537728 is beyond EOD, truncated [ 212.881101] loop0: p157 start 1854537728 is beyond EOD, truncated [ 212.887481] loop0: p158 start 1854537728 is beyond EOD, truncated [ 212.893853] loop0: p159 start 1854537728 is beyond EOD, truncated [ 212.900375] loop0: p160 start 1854537728 is beyond EOD, truncated [ 212.906849] loop0: p161 start 1854537728 is beyond EOD, truncated [ 212.913190] loop0: p162 start 1854537728 is beyond EOD, truncated [ 212.920075] loop0: p163 start 1854537728 is beyond EOD, truncated [ 212.926440] loop0: p164 start 1854537728 is beyond EOD, truncated [ 212.932770] loop0: p165 start 1854537728 is beyond EOD, truncated [ 212.939158] loop0: p166 start 1854537728 is beyond EOD, truncated [ 212.945583] loop0: p167 start 1854537728 is beyond EOD, truncated [ 212.951922] loop0: p168 start 1854537728 is beyond EOD, truncated [ 212.958285] loop0: p169 start 1854537728 is beyond EOD, truncated [ 212.964694] loop0: p170 start 1854537728 is beyond EOD, truncated [ 212.971061] loop0: p171 start 1854537728 is beyond EOD, truncated [ 212.977445] loop0: p172 start 1854537728 is beyond EOD, truncated [ 212.983824] loop0: p173 start 1854537728 is beyond EOD, truncated [ 212.990165] loop0: p174 start 1854537728 is beyond EOD, truncated [ 212.996545] loop0: p175 start 1854537728 is beyond EOD, truncated [ 213.002872] loop0: p176 start 1854537728 is beyond EOD, truncated [ 213.009261] loop0: p177 start 1854537728 is beyond EOD, truncated [ 213.015653] loop0: p178 start 1854537728 is beyond EOD, truncated [ 213.022007] loop0: p179 start 1854537728 is beyond EOD, truncated [ 213.028379] loop0: p180 start 1854537728 is beyond EOD, truncated [ 213.034888] loop0: p181 start 1854537728 is beyond EOD, truncated [ 213.041238] loop0: p182 start 1854537728 is beyond EOD, truncated [ 213.048440] loop0: p183 start 1854537728 is beyond EOD, truncated [ 213.055909] loop0: p184 start 1854537728 is beyond EOD, truncated [ 213.062253] loop0: p185 start 1854537728 is beyond EOD, truncated [ 213.068625] loop0: p186 start 1854537728 is beyond EOD, truncated [ 213.075045] loop0: p187 start 1854537728 is beyond EOD, truncated [ 213.081430] loop0: p188 start 1854537728 is beyond EOD, truncated [ 213.087810] loop0: p189 start 1854537728 is beyond EOD, truncated [ 213.094237] loop0: p190 start 1854537728 is beyond EOD, truncated [ 213.100578] loop0: p191 start 1854537728 is beyond EOD, truncated [ 213.107051] loop0: p192 start 1854537728 is beyond EOD, truncated [ 213.113427] loop0: p193 start 1854537728 is beyond EOD, truncated [ 213.119768] loop0: p194 start 1854537728 is beyond EOD, truncated [ 213.126143] loop0: p195 start 1854537728 is beyond EOD, truncated [ 213.132470] loop0: p196 start 1854537728 is beyond EOD, truncated [ 213.138843] loop0: p197 start 1854537728 is beyond EOD, truncated [ 213.145220] loop0: p198 start 1854537728 is beyond EOD, truncated [ 213.151655] loop0: p199 start 1854537728 is beyond EOD, truncated [ 213.158113] loop0: p200 start 1854537728 is beyond EOD, truncated [ 213.164585] loop0: p201 start 1854537728 is beyond EOD, truncated [ 213.170920] loop0: p202 start 1854537728 is beyond EOD, truncated [ 213.177761] loop0: p203 start 1854537728 is beyond EOD, truncated [ 213.184134] loop0: p204 start 1854537728 is beyond EOD, truncated [ 213.190479] loop0: p205 start 1854537728 is beyond EOD, truncated [ 213.196864] loop0: p206 start 1854537728 is beyond EOD, truncated [ 213.203277] loop0: p207 start 1854537728 is beyond EOD, truncated [ 213.209696] loop0: p208 start 1854537728 is beyond EOD, truncated [ 213.216083] loop0: p209 start 1854537728 is beyond EOD, truncated [ 213.222422] loop0: p210 start 1854537728 is beyond EOD, truncated [ 213.228810] loop0: p211 start 1854537728 is beyond EOD, truncated [ 213.235214] loop0: p212 start 1854537728 is beyond EOD, truncated [ 213.241853] loop0: p213 start 1854537728 is beyond EOD, truncated [ 213.248259] loop0: p214 start 1854537728 is beyond EOD, truncated [ 213.254635] loop0: p215 start 1854537728 is beyond EOD, truncated [ 213.260984] loop0: p216 start 1854537728 is beyond EOD, truncated [ 213.267365] loop0: p217 start 1854537728 is beyond EOD, truncated [ 213.273750] loop0: p218 start 1854537728 is beyond EOD, truncated [ 213.280096] loop0: p219 start 1854537728 is beyond EOD, truncated [ 213.286485] loop0: p220 start 1854537728 is beyond EOD, truncated [ 213.292820] loop0: p221 start 1854537728 is beyond EOD, truncated [ 213.299207] loop0: p222 start 1854537728 is beyond EOD, truncated [ 213.306006] loop0: p223 start 1854537728 is beyond EOD, truncated [ 213.312408] loop0: p224 start 1854537728 is beyond EOD, truncated [ 213.318957] loop0: p225 start 1854537728 is beyond EOD, truncated [ 213.325347] loop0: p226 start 1854537728 is beyond EOD, truncated [ 213.332396] loop0: p227 start 1854537728 is beyond EOD, truncated [ 213.338781] loop0: p228 start 1854537728 is beyond EOD, truncated [ 213.345293] loop0: p229 start 1854537728 is beyond EOD, truncated [ 213.351639] loop0: p230 start 1854537728 is beyond EOD, truncated [ 213.358005] loop0: p231 start 1854537728 is beyond EOD, truncated [ 213.365117] loop0: p232 start 1854537728 is beyond EOD, truncated [ 213.371462] loop0: p233 start 1854537728 is beyond EOD, truncated [ 213.377832] loop0: p234 start 1854537728 is beyond EOD, truncated [ 213.384206] loop0: p235 start 1854537728 is beyond EOD, truncated [ 213.390546] loop0: p236 start 1854537728 is beyond EOD, truncated [ 213.396931] loop0: p237 start 1854537728 is beyond EOD, truncated [ 213.403279] loop0: p238 start 1854537728 is beyond EOD, truncated [ 213.409678] loop0: p239 start 1854537728 is beyond EOD, truncated [ 213.416290] loop0: p240 start 1854537728 is beyond EOD, truncated [ 213.422640] loop0: p241 start 1854537728 is beyond EOD, truncated [ 213.429026] loop0: p242 start 1854537728 is beyond EOD, truncated [ 213.435813] loop0: p243 start 1854537728 is beyond EOD, truncated [ 213.442164] loop0: p244 start 1854537728 is beyond EOD, truncated [ 213.448558] loop0: p245 start 1854537728 is beyond EOD, truncated [ 213.454945] loop0: p246 start 1854537728 is beyond EOD, truncated [ 213.461296] loop0: p247 start 1854537728 is beyond EOD, truncated [ 213.467679] loop0: p248 start 1854537728 is beyond EOD, truncated [ 213.474044] loop0: p249 start 1854537728 is beyond EOD, truncated [ 213.480515] loop0: p250 start 1854537728 is beyond EOD, truncated 20:39:32 executing program 0: 20:39:32 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000024) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r6, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 20:39:32 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000000c0)='threaded\x00', 0x8db9) accept4$unix(r2, 0x0, &(0x7f0000000000), 0x1000) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f00000002c0)={'fiV\x15\xe1\x90w\x98\x98\xa9O\x01\b\x00\x00\x00\x00\x00\x00\x00\x00\xe2\xff\x00\x00\xf1\xff\xff\xff\x00', 0x0, 0x4, 0x8e, [], 0x0, &(0x7f0000000340), &(0x7f0000000140)=""/142}, &(0x7f0000000040)=0x78) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r4, r7, 0x0, 0x1000000000e6) 20:39:32 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000440)='\x00\x81\x00\x00\x00\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93117b52fa936f014929d175a4e80426585243b392f26e839018d8343d49d4273cc82ed2a2ef63524fc21d71047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "f1a55947f83b5a8a1bd0d7e25a30c2c9d78038891de2ae1c3c5b7be4da2a17da"}) [ 213.486938] loop0: p251 start 1854537728 is beyond EOD, truncated [ 213.493271] loop0: p252 start 1854537728 is beyond EOD, truncated [ 213.499674] loop0: p253 start 1854537728 is beyond EOD, truncated [ 213.506045] loop0: p254 start 1854537728 is beyond EOD, truncated [ 213.512378] loop0: p255 start 1854537728 is beyond EOD, truncated [ 213.687082] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=10186 comm=syz-executor.1 [ 214.463037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=10190 comm=syz-executor.1 20:39:33 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x100000000) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0x100000000) r5 = epoll_create1(0x80000) poll(&(0x7f0000000180)=[{r1, 0x982}, {r3, 0x1}, {r4}, {0xffffffffffffffff, 0x58}, {r5, 0x2}, {r0, 0x400}], 0x6, 0xe123) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000000024) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r7 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r6, r7, 0x0, 0x8000fffffffe) mmap(&(0x7f0000291000/0x3000)=nil, 0x3000, 0x3, 0x810, r6, 0x51197000) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200004) 20:39:33 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x70) r2 = socket(0x10, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400001, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x80) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = fcntl$getown(r5, 0x9) write$P9_RGETLOCK(r4, &(0x7f0000000080)={0x1e, 0x37, 0x1, {0x0, 0xfffffffffffffff7, 0x7ff, r7}}, 0x1e) r8 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r9, 0x0, 0x1000000000e6) 20:39:33 executing program 5: [ 429.263623] INFO: task syz-executor.1:2100 blocked for more than 140 seconds. [ 429.271019] Not tainted 4.9.205-syzkaller #0 [ 429.275999] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.284075] syz-executor.1 D25016 2100 1 0x00000004 [ 429.289812] 0000000000000083 ffff8801d165df00 ffff88019cd26300 ffff8801db71ffc0 [ 429.297854] ffff8801cfac5f00 ffff8801db71ffd8 ffff8801a39b7688 ffffffff8280a6ae [ 429.305974] ffff8801d165df00 ffffffff841f6b00 00ff8801a39b75e8 ffff8801db7208b0 [ 429.314049] Call Trace: [ 429.316641] [<00000000c528f7ec>] ? __schedule+0x6ce/0x1f10 [ 429.322330] [<00000000873f5f38>] ? io_schedule_timeout+0x390/0x390 [ 429.328757] [<000000009a1f8a9f>] ? mark_held_locks+0xb1/0x100 [ 429.334743] [<00000000398cc1bb>] schedule+0x92/0x1c0 [ 429.339910] [<000000009c5c6ceb>] schedule_preempt_disabled+0x13/0x20 [ 429.346605] [<000000003bb8b716>] mutex_lock_nested+0x38d/0x920 [ 429.352653] [<00000000f0ff9303>] ? lo_open+0x1d/0xb0 [ 429.357861] [<000000007d9f175a>] ? mutex_trylock+0x3f0/0x3f0 [ 429.363781] [<0000000006c1bfff>] ? disk_get_part+0x158/0x2c0 [ 429.369646] [<000000004385aeb8>] ? loop_unregister_transfer+0x90/0x90 [ 429.376330] [<00000000f0ff9303>] lo_open+0x1d/0xb0 [ 429.381336] [<0000000088a0b11d>] __blkdev_get+0x268/0xeb0 [ 429.386975] [<0000000087653e2d>] ? __blkdev_put+0x840/0x840 [ 429.392788] [<00000000dbc3de52>] blkdev_get+0x2e8/0x920 [ 429.398263] [<00000000a09d1b28>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 429.405043] [<00000000e50b0243>] ? bd_may_claim+0xd0/0xd0 [ 429.410652] [<0000000005a4014c>] ? bd_acquire+0x26/0x250 [ 429.416200] [<000000003bcfb8f8>] ? bd_acquire+0x88/0x250 [ 429.421752] [<00000000b8c10f1a>] ? do_raw_spin_unlock+0x142/0x220 [ 429.428172] [<0000000030dcbf03>] ? _raw_spin_unlock+0x2d/0x50 [ 429.434153] [<00000000200a204f>] blkdev_open+0x1aa/0x250 [ 429.439673] [<000000003f2338de>] do_dentry_open+0x422/0xd20 [ 429.445491] [<00000000ef688a0a>] ? blkdev_get_by_dev+0x80/0x80 [ 429.451552] [<000000003ddff59c>] vfs_open+0x105/0x230 [ 429.456859] [<00000000238cef59>] ? may_open.isra.0+0x139/0x290 [ 429.462908] [<0000000070fe04c3>] path_openat+0xbf5/0x2f60 [ 429.468543] [<00000000ddc31a4f>] ? path_mountpoint+0x6d0/0x6d0 [ 429.474621] [<00000000dd0628b4>] do_filp_open+0x1a1/0x280 [ 429.480237] [<00000000e8e385f8>] ? may_open_dev+0xe0/0xe0 [ 429.485882] [<0000000000c67dad>] ? __alloc_fd+0x1d4/0x490 [ 429.491495] [<00000000b8c10f1a>] ? do_raw_spin_unlock+0x142/0x220 [ 429.497842] [<0000000030dcbf03>] ? _raw_spin_unlock+0x2d/0x50 [ 429.503821] [<0000000000c67dad>] ? __alloc_fd+0x1d4/0x490 [ 429.509427] [<000000008c286348>] do_sys_open+0x2f0/0x610 [ 429.514972] [<000000005932297b>] ? filp_open+0x70/0x70 [ 429.520322] [<00000000f07b3648>] ? SyS_mknod+0x40/0x40 [ 429.525707] [<000000002d860305>] SyS_open+0x2d/0x40 [ 429.530800] [<00000000d071ace4>] ? do_sys_open+0x610/0x610 [ 429.536523] [<00000000b5e6f9bd>] do_syscall_64+0x1ad/0x5c0 [ 429.542226] [<00000000189cd88e>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 429.549190] [ 429.549190] Showing all locks held in the system: [ 429.555533] 2 locks held by khungtaskd/24: [ 429.559742] #0: (rcu_read_lock){......}, at: [<000000003f8e48dc>] watchdog+0x14b/0xaf0 [ 429.568598] #1: (tasklist_lock){.+.+..}, at: [<00000000d014c517>] debug_show_all_locks+0x7f/0x21f [ 429.578318] 2 locks held by getty/2022: [ 429.582284] #0: (&tty->ldisc_sem){++++++}, at: [<00000000a2e5505f>] ldsem_down_read+0x33/0x40 [ 429.591641] #1: (&ldata->atomic_read_lock){+.+...}, at: [<00000000828357ba>] n_tty_read+0x1fe/0x1820 [ 429.601730] 2 locks held by syz-executor.1/2100: [ 429.606558] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000797cd1d2>] __blkdev_get+0x10e/0xeb0 [ 429.615861] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f0ff9303>] lo_open+0x1d/0xb0 [ 429.624633] 2 locks held by syz-executor.0/4802: [ 429.629394] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<00000000a0b3f7cc>] lo_ioctl+0x8e/0x1b10 [ 429.638807] #1: (&bdev->bd_mutex){+.+.+.}, at: [<0000000067348f97>] blkdev_reread_part+0x1f/0x40 [ 429.648510] 2 locks held by syz-executor.4/6769: [ 429.653248] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000797cd1d2>] __blkdev_get+0x10e/0xeb0 [ 429.662594] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f0ff9303>] lo_open+0x1d/0xb0 [ 429.671383] 2 locks held by syz-executor.5/7900: [ 429.676150] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000797cd1d2>] __blkdev_get+0x10e/0xeb0 [ 429.686300] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f0ff9303>] lo_open+0x1d/0xb0 [ 429.695155] 1 lock held by blkid/10174: [ 429.699118] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<00000000a0b3f7cc>] lo_ioctl+0x8e/0x1b10 [ 429.708600] 2 locks held by blkid/10175: [ 429.712642] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000fbbc4d29>] __blkdev_put+0xbb/0x840 [ 429.721843] #1: (loop_index_mutex){+.+.+.}, at: [<000000001f0d3a20>] lo_release+0x20/0x1b0 [ 429.731013] 2 locks held by syz-executor.3/10179: [ 429.735911] #0: (loop_index_mutex){+.+.+.}, at: [<000000003bb983bf>] loop_control_ioctl+0x7a/0x320 [ 429.746322] #1: (&lo->lo_ctl_mutex#2){+.+.+.}, at: [<0000000010de1fbb>] loop_control_ioctl+0x17f/0x320 [ 429.756599] 1 lock held by syz-executor.3/10191: [ 429.761338] #0: (loop_index_mutex){+.+.+.}, at: [<000000003bb983bf>] loop_control_ioctl+0x7a/0x320 [ 429.771174] 2 locks held by syz-executor.2/10183: [ 429.776044] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000797cd1d2>] __blkdev_get+0x10e/0xeb0 [ 429.785329] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f0ff9303>] lo_open+0x1d/0xb0 [ 429.794865] [ 429.796478] ============================================= [ 429.796478] [ 429.803511] NMI backtrace for cpu 1 [ 429.807124] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.205-syzkaller #0 [ 429.814285] ffff8801d98d7cc8 ffffffff81b55e6b 0000000000000001 0000000000000000 [ 429.822293] 0000000000000001 ffffffff8109a001 dffffc0000000000 ffff8801d98d7d00 [ 429.830305] ffffffff81b6110c 0000000000000001 0000000000000000 0000000000000001 [ 429.838305] Call Trace: [ 429.840871] [<00000000f1677332>] dump_stack+0xcb/0x130 [ 429.846224] [<00000000e4e99fed>] ? irq_force_complete_move+0x2b1/0x300 [ 429.852966] [<000000002c057876>] nmi_cpu_backtrace.cold+0x47/0x87 [ 429.859272] [<00000000c4368157>] ? irq_force_complete_move+0x300/0x300 [ 429.866017] [<00000000cd2e7e0a>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 429.873107] [<0000000044cfefa2>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 429.880096] [<0000000017b80cce>] watchdog+0x670/0xaf0 [ 429.885348] [<000000003f8e48dc>] ? watchdog+0x14b/0xaf0 [ 429.890834] [<00000000274146d0>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 429.897675] [<000000002f644915>] ? hungtask_pm_notify+0x60/0x60 [ 429.903821] [<00000000ecb72fec>] kthread+0x278/0x310 [ 429.909007] [<00000000b1bc9fdc>] ? kthread_park+0xa0/0xa0 [ 429.914612] [<00000000a09d1b28>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 429.921366] [<00000000fd3a2cf9>] ? _raw_spin_unlock_irq+0x39/0x60 [ 429.927669] [<0000000030619a97>] ? finish_task_switch+0x1e5/0x660 [ 429.933977] [<000000000079737d>] ? finish_task_switch+0x1b7/0x660 [ 429.940278] [<000000005bed3b24>] ? __switch_to_asm+0x41/0x70 [ 429.946141] [<0000000060f69327>] ? __switch_to_asm+0x35/0x70 [ 429.952087] [<000000005bed3b24>] ? __switch_to_asm+0x41/0x70 [ 429.957984] [<00000000b1bc9fdc>] ? kthread_park+0xa0/0xa0 [ 429.963592] [<00000000b1bc9fdc>] ? kthread_park+0xa0/0xa0 [ 429.969199] [<000000002636b6cc>] ret_from_fork+0x5c/0x70 [ 429.976297] Sending NMI from CPU 1 to CPUs 0: [ 429.980893] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff82819801 [ 429.988273] Kernel panic - not syncing: hung_task: blocked tasks [ 429.994431] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.205-syzkaller #0 [ 430.001602] ffff8801d98d7c60 ffffffff81b55e6b ffff8801d165df00 ffffffff82a7b800 [ 430.009780] 00000000ffffffff 0000000000000001 dffffc0000000000 ffff8801d98d7d40 [ 430.017815] ffffffff813ff051 0000000041b58ab3 ffffffff82e316eb ffffffff813fee71 [ 430.025824] Call Trace: [ 430.028391] [<00000000f1677332>] dump_stack+0xcb/0x130 [ 430.033737] [<000000005e1d3fe1>] panic+0x1e0/0x3c4 [ 430.038738] [<000000006d5899a1>] ? add_taint.cold+0x16/0x16 [ 430.044592] [<00000000c4368157>] ? irq_force_complete_move+0x300/0x300 [ 430.051323] [<00000000ec618670>] ? ___preempt_schedule+0x16/0x18 [ 430.057577] [<00000000771eebe9>] ? nmi_trigger_cpumask_backtrace+0x135/0x155 [ 430.064843] [<000000001614bf10>] ? nmi_trigger_cpumask_backtrace+0x13f/0x155 [ 430.072104] [<00000000f0b82464>] watchdog+0x681/0xaf0 [ 430.077366] [<000000003f8e48dc>] ? watchdog+0x14b/0xaf0 [ 430.082805] [<00000000274146d0>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 430.089636] [<000000002f644915>] ? hungtask_pm_notify+0x60/0x60 [ 430.095764] [<00000000ecb72fec>] kthread+0x278/0x310 [ 430.100944] [<00000000b1bc9fdc>] ? kthread_park+0xa0/0xa0 [ 430.106553] [<00000000a09d1b28>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 430.113283] [<00000000fd3a2cf9>] ? _raw_spin_unlock_irq+0x39/0x60 [ 430.119586] [<0000000030619a97>] ? finish_task_switch+0x1e5/0x660 [ 430.125893] [<000000000079737d>] ? finish_task_switch+0x1b7/0x660 [ 430.132187] [<000000005bed3b24>] ? __switch_to_asm+0x41/0x70 [ 430.138059] [<0000000060f69327>] ? __switch_to_asm+0x35/0x70 [ 430.143932] [<000000005bed3b24>] ? __switch_to_asm+0x41/0x70 [ 430.149801] [<00000000b1bc9fdc>] ? kthread_park+0xa0/0xa0 [ 430.155403] [<00000000b1bc9fdc>] ? kthread_park+0xa0/0xa0 [ 430.161002] [<000000002636b6cc>] ret_from_fork+0x5c/0x70 [ 430.167358] Kernel Offset: disabled [ 430.171001] Rebooting in 86400 seconds..