[....] Starting enhanced syslogd: rsyslogd[ 15.099508] audit: type=1400 audit(1564086593.676:4): avc: denied { syslog } for pid=1921 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. 2019/07/25 20:30:05 fuzzer started 2019/07/25 20:30:09 dialing manager at 10.128.0.26:35389 2019/07/25 20:30:09 syscalls: 1322 2019/07/25 20:30:09 code coverage: enabled 2019/07/25 20:30:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/25 20:30:09 extra coverage: extra coverage is not supported by the kernel 2019/07/25 20:30:09 setuid sandbox: enabled 2019/07/25 20:30:09 namespace sandbox: enabled 2019/07/25 20:30:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/25 20:30:09 fault injection: kernel does not have systematic fault injection support 2019/07/25 20:30:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/25 20:30:09 net packet injection: enabled 2019/07/25 20:30:09 net device setup: enabled 20:30:32 executing program 2: 20:30:32 executing program 5: 20:30:32 executing program 0: 20:30:32 executing program 3: 20:30:32 executing program 1: 20:30:32 executing program 4: 20:30:33 executing program 2: 20:30:33 executing program 3: 20:30:33 executing program 3: 20:30:33 executing program 2: 20:30:33 executing program 2: 20:30:33 executing program 3: 20:30:33 executing program 2: 20:30:33 executing program 5: 20:30:34 executing program 0: 20:30:34 executing program 3: 20:30:34 executing program 2: 20:30:34 executing program 4: 20:30:34 executing program 1: 20:30:34 executing program 5: 20:30:34 executing program 3: 20:30:34 executing program 2: 20:30:34 executing program 0: 20:30:34 executing program 1: 20:30:34 executing program 5: 20:30:34 executing program 2: 20:30:34 executing program 0: 20:30:34 executing program 4: 20:30:34 executing program 3: 20:30:34 executing program 5: 20:30:34 executing program 0: 20:30:34 executing program 3: 20:30:34 executing program 1: 20:30:34 executing program 5: 20:30:34 executing program 2: 20:30:34 executing program 4: 20:30:34 executing program 1: 20:30:34 executing program 0: 20:30:34 executing program 5: 20:30:34 executing program 3: 20:30:34 executing program 2: 20:30:34 executing program 4: 20:30:34 executing program 1: 20:30:34 executing program 0: 20:30:34 executing program 5: 20:30:34 executing program 4: 20:30:34 executing program 3: 20:30:34 executing program 2: 20:30:34 executing program 5: 20:30:34 executing program 0: 20:30:34 executing program 4: 20:30:34 executing program 1: 20:30:34 executing program 2: 20:30:34 executing program 5: 20:30:34 executing program 0: 20:30:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/113) 20:30:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='setgroups\x00') write$evdev(r0, 0x0, 0x0) 20:30:34 executing program 2: r0 = eventfd(0x8040010000) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) read(r0, &(0x7f0000000140)=""/196, 0xc4) 20:30:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 20:30:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x8100, {0x0, 0x6, "b408ff", 0x300009, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff89, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 20:30:34 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 20:30:34 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000640)=""/33, 0x21}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 20:30:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18, 0x73, 0x0, {{0x1, 0x2}}}, 0x18) tkill(r1, 0x1000000000016) 20:30:34 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb080600000000030000000000000000177dc0e8dd000180c2000000b6024c184e9551a6115edc09187d229f"], 0x0) 20:30:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x2000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 20:30:34 executing program 2: r0 = eventfd(0x8040010000) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) read(r0, &(0x7f0000000140)=""/196, 0xc4) 20:30:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f00000018c0)) 20:30:34 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80210a001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="0946c8521a5d783c708121c91c3d3afeafff4bfe45513987339b8b6a97a4eb29dfc32ddc82e4f865c696c7556164458616515c60d2b9a065b2c088171fbee3a56544d73684c46cb6002be2d63ff85fb4746da64d1e79c65fd856a4649988a357994ece3777ae77deb9fe6d6c6c0f53c31f685ee4b48daa15fd5c") ptrace$cont(0x18, r0, 0x0, 0x0) 20:30:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x6}}) 20:30:34 executing program 5: symlink(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00') 20:30:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 20:30:34 executing program 4: symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000002c0)='./file1\x00') unlink(&(0x7f0000000000)='./file1\x00') 20:30:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000012) 20:30:35 executing program 5: symlink(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='./file1\x00') lsetxattr$security_selinux(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.selinux\x00', 0x0, 0x0, 0x0) 20:30:35 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 20:30:35 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 56.515707] audit: type=1401 audit(1564086635.096:5): op=setxattr invalid_context="" 20:30:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="f903", 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000340)='veth0_to_bond\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 20:30:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 20:30:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:30:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 20:30:37 executing program 5: clock_nanosleep(0x8, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 20:30:37 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext}, 0x0, 0x0, r0, 0x3) 20:30:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000080), 0x4) 20:30:37 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 20:30:38 executing program 2: 20:30:38 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 20:30:38 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:30:38 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 20:30:38 executing program 1: 20:30:38 executing program 2: 20:30:38 executing program 1: 20:30:38 executing program 3: 20:30:38 executing program 2: 20:30:38 executing program 1: 20:30:38 executing program 3: 20:30:38 executing program 2: 20:30:38 executing program 4: 20:30:38 executing program 5: 20:30:38 executing program 1: 20:30:38 executing program 0: 20:30:38 executing program 4: 20:30:38 executing program 3: 20:30:38 executing program 2: 20:30:38 executing program 1: 20:30:38 executing program 3: 20:30:38 executing program 4: 20:30:38 executing program 5: 20:30:38 executing program 0: 20:30:38 executing program 1: 20:30:38 executing program 2: 20:30:38 executing program 3: 20:30:38 executing program 4: 20:30:38 executing program 5: 20:30:38 executing program 0: 20:30:38 executing program 3: 20:30:38 executing program 1: 20:30:38 executing program 4: 20:30:38 executing program 2: 20:30:38 executing program 5: 20:30:38 executing program 0: 20:30:38 executing program 1: 20:30:38 executing program 2: 20:30:38 executing program 4: 20:30:38 executing program 3: 20:30:38 executing program 5: 20:30:38 executing program 0: 20:30:38 executing program 2: 20:30:38 executing program 4: 20:30:38 executing program 1: 20:30:38 executing program 3: 20:30:38 executing program 0: unshare(0x20000400) r0 = timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f0000000040)) 20:30:38 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 20:30:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f0000000280)='pids.max\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) 20:30:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000040)=0xf1, 0x20000000009c) 20:30:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x80000000002e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x3fe) setsockopt$inet6_group_source_req(r0, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) 20:30:38 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 20:30:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @broadcast}, '\x00\x00\x00\x00\x01\x00\x00\x00\xff\xff\xff\xff\xff\xff\xf1\x00'}) 20:30:38 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ff7000/0x2000)=nil, 0x2000) mincore(&(0x7f0000ff8000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/86) 20:30:38 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) lstat(&(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000380)) 20:30:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000001440)=[{&(0x7f0000002500)=""/191, 0xbf}], 0x1, 0x0) 20:30:38 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffcf7, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a0003000000a61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 20:30:39 executing program 2: 20:30:39 executing program 5: 20:30:39 executing program 3: 20:30:39 executing program 1: 20:30:39 executing program 2: 20:30:39 executing program 5: [ 60.486256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=102 sclass=netlink_route_socket 20:30:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 20:30:41 executing program 0: 20:30:41 executing program 2: 20:30:41 executing program 3: 20:30:41 executing program 1: 20:30:41 executing program 5: 20:30:41 executing program 5: 20:30:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(0xffffffffffffffff, 0x0, 0x100) 20:30:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:30:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1000000001, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) 20:30:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 20:30:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x325) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000005ee4458d40e7a2cf3b6ecdcbad900000000000000000000000000000000000000000000000000000000000000000007d665f0422b1aa00f788227554cc2f3cc5265d2b07ec15a324387282ba85a1b55ae9cf226e0aee89354bf98dd82e8e83860fe317b56df97a788f3fc8c27986a003fd44566c4833bbe642160d225fa8ef2b4b"], 0x8002) 20:30:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 20:30:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00001ed000/0x4000)=nil, 0x4000, 0x0, 0x4012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f00001f0000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) 20:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 20:30:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 20:30:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r2 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@dev, 0x0, r3}) 20:30:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 20:30:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x6) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x20000000010005, 0x2) 20:30:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) [ 63.392953] audit: type=1400 audit(1564086641.966:6): avc: denied { create } for pid=2677 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:30:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) [ 63.434909] audit: type=1400 audit(1564086642.016:7): avc: denied { write } for pid=2677 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:30:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) [ 63.486827] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.514800] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.549188] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.580396] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.612306] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.643587] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.688508] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.704249] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.731542] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.741687] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.751703] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.761874] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.771450] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.781018] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 63.790809] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 20:30:42 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 20:30:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:42 executing program 3: creat(0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$netlink(r0, 0x0, 0x0) 20:30:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 20:30:42 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) 20:30:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:42 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 20:30:42 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xded}], 0x1) write$P9_RFLUSH(r1, &(0x7f0000000440)={0x7}, 0x7) write$P9_RUNLINKAT(r1, &(0x7f0000000200)={0x7}, 0x7) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7}, 0x7) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18}, 0x18) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000d83ff8), 0x40008000ffffdffe) 20:30:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:42 executing program 5: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1/../file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x202, 0x0) 20:30:42 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) close(r0) io_setup(0x40000000083, &(0x7f00000000c0)=0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 20:30:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) 20:30:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) 20:30:42 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200) 20:30:42 executing program 3: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="18ed00001f00"], 0x1}}, 0x81) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 20:30:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) [ 64.360599] hid-generic 0000:0000:0000.0001: item fetching failed at offset -1263675375 [ 64.392457] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 20:30:43 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) [ 64.455606] hid-generic 0000:0000:0000.0002: item fetching failed at offset -770833495 [ 64.469560] input: syz1 as /devices/virtual/input/input4 [ 64.480632] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 20:30:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:43 executing program 2: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) [ 64.549713] input: syz1 as /devices/virtual/input/input5 20:30:43 executing program 2: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) [ 64.611325] audit: type=1400 audit(1564086643.186:8): avc: denied { bind } for pid=2780 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:30:43 executing program 3: alarm(0x2) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x800000) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000400)='/dev/keychord\x00', 0x80080, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x2) read$eventfd(r3, &(0x7f00000003c0), 0x8) fallocate(r2, 0x0, 0x0, 0x7) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101840, 0x0) r6 = dup(r5) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r5) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x25) ftruncate(r4, 0x800fe) sendfile(r6, r7, 0x0, 0x8000fffffffe) 20:30:43 executing program 1: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) 20:30:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:43 executing program 0: poll(&(0x7f0000000080)=[{}, {}], 0x2, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x896, 0x0, 0x0, 0x800e00866) ppoll(&(0x7f0000000000)=[{r0}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 20:30:43 executing program 2: r0 = socket$inet(0x10, 0x0, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x102c3) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000014c0)={0x1000}, 0x4) 20:30:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/117, 0x75}], 0x129}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd172, 0x2, 0x0, 0x800e0050e) shutdown(r1, 0x0) 20:30:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001200)=""/240, 0xf0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/134, 0x86}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) poll(0x0, 0x0, 0x800000000004b) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) poll(&(0x7f0000000000)=[{r5}, {}], 0x2, 0x0) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) shutdown(r4, 0x0) shutdown(r1, 0x0) 20:30:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:43 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:43 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) [ 65.238388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket 20:30:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 65.291579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket 20:30:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0xd}, {r0, 0x2004}], 0x2, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896, 0x0, 0x0, 0x800e00866) ppoll(&(0x7f0000000000)=[{r1}, {}], 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 20:30:44 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:44 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/117, 0x75}], 0x129}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0, 0x2eb}, {0x0, 0x1d}], 0x3}, 0x2) shutdown(r1, 0x0) 20:30:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x102c3) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000014c0)={0x1000}, 0x4) 20:30:44 executing program 1: poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x5, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) poll(&(0x7f0000000000)=[{r0, 0x40}, {r0, 0xc}], 0x2, 0x0) shutdown(r0, 0x0) 20:30:44 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:44 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:44 executing program 2: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:44 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:44 executing program 2: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) [ 66.093821] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=770 sclass=netlink_route_socket 20:30:44 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:45 executing program 0: 20:30:45 executing program 2: socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc00000000000000000", 0x4a}], 0x1}, 0x0) 20:30:45 executing program 4: bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:45 executing program 1: 20:30:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/117, 0x75}], 0x129}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffecb, 0x2, 0x0, 0x800e00515) recvfrom$inet(r1, 0x0, 0x0, 0x2, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001380)=[{0x0}, {0x0, 0x2eb}, {0x0, 0x1d}], 0x3}, 0x2) shutdown(r1, 0x0) 20:30:45 executing program 3: 20:30:45 executing program 3: 20:30:45 executing program 1: 20:30:45 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 20:30:45 executing program 0: 20:30:45 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 20:30:45 executing program 3: 20:30:45 executing program 1: 20:30:45 executing program 1: 20:30:45 executing program 5: 20:30:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 20:30:45 executing program 0: 20:30:45 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:45 executing program 3: 20:30:45 executing program 1: 20:30:45 executing program 0: 20:30:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) 20:30:45 executing program 0: 20:30:45 executing program 5: 20:30:45 executing program 3: 20:30:45 executing program 1: 20:30:45 executing program 0: 20:30:45 executing program 5: 20:30:45 executing program 1: 20:30:45 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) 20:30:46 executing program 0: 20:30:46 executing program 3: 20:30:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:46 executing program 1: 20:30:46 executing program 5: 20:30:46 executing program 0: 20:30:46 executing program 3: 20:30:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) 20:30:46 executing program 0: 20:30:46 executing program 3: 20:30:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200), 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:46 executing program 5: 20:30:46 executing program 1: 20:30:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:30:46 executing program 0: 20:30:46 executing program 3: 20:30:46 executing program 1: 20:30:46 executing program 5: 20:30:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200), 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:30:46 executing program 3: 20:30:46 executing program 0: 20:30:46 executing program 1: 20:30:46 executing program 3: 20:30:46 executing program 0: 20:30:46 executing program 5: 20:30:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200), 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 20:30:46 executing program 1: 20:30:46 executing program 3: 20:30:46 executing program 0: 20:30:46 executing program 5: 20:30:46 executing program 1: 20:30:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 20:30:46 executing program 0: 20:30:46 executing program 5: 20:30:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89fc, &(0x7f0000000080)={'bond0\x00\x00Z\x00', @ifru_ivalue=0x20b17d7b}) 20:30:46 executing program 1: 20:30:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 20:30:46 executing program 0: 20:30:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:46 executing program 5: 20:30:46 executing program 3: 20:30:46 executing program 1: 20:30:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 20:30:46 executing program 0: 20:30:46 executing program 5: 20:30:46 executing program 3: 20:30:46 executing program 1: 20:30:46 executing program 0: 20:30:46 executing program 5: 20:30:46 executing program 3: 20:30:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:30:47 executing program 0: 20:30:47 executing program 1: 20:30:47 executing program 5: 20:30:47 executing program 3: 20:30:47 executing program 0: 20:30:47 executing program 1: 20:30:47 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:30:47 executing program 5: 20:30:47 executing program 3: 20:30:47 executing program 0: 20:30:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:47 executing program 1: 20:30:47 executing program 3: 20:30:47 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:30:47 executing program 0: 20:30:47 executing program 5: 20:30:47 executing program 1: 20:30:47 executing program 0: 20:30:47 executing program 3: 20:30:47 executing program 5: 20:30:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:47 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28", 0x25}], 0x1}, 0x0) 20:30:47 executing program 1: 20:30:47 executing program 0: 20:30:47 executing program 3: 20:30:47 executing program 5: 20:30:47 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:30:47 executing program 1: 20:30:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:47 executing program 5: 20:30:47 executing program 0: 20:30:47 executing program 1: 20:30:47 executing program 3: 20:30:47 executing program 0: 20:30:47 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:30:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:47 executing program 5: 20:30:47 executing program 3: 20:30:47 executing program 1: 20:30:47 executing program 0: 20:30:47 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)}], 0x1}, 0x0) 20:30:47 executing program 3: 20:30:47 executing program 5: 20:30:47 executing program 1: 20:30:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:47 executing program 3: 20:30:47 executing program 1: 20:30:47 executing program 0: 20:30:47 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a", 0x13}], 0x1}, 0x0) 20:30:47 executing program 5: 20:30:47 executing program 3: 20:30:47 executing program 1: 20:30:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:47 executing program 0: 20:30:47 executing program 5: 20:30:47 executing program 3: 20:30:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a", 0x13}], 0x1}, 0x0) 20:30:48 executing program 0: 20:30:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, 0x0, 0x0) 20:30:48 executing program 1: 20:30:48 executing program 5: 20:30:48 executing program 3: 20:30:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a", 0x13}], 0x1}, 0x0) 20:30:48 executing program 1: 20:30:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, 0x0, 0x0) 20:30:48 executing program 5: 20:30:48 executing program 3: 20:30:48 executing program 0: 20:30:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x400800000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, 0x0, 0x0) 20:30:48 executing program 1: 20:30:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d8568", 0x1c}], 0x1}, 0x0) 20:30:48 executing program 1: 20:30:48 executing program 0: 20:30:48 executing program 5: 20:30:48 executing program 3: 20:30:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d8568", 0x1c}], 0x1}, 0x0) 20:30:48 executing program 0: 20:30:48 executing program 5: 20:30:48 executing program 3: 20:30:48 executing program 1: 20:30:48 executing program 4: 20:30:48 executing program 4: 20:30:48 executing program 0: 20:30:48 executing program 5: 20:30:48 executing program 3: 20:30:48 executing program 1: 20:30:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d8568", 0x1c}], 0x1}, 0x0) 20:30:48 executing program 4: 20:30:48 executing program 0: 20:30:48 executing program 1: 20:30:48 executing program 3: 20:30:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba204", 0x21}], 0x1}, 0x0) 20:30:48 executing program 5: 20:30:48 executing program 4: 20:30:48 executing program 0: 20:30:48 executing program 1: 20:30:48 executing program 3: 20:30:48 executing program 5: 20:30:48 executing program 4: 20:30:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba204", 0x21}], 0x1}, 0x0) 20:30:48 executing program 0: 20:30:48 executing program 1: 20:30:48 executing program 3: 20:30:48 executing program 0: 20:30:48 executing program 4: 20:30:48 executing program 5: 20:30:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba204", 0x21}], 0x1}, 0x0) 20:30:48 executing program 1: 20:30:48 executing program 3: 20:30:48 executing program 5: 20:30:48 executing program 0: 20:30:48 executing program 4: 20:30:48 executing program 1: 20:30:48 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 20:30:48 executing program 0: poll(&(0x7f0000000100)=[{}], 0x1, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 20:30:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) shutdown(0xffffffffffffffff, 0x0) recvfrom$inet(r0, 0x0, 0xf4d37e44, 0x2, 0x0, 0x800e00515) shutdown(r1, 0x0) 20:30:49 executing program 4: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 20:30:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001200)=""/240, 0xf0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x200000000000000}, &(0x7f0000000080), 0x8) shutdown(r1, 0x0) 20:30:49 executing program 5: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/164, 0xa4}, {0x0}, {0x0}], 0x3) shutdown(r0, 0x0) 20:30:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 20:30:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 20:30:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:30:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/35, 0x23}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x2, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$sock_timeval(r2, 0xffff, 0x1006, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 20:30:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 20:30:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 20:30:49 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff", 0x23}], 0x1}, 0x0) 20:30:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) dup(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x7}, 0x10) recvfrom$inet(r1, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}}, 0x90) recvfrom$inet(r1, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 20:30:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r0) getsockopt$inet_int(r2, 0x0, 0x8, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0xfff7, 0x2, 0x0, 0x800e00507) r3 = dup(r1) shutdown(r3, 0x0) 20:30:49 executing program 4: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 20:30:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x7}, 0x10) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) fchmod(r1, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 20:30:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getgid() recvfrom$inet(r0, 0x0, 0xfff7, 0x2, 0x0, 0x800e00507) r1 = dup(r0) shutdown(r1, 0x0) 20:30:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x7}, 0x10) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 20:30:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001200)=""/240, 0xf0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) poll(0x0, 0x0, 0x800000000004b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) poll(&(0x7f0000000000)=[{r2}, {}], 0x2, 0x0) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) shutdown(r1, 0x0) 20:30:49 executing program 5: poll(&(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x5, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/164, 0xa4}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 20:30:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) recvfrom$inet(r0, 0x0, 0xf4d37e44, 0x2, 0x0, 0x800e00515) shutdown(r0, 0x0) 20:30:49 executing program 3: poll(0x0, 0x0, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/164, 0xa4}, {0x0}, {0x0}], 0x3) shutdown(r0, 0x0) 20:30:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {r0, 0xd}, {}], 0x3, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896, 0x0, 0x0, 0x800e00866) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) shutdown(r1, 0x0) 20:30:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/211, 0xd3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) read(r0, &(0x7f0000000100)=""/141, 0x8d) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 20:30:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:30:50 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x7f\xff\xff\xff\x00', 0x19, 0x4, 0x1b8, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x208) 20:30:50 executing program 2: sched_getattr(0x0, &(0x7f0000000440)={0x30}, 0x30, 0x0) 20:30:50 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 20:30:50 executing program 3: io_setup(0x7, &(0x7f0000000340)) 20:30:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) 20:30:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000001200)=""/240, 0xf0}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) poll(0x0, 0x0, 0x800000000004b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) poll(&(0x7f0000000000)=[{r2}, {}], 0x2, 0x0) poll(&(0x7f0000000000), 0x2000000000000011, 0x1ff) shutdown(r1, 0x0) 20:30:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000080)) 20:30:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000080)) 20:30:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x20000000003, 0x8000000002c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000840)="d70065839ed29cff", 0x8}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x0) 20:30:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x6, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 20:30:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 20:30:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:30:50 executing program 2: prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 20:30:50 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x77359400}, 0x8) 20:30:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x2, 'syz_tun\x00\x00\x00l\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bpq0\x00'}, 0x18) 20:30:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_bond\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 20:30:50 executing program 0: socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0xffffff19) close(r0) 20:30:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) syz_open_pts(r0, 0x0) 20:30:51 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x6, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 20:30:51 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) sched_rr_get_interval(0x0, 0x0) 20:30:51 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @empty}}}, 0x108) 20:30:51 executing program 0: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000180)={0x0, {{0x2, 0x4e21, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 20:30:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 20:30:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 20:30:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 20:30:51 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x77359400}, 0x8) 20:30:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/137, 0x89}], 0x200000000000021b, 0x0) 20:30:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x80, 0x200) 20:30:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 20:30:51 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 20:30:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 20:30:51 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x1, 0x0) fdatasync(r0) 20:30:51 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 20:30:51 executing program 4: fdatasync(0xffffffffffffffff) 20:30:51 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 20:30:51 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, 0x0) 20:30:51 executing program 1: 20:30:52 executing program 3: 20:30:52 executing program 4: fdatasync(0xffffffffffffffff) 20:30:52 executing program 1: 20:30:52 executing program 5: 20:30:52 executing program 0: 20:30:52 executing program 2: 20:30:52 executing program 1: 20:30:52 executing program 5: 20:30:52 executing program 4: fdatasync(0xffffffffffffffff) 20:30:52 executing program 2: 20:30:52 executing program 0: 20:30:52 executing program 3: 20:30:52 executing program 1: 20:30:52 executing program 5: 20:30:52 executing program 0: 20:30:52 executing program 1: 20:30:52 executing program 4: r0 = syz_open_dev$loop(0x0, 0x1, 0x0) fdatasync(r0) 20:30:52 executing program 2: 20:30:52 executing program 5: 20:30:52 executing program 3: 20:30:52 executing program 2: 20:30:52 executing program 3: 20:30:52 executing program 5: 20:30:52 executing program 4: r0 = syz_open_dev$loop(0x0, 0x1, 0x0) fdatasync(r0) 20:30:52 executing program 0: 20:30:52 executing program 1: 20:30:52 executing program 3: 20:30:52 executing program 0: 20:30:52 executing program 2: 20:30:52 executing program 4: r0 = syz_open_dev$loop(0x0, 0x1, 0x0) fdatasync(r0) 20:30:52 executing program 5: 20:30:52 executing program 1: 20:30:52 executing program 3: 20:30:52 executing program 0: 20:30:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 20:30:52 executing program 0: 20:30:52 executing program 2: 20:30:52 executing program 5: 20:30:52 executing program 3: 20:30:52 executing program 1: 20:30:53 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) 20:30:53 executing program 5: 20:30:53 executing program 3: 20:30:53 executing program 2: 20:30:53 executing program 1: 20:30:53 executing program 0: 20:30:53 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) 20:30:53 executing program 5: 20:30:53 executing program 2: 20:30:53 executing program 3: 20:30:53 executing program 1: 20:30:53 executing program 4: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) 20:30:53 executing program 0: 20:30:53 executing program 2: 20:30:53 executing program 5: 20:30:53 executing program 3: 20:30:53 executing program 1: 20:30:53 executing program 4: 20:30:53 executing program 0: 20:30:53 executing program 2: 20:30:53 executing program 5: 20:30:53 executing program 3: 20:30:53 executing program 1: 20:30:53 executing program 4: 20:30:53 executing program 2: 20:30:53 executing program 0: 20:30:53 executing program 1: 20:30:53 executing program 5: 20:30:53 executing program 3: 20:30:53 executing program 4: 20:30:53 executing program 2: 20:30:53 executing program 0: 20:30:53 executing program 5: 20:30:53 executing program 3: 20:30:53 executing program 4: 20:30:53 executing program 2: 20:30:53 executing program 1: 20:30:53 executing program 0: 20:30:53 executing program 5: 20:30:53 executing program 2: 20:30:53 executing program 0: 20:30:53 executing program 1: 20:30:53 executing program 4: 20:30:53 executing program 3: 20:30:53 executing program 5: 20:30:53 executing program 2: 20:30:53 executing program 0: 20:30:53 executing program 5: 20:30:53 executing program 1: 20:30:53 executing program 4: 20:30:53 executing program 3: 20:30:53 executing program 2: 20:30:54 executing program 2: 20:30:54 executing program 5: 20:30:54 executing program 3: 20:30:54 executing program 1: 20:30:54 executing program 0: 20:30:54 executing program 4: 20:30:54 executing program 2: 20:30:54 executing program 3: 20:30:54 executing program 1: 20:30:54 executing program 0: 20:30:54 executing program 3: 20:30:54 executing program 4: 20:30:54 executing program 2: 20:30:54 executing program 5: 20:30:54 executing program 1: 20:30:54 executing program 3: 20:30:54 executing program 2: 20:30:54 executing program 5: 20:30:54 executing program 1: 20:30:54 executing program 0: 20:30:54 executing program 4: 20:30:54 executing program 2: 20:30:54 executing program 5: 20:30:54 executing program 3: 20:30:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x06\x00\xd6\x01\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffff45, 0x0, 0x0, 0xfffffffffffffdb9) 20:30:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x5010, 0x0) 20:30:54 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x3be238cc, 0xa, 0x2}, {}, {}, 0x0, 0x1, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 20:30:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x2002102001df1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:30:54 executing program 2: geteuid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$uid(0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x10000000) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec14011d1658f4d010bda6215a8417d84c06c35ed23d1911f26a87d9668e82058c1f6db78f95709df261f27b7291aeb6be2e577d693173f56992eaa3b25eb40743d2118bf1763db32528c95c4f"], 0x5e) fsync(r1) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) open$dir(0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfffffdef) 20:30:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8000007d8e}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) 20:30:54 executing program 4: r0 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0)=@gcm_128={{}, "4763b1fcd89c5023", "b5fdde225ee871523226cbdfa50318a7", "908e95bc", "6775f8be9fdd1407"}, 0x28) 20:30:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$uid(0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec14011d1658f4d010bda6215a8417d84c06c35ed23d1911f26a87d9668e82058c1f6db78f95709df261f27b7291aeb6be2e577d693173f56992eaa3b25eb40743d211"], 0x54) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 20:30:54 executing program 0: readlink(0x0, &(0x7f0000000500)=""/235, 0xeb) 20:30:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0xb1, 0x2, 0x0, 0x3f000000}, {0x16}]}) 20:30:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x2}, 0x1c) 20:30:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000001240)=""/4096, 0x1000) write$nbd(0xffffffffffffffff, 0x0, 0x0) 20:30:54 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000180), 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 20:30:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000100)=0x78) 20:30:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r1, 0x0, 0x0) write$P9_RLOCK(r1, 0x0, 0x0) 20:30:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000001240)=""/4096, 0x1000) write$nbd(0xffffffffffffffff, 0x0, 0x0) 20:30:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB='^'], 0x1) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 20:30:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 20:30:54 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/132, &(0x7f00000000c0)=0x84) 20:30:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='map_files\x00') getdents(r0, &(0x7f0000000300)=""/4096, 0x1000) 20:30:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @empty}, 0xc) 20:30:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$uid(0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) creat(0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 20:30:54 executing program 5: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x4, r2, r1, 0x0, 0x0) 20:30:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 20:30:54 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x3bd) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) 20:30:54 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x8000000004e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x3) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 20:30:55 executing program 1: geteuid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfffffdef) 20:30:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000400)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/udplite\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 20:30:55 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, 0x0, 0x302, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x40001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 20:30:55 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) 20:30:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x236) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340), 0x809e) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 20:30:55 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffc) 20:30:55 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000580)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/11, 0xb}, 0x120) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) 20:30:55 executing program 5: r0 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = open(&(0x7f0000000280)='./bus\x00', 0x2202, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0xfffffffffffffef6, 0x73, 0x0, {{0x200000000000024, 0x1}}}, 0x18) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000240), 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)=""/254, 0xfe}], 0x1}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/65, 0x41}}], 0x2, 0x40000100, &(0x7f0000000ac0)) 20:30:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x20a, 0x200000000000000) [ 76.685648] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.709056] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.741178] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.759719] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.775835] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.794414] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.805323] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.813857] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.828464] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.836053] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.849370] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 76.880364] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 76.907843] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.921734] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.943347] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.950062] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.956918] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.963627] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.970497] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.977439] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.984190] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.990864] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 76.997870] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 77.007788] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 20:30:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 20:30:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:30:55 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB='\a']}) 20:30:55 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, 0x0, 0x302, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x40001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 20:30:55 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000580)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/11, 0xb}, 0x120) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040), 0x4) 20:30:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x91\a\xf0)\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\xee#\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e)R\xb9\xa53\x16\x89\xc0|\xb2\xde\xf2\xf6)/\x89\xb5\xf6\xef,\xaegV\x96!n\b\xf2\x1e\x87\xca\xf3Y\x8bP\xe8,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xd8\x8e\x1d\x86\xe70\a\x16\xb7gx\xa1\x96\xad\x93\x8b\xa9\x99\x7f\xc9H\x0e\x87\xeb\xf5\xfe\xf1\x00\xe4\x17\xcbpp\xcb>\xe5\xb0<\x1e\x88\x84\xb6\xcb\xa1f\xd2\\\x0f\xf1J\xaelS\x16\x191\xab(^M\xac\xbe:\xb8HT\xf1\x96f\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') sendfile(r0, r1, 0x0, 0x1) 20:30:55 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 77.306686] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 77.324568] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 77.352452] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 77.386950] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 20:30:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x236) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340), 0x809e) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 20:30:56 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000), 0x4) 20:30:56 executing program 1: geteuid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$uid(0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x10000000) write$P9_RREAD(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec14011d1658f4d010bda6215a8417d84c06c35ed23d1911f26a87d9668e82058c1f6db78f95709df261f27b7291aeb6be2e577d693173f56992eaa3b25eb40743d2118bf1763db32528c9"], 0x5c) fallocate(r2, 0x0, 0x40000, 0xfff) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) open$dir(0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfffffdef) [ 77.402890] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 77.423100] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 77.436384] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 77.445830] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 77.455258] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 77.466142] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 77.473643] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 20:30:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x236) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340), 0x809e) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 20:30:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="5137f6b5868341c49df35c1ba72822bca65bc8a772ceeb96deac7e25aa4e636e788453c5d4", 0x25}, {&(0x7f0000001080)='un', 0x2}], 0x2}}], 0x1, 0x0) [ 77.497333] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 20:30:56 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 20:30:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") munlock(&(0x7f0000005000/0x2000)=nil, 0x2000) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 20:30:56 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbcq\x9a\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98q\v\xd8D\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) 20:30:57 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, 0x0, 0x302, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x40001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 20:30:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 20:30:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/icmp6\x00') 20:30:57 executing program 0: clone(0x1000000000011, &(0x7f00000000c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x1000006, 0x0) 20:30:57 executing program 3: r0 = creat(&(0x7f0000000500)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:30:57 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:30:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$uid(0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x10000000) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) open$dir(0x0, 0x0, 0x0) 20:30:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bpq0\x00'}, 0x18) 20:30:57 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:30:57 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) arch_prctl$ARCH_SET_GS(0x1001, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:30:57 executing program 5: geteuid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x10000000) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec14011d1658f4d010bda6215a8417d84c06c35ed23d1911f26a87"], 0x2c) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfffffdef) 20:30:57 executing program 1: r0 = dup(0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x18000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000540)=0x5) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) readv(r3, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r3, &(0x7f0000000580)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/11, 0xb, 0x10000000000, 0x2, 0x0, 0x0, 0x22}, 0x120) close(r3) unlink(0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000003c0)={0x0, 'E\xaa\xe7\xe5\x15\x91\x00>\xaf\x00', 0x9}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) [ 79.270110] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.276950] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.293395] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.303360] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.310245] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.323496] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.343402] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.350131] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.373336] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.380062] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.391596] hid-generic 0000:0002:0000.0006: unknown main item tag 0x0 [ 79.404933] hid-generic 0000:0002:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 20:30:59 executing program 2: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x68, 0x0, 0x302, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x40001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 20:30:59 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c00)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r\x9d\xa0V\xe7\x9b\vp\x8b>\x82\xa0\xc8:\x17\xb3p\xf9\xae[E\xd24\xc4\xdb\x99_\x15W-[\xd6\xc2\xf7_\xac\xa8\xfd\xfe\xdc\x8c]\x9e\xbd\xd9\xd5\x8e\x94,Y\xccG\xcd\xa9\t}\xa1\xb73\xc8h{.\xd5$\xa6\x06\xd6 g\xdd\xc5\xe5\"n;\x95\xfac\xb5\x9a\x88:b\xcd\xb1\xe6\x0fae\xd4\x14\x1a\xe1\xe2\xc5g\xeb\t%\xc3H\xf9\xb43r\x84\xe3\x99\xa9\x88\x8d\xcb\xa2C\xb356\x8b\x8eH7\"\x11\xb3\x9b\x1a\x97\xce\xc6Qq\x01\x19@') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 20:30:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) ioctl$sock_TIOCOUTQ(r2, 0x5411, 0x0) 20:30:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 20:30:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x8dffffff, 0x0, 0x0) 20:30:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) arch_prctl$ARCH_SET_GS(0x1001, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:30:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000003c0)='./bus\x00', 0x10) close(r1) [ 80.949820] device lo entered promiscuous mode [ 80.953159] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 20:30:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 81.012628] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 20:30:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) [ 81.094905] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 20:30:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r0, &(0x7f0000000080)=@known='user.syz\x00') 20:30:59 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@initdev, @local, @remote, 0x0, 0xfb71, 0x6}) 20:30:59 executing program 3: r0 = socket$inet6(0xa, 0x200000000000002, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 81.742127] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 20:31:00 executing program 2: r0 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r2 = open(0x0, 0x2202, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0xfffffffffffffef6, 0x73, 0x0, {{0x200000000000024, 0x1}}}, 0x18) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000240), 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)=""/254, 0xfe}], 0x1}, 0x800}, {{&(0x7f0000000740)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000440)=[{&(0x7f00000007c0)=""/241, 0xf1}, {&(0x7f00000008c0)=""/87, 0x57}, {&(0x7f0000000940)=""/110, 0x6e}], 0x3, &(0x7f00000009c0)=""/65, 0x41}}], 0x2, 0x40000100, &(0x7f0000000ac0)) 20:31:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800007, 0x400000000000008}) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 20:31:00 executing program 3: unlink(&(0x7f0000000040)='./bus\x00') 20:31:00 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) sendto(r3, &(0x7f0000000040)="48f680fc544090a39d496a850f69bde987b6dddd83f39cdfd91977ebcc6291955b40dacd9345ca56a9cc8cdbfc1abcf857e4a53e3bdc7667f51e7e6af7829c691f0c2dc15b0fbecf25d4ecafa9713c1e33de8b76f9268be735c859ddbd24df455b1f96c68089ed03ca53d7a432579468cb24d3", 0x73, 0x8010, 0x0, 0x0) 20:31:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000100)=@caif=@dgm, 0x80, 0x0}}], 0x40000000000019d, 0x0) 20:31:00 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 20:31:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x10000000) write$P9_RREAD(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5e007efa72b7e27bbe456d0d9adb9d0fd0ec14011d1658f4d010bda6215a8417d84c06c35ed23d1911f26a87d9668e82058c1f6db78f95709df261f27b7291aeb6be2e577d693173f56992eaa3b25eb40743d2"], 0x53) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xfffffdef) 20:31:00 executing program 5: creat(&(0x7f0000000480)='./bus\x00', 0x0) r0 = gettid() ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000429000/0x1000)=nil, 0x1000, 0x2000002, 0x20110, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400000, 0x0) futex(0x0, 0x8b, 0x0, 0x0, &(0x7f00000002c0), 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) write$P9_RSYMLINK(r2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) 20:31:00 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x3) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80000) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000280)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000240)) write$P9_RSETATTR(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @empty}, 0x0, 0x80000) 20:31:00 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 20:31:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0xb1, 0x2}, {0x16}]}) 20:31:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 20:31:01 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, 0x0, 0x0) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) arch_prctl$ARCH_SET_GS(0x1001, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:31:01 executing program 5: 20:31:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) 20:31:01 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x0, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) 20:31:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a00000200000000"], 0x10}}, 0x0) 20:31:01 executing program 0: setxattr$system_posix_acl(&(0x7f0000000140)='.\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {}, [], {}, [], {0x2}}, 0x24, 0x0) 20:31:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x8003, 0x4) 20:31:01 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x40000080000100, 0x0, 0x0, 0x0) 20:31:01 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x526987c9) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:31:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f00000000c0), 0xc) connect$netlink(r0, &(0x7f0000000180), 0xc) 20:31:01 executing program 2: socket(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x7) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlockall() 20:31:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 20:31:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 20:31:01 executing program 4: ioprio_set$pid(0x1, 0x0, 0x7c34) 20:31:01 executing program 1: add_key(&(0x7f0000001580)='ceph\x00', 0x0, &(0x7f0000001600)='<', 0x1, 0xfffffffffffffffb) 20:31:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 20:31:01 executing program 4: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8200000000000013, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) 20:31:01 executing program 2: gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) keyctl$invalidate(0x15, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r0+30000000}}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) 20:31:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='status\x00') preadv(r0, 0x0, 0x0, 0x0) 20:31:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) 20:31:02 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 20:31:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 20:31:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/158, 0x9e}, {&(0x7f0000000200)=""/149, 0x95}, {&(0x7f00000002c0)=""/137, 0xfffffec8}, {&(0x7f0000000380)=""/112, 0x70}], 0x4, 0x0) 20:31:02 executing program 0: unshare(0x400) unshare(0x20000000) unshare(0x24020400) 20:31:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 20:31:02 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) ftruncate(r1, 0x8007ffc) fallocate(r0, 0x3, 0x0, 0x8000fff5) 20:31:02 executing program 1: unlinkat(0xffffffffffffffff, 0x0, 0x1fe) 20:31:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x2}]}, 0x10) 20:31:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:31:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x4000000040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 20:31:02 executing program 2: setxattr$system_posix_acl(&(0x7f0000000140)='.\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}, {}, {}]}, 0x3c, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 20:31:02 executing program 1: r0 = socket$unix(0x1, 0x200000000000001, 0x0) listen(r0, 0x0) 20:31:02 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000200)='\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0xff7ffffffffffffc, 0x0) pipe2(0x0, 0x800) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = creat(0x0, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000240)) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 20:31:02 executing program 5: unlink(&(0x7f0000001e00)='./bus\x00') 20:31:02 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000200)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 20:31:02 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) listen(0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) unshare(0x60000000) 20:31:02 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000780)=[{&(0x7f0000000140)="81", 0x1}, {0x0, 0xf0ffffff7f0000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:31:02 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 20:31:02 executing program 5: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 83.939836] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 20:31:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0x5ab6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 20:31:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') write$P9_RSYMLINK(r1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', r1, 0x0, 0x4) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0)=@abs, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x12}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000140)) sched_getaffinity(0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) arch_prctl$ARCH_SET_GS(0x1001, 0x0) 20:31:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:31:02 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 20:31:02 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffff9) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 20:31:02 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 20:31:02 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x0, @remote, 0x0, 0x0, 'nq\x00'}}, 0x44) 20:31:02 executing program 5: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 20:31:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 20:31:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="a9", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) 20:31:03 executing program 4: request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0xfffffffffffffffc) 20:31:03 executing program 3: execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1100) 20:31:03 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000340)={'dummy0\x00', 0x400}) 20:31:03 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 20:31:03 executing program 4: select(0x40, &(0x7f0000000040), &(0x7f0000000100)={0x1}, 0x0, &(0x7f0000000180)={0x0, 0x2710}) 20:31:03 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000003c0)='em1!\xa7\x00', 0x0) 20:31:03 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=ANY=[]) 20:31:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:03 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 20:31:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000004c0), 0x0, 0x0, 0x0) 20:31:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="7f4eb92e4f42d89257707d23da07aab514791fb83dc9b5aca4c1596efb94bf8d38bb3796e750806250", 0x29) 20:31:04 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000780)=[{&(0x7f0000000140)="81", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:31:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 20:31:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xffe8) 20:31:04 executing program 3: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="4d259b6e254b2551a8f80002", 0xc, 0xfffffffffffffffc) 20:31:04 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:31:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x0, 0x0) 20:31:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000500)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) 20:31:04 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 20:31:04 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') 20:31:04 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f0000000580)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/11, 0xb}, 0x120) 20:31:04 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') 20:31:04 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000002}}}}}, 0x0) 20:31:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 85.956004] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 85.962747] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 20:31:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000080)='&lo-user}\x00', 0xa, 0x1) 20:31:04 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 20:31:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 20:31:04 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') [ 86.026249] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 86.038726] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 86.063843] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 20:31:04 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 20:31:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) [ 86.115423] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 86.119100] audit: type=1400 audit(1564086664.696:9): avc: denied { create } for pid=4438 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:31:04 executing program 4: getcwd(&(0x7f00000001c0)=""/172, 0xac) 20:31:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, 0x0, 0x0) [ 86.255155] input: syz0 as /devices/virtual/input/input6 [ 86.262987] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 86.301021] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 86.309873] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 86.329311] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 86.336616] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 86.363214] input: syz0 as /devices/virtual/input/input7 [ 86.377392] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 [ 86.411921] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 86.422443] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 86.453524] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 86.460247] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 86.468371] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 86.475948] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 86.493580] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 20:31:05 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0x7) creat(&(0x7f0000000340)='./file0\x00', 0x0) 20:31:05 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000240)={@dev, @random="1202c86fc226", [{}], {@mpls_mc={0x8848, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "26b019", 0x0, "ccac99"}}}}}}}, 0x0) 20:31:05 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x86}) pwrite64(r0, &(0x7f0000000200)="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", 0x200, 0x3200) 20:31:05 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xffffffffffeffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:31:05 executing program 4: setxattr$system_posix_acl(&(0x7f0000000140)='.\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) 20:31:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 86.500827] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 86.507573] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 86.514307] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 86.521003] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 86.531885] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 20:31:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) 20:31:05 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:31:05 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'system.', '[wlan0posix_acl_access@\x00'}) [ 86.587415] input: syz0 as /devices/virtual/input/input8 20:31:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00\xe7\xe1\xf7\xe3\xf0N79\xa3kp\x88h\xa5\xb7\xce\xb4pJQNZs_0,1KO\xb5\x1c\xeaD\x14\xb6\x1d/PIt\xb7s(\x90Bn\xca\xf3%\xa2\xed\x97\x1a\xbdX\xb2\xed\xdfI\xb9;\n\xd5a\x83\x1d\xba\xc1J\xc8\xea\x16s\xee\x1bx\xe1\x8a\xbfX-\xbc\x12\xfc\x8aDU\x0f\xe5\f\x83\xad\xdc%\xad\xfe~}gt\x91\x1f\x15\xe4h/\xd5_\\\xab_\xb8\xea\xb8\xe8~\x1el\x1d\xcc\xbf\xe3T_\xcc8\x1aD\a\a=\xbf/\x18\x8d\xea\xac<\xe8\xd9\xeb)\x1e\x16\x9b\x84@y\xa4\x968\xba\xcfD\x88N_\x92\xa0\xe5\xbf\x84?\xcd\x10\x18\x84\xfag-b4\xa7 J\xf7\x8b3\t0E\xa0\x02e\xaf\x99s\xaa/\xa3]\x15\xea\xf9\xf5\xb2\xdc\x03Pl9\x9d\xf5\xff\x19x\xebAcv\xe2\x19q\xfb\x03\xa3JP\xdfn\xb23G~\x89\x84\xf4\xdc\xa2\x9cL\xc7U\xe5\x99\xcf\x1a5\x14') lseek(r0, 0x0, 0x0) 20:31:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000242, 0x0) 20:31:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2161, 0x0) 20:31:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000000)='&lo-user}\x00', 0xa, 0x0) 20:31:05 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000074000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) fallocate(r0, 0x0, 0x0, 0x8000fff5) 20:31:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:31:05 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xffffffffffeffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:31:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}) 20:31:05 executing program 4: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 20:31:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') 20:31:05 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 20:31:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000242, 0x0) 20:31:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000242, 0x0) 20:31:06 executing program 5: r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 20:31:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="a96e7e766da68b5d09d87f47f70bf9f8756cea8230decf7198d8b40e464a8265c63bab258d1ed15333c6d616334651597bde1f4df3c951cb201cd05845440d67336b1bb7c2abf7dd7b3e1a826bebca1894f54830671dc7", 0x57, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) sysinfo(&(0x7f00000007c0)=""/154) 20:31:06 executing program 1: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 20:31:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="020f63dc2ef2001000eed111a6610b63c21ffd8611dac200f261985503b000161ef986fafec0373346871ed8684947d90296a46ba351350d5a89e3e3483550b880e38dd95d6c5d2f9900cf8cfaa2215fc3455646a0fec212ee32db8a94eddcc6d66cc96eda55b074e3ba1ac8b3aa25c941685e22f3be4b18f543933ebe7546f554ad06d12fdd85862cc75b357a44562022879e81dbaeae999417bf1f02d38d5578c566996a30b38908449eac7b7837b5983a0227d3a363db6b7fb51017a2643862b6ab4691cbfbe12f6838e3b670f261f09ffe084f8716487e7a09"], 0xdb}}, 0x0) r2 = syz_open_pts(r0, 0x88d82) write(r2, &(0x7f0000000000), 0xffffff86) 20:31:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="a96e7e766da68b5d09d87f47f70bf9f8756cea8230decf7198d8b40e464a8265c63bab258d1ed15333c6d616334651597bde1f4df3c951cb201cd05845440d67336b1bb7c2abf7dd7b3e1a826bebca1894f54830671dc7", 0x57, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) sysinfo(&(0x7f00000007c0)=""/154) 20:31:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2001000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 20:31:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="5137f6b5868341c49df35c1ba72822bca65bc8a772ceeb96deac7e25aa4e636e788453c5d42fa1e9331832e0c400308f1d0b596e580c3c8e1f8de2437c590caf0409efa432035172e42e5bdd24864940d5354ce00af765adebec282fc171712f61fff866b12b149e380376bb43cfee81c474d7b1fa057082fbc6b40fccc4f755a66334f739805154c204be0c13", 0x8d}, {&(0x7f0000001080)="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", 0x502}], 0x2}}], 0x1, 0x0) 20:31:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 20:31:06 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x5) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xfffffffffffffffd) readv(r0, &(0x7f0000001540)=[{&(0x7f0000001140)=""/87, 0x57}], 0x1) read(r0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)) 20:31:06 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r0, 0x0) madvise(&(0x7f00001ab000/0x1000)=nil, 0x1000, 0x0) 20:31:06 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xfffffffffffffffd) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 20:31:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4000, 0x0) 20:31:06 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 20:31:06 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc051) 20:31:06 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$nbd(r0, 0x0, 0x0) 20:31:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 20:31:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 20:31:07 executing program 1: clone(0x1000000000011, &(0x7f0000000040), 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x4, 0x0) 20:31:07 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x18, 0x0, 0x2, 0x40000800000101, 0x0, 0x0, {}, [@nested={0x4, 0x6}]}, 0x18}}, 0x0) 20:31:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 20:31:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 20:31:07 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x11, 0x6, 0x0, &(0x7f0000000000)) 20:31:07 executing program 2: poll(0x0, 0x0, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) read(r1, &(0x7f0000000140)=""/81, 0x51) shutdown(r0, 0x0) 20:31:07 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdirat(r0, 0x0, 0x0) 20:31:07 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 20:31:07 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) 20:31:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/205, 0xcd}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x7}, 0x10) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) dup(r2) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) 20:31:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/205, 0xcd}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000080)={0x7}, 0x10) recvfrom$inet(r2, 0x0, 0xff59, 0x0, 0x0, 0x800e00518) shutdown(r1, 0x0) dup(r0) recvfrom$inet(r2, 0x0, 0xff06, 0x0, 0x0, 0x800e00668) shutdown(r2, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 20:31:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000140)={0x4, {{0x10, 0x2}}}, 0x90) 20:31:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCFLSH(r0, 0x540b, 0x0) 20:31:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x100, 0x60) 20:31:08 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='schedstat\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 20:31:08 executing program 0: poll(&(0x7f0000000100)=[{}], 0x1, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) read(r1, &(0x7f0000000140)=""/81, 0x51) shutdown(r0, 0x0) 20:31:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002780)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) shutdown(r3, 0x0) 20:31:08 executing program 3: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/236, 0xec}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r0, 0x0) 20:31:08 executing program 2: syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) 20:31:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000001c0)=""/211, 0xd3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) getsockopt$inet_buf(r2, 0x0, 0x9, 0x0, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 20:31:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/4096) 20:31:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r2 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) 20:31:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 20:31:08 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x480, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f00000000c0)='..', &(0x7f0000000100)='./file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 20:31:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 20:31:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002780)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) shutdown(r3, 0x0) 20:31:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f00000000c0)=[0xfffffffffffffffe]) 20:31:08 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f00000000c0)='..', &(0x7f0000000100)='./file0\x00') 20:31:08 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x20, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00000001c0)=""/46, &(0x7f0000000240)=0x2e) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4002}, 0x4050) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") lseek(r0, 0x4, 0x1) 20:31:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/153) 20:31:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 20:31:08 executing program 2: symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00') lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000340)='./file0\x00') 20:31:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000300)=0x400) 20:31:08 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009100100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 20:31:08 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f00000006c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 20:31:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x9effffff00000000, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 20:31:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0xf000000000000000, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) [ 89.947360] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 20:31:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_targets\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:31:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00') lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) unlink(&(0x7f0000000340)='./file0\x00') 20:31:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x200007ff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 20:31:08 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x6, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 20:31:08 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, 0x0, 0x0) 20:31:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = dup2(r0, r0) write$9p(r1, &(0x7f0000001380)="b78ee3f712e4b5bc0e9bf5d51bdc423dba2f50b05ae40c261236e4b4a1dbdf7aa3fb8fb52e50f616bcd65d5ce841d86b42a9277b1d57695bbf5c28f9614c082671894f99cf1317f4406422d7d40b4736742f7854d00497647991a08a4247fcc2f1c122c6e755b1bd98438175a85c39f5565fe79327dfd975e3f6b8d6dc4e7cf67cc23b5ee91bb00e94f4a6bc227a36be5b36f7cd41a4b2aa396146ab4a6730ea9ce1388888f57456f29056a3d2b0ab0355c629de4de48377028ba2daad4668ca829fbb7c40c3e578c085c6fb8347c2152dbfb67ba09778f6469f4d982fef19e485808c24c825fa75309b837ad0dc43e1d8", 0xf1) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) timer_delete(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x1d03) pread64(r0, &(0x7f0000000080)=""/41, 0x29, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='^!mime_type\x00') mkdir(0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000000180)="73a8b072642dacc24725524fbfe94d166309f077c8ac867deab194dda5ca54e26c226d37151a25547857c5b40e03c7d8", 0xd7) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000000280)="ab2b8624f2482d36ac0c52ba8eaabdda2f75ef0377b7e5c70e15d44eb84376625d64008f873ca46bcc59ddadccaf49871174c62371b74ab2a6475b6f35097f3abc69aff80c08134e3980c0966e81710049ed895891a83d05cced5924a42528cab9c355d65ead7bf0dba377edcd2cdd1b72d5d4c2ea7da2920cb634c8cfa80eb9ee41fb0ea9340246444042171feaf224cac4cb9f3dc01637c7906507c56b4086bd26b4ebed0b9a1955cfd451459cb6f9b2f7426c235a3e04c31462b411", 0xbd) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x1cb13) sendfile(r0, r0, 0x0, 0x2000005) 20:31:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = dup2(r0, r0) write$9p(r1, &(0x7f0000001380)="b78ee3f712e4b5bc0e9bf5d51bdc423dba2f50b05ae40c261236e4b4a1dbdf7aa3fb8fb52e50f616bcd65d5ce841d86b42a9277b1d57695bbf5c28f9614c082671894f99cf1317f4406422d7d40b4736742f7854d00497647991a08a4247fcc2f1c122c6e755b1bd98438175a85c39f5565fe79327dfd975e3f6", 0x7a) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) timer_delete(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) pread64(r0, &(0x7f0000000080)=""/41, 0x29, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='^!mime_type\x00') mkdir(0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000000180)="73a8b072642dacc24725524fbfe94d166309f077c8ac867d", 0x18) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000100)={'team0\x00'}) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3d, &(0x7f0000000280)="ab2b8624f2482d36ac0c52ba8eaabdda2f75ef0377b7e5c70e15d44eb84376625d64008f873ca46bcc59ddadccaf49871174c62371b74ab2a6475b6f35097f3abc69aff80c08134e3980c0966e81710049ed895891a83d05cced5924a42528cab9c355d65ead7bf0dba377edcd2cdd1b72d5d4c2ea7da2920cb634c8cfa80eb9ee41fb0ea9340246444042171feaf224cac4cb9f3dc01637c7906507c56b4086bd26b4ebed0b9a1955cfd451459cb6f9b2f7426c235a3e04c31462b411", 0xbd) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x1cb13) sendfile(r0, r0, 0x0, 0x2000005) 20:31:08 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xfffffffffffffffd) 20:31:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 20:31:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$dir(0xffffffffffffff9c, 0x0, 0xc4041, 0x13c) 20:31:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x200007ff}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f40700000000", 0xd4) 20:31:08 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 20:31:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 20:31:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x104) write$9p(r0, &(0x7f00000000c0)="e73c45dd45e0c38a5b35254e82cd26a22f22383077774be140d4df27ad4400ca1b3e95e0511b31931fa076f081212f7d09bf389c0658a6b3790d8d3a4256fbe7cb1e6ab8c4450499305099f2cb8a9cec5277b0bca58f1ed73c20e5e3dc18011ea0f82577f002c00797b4ffd48894ee8b18e735ce5904d1211e22b6cde31ec1d45d7c50a3a62731d1dc3ce888a406cd3712c70ca0087b837f5b77de80f444b25d49b7c196e05a79b41b9969c9799eb9fd96d0cf938e9d3b40bd9385e64bf1df8c323347d91194c0cec089c3b3b364c50bc48cb9da402af4", 0xd7) 20:31:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 20:31:09 executing program 0: 20:31:09 executing program 3: 20:31:09 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f00000002c0)={@multicast2, @local, @dev}, &(0x7f0000000300)=0xc) 20:31:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x2) 20:31:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001700), 0x0, 0xb33ece29e8e4c2bd) 20:31:09 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='\x00', 0xc4041, 0x13c) 20:31:09 executing program 4: 20:31:09 executing program 2: 20:31:09 executing program 4: 20:31:09 executing program 5: 20:31:09 executing program 2: 20:31:09 executing program 0: 20:31:09 executing program 4: 20:31:09 executing program 0: 20:31:09 executing program 1: 20:31:09 executing program 2: 20:31:09 executing program 3: 20:31:09 executing program 5: 20:31:09 executing program 4: 20:31:09 executing program 1: 20:31:09 executing program 5: 20:31:09 executing program 2: 20:31:09 executing program 3: 20:31:09 executing program 0: 20:31:09 executing program 4: 20:31:09 executing program 1: 20:31:09 executing program 2: 20:31:09 executing program 0: 20:31:09 executing program 3: 20:31:09 executing program 5: 20:31:09 executing program 3: 20:31:09 executing program 4: 20:31:09 executing program 1: 20:31:09 executing program 0: 20:31:09 executing program 5: 20:31:09 executing program 2: 20:31:09 executing program 4: 20:31:09 executing program 1: 20:31:09 executing program 5: 20:31:09 executing program 3: 20:31:09 executing program 2: 20:31:09 executing program 0: 20:31:09 executing program 5: 20:31:09 executing program 0: 20:31:09 executing program 1: 20:31:09 executing program 2: 20:31:09 executing program 3: 20:31:09 executing program 4: 20:31:09 executing program 1: 20:31:09 executing program 3: 20:31:09 executing program 0: 20:31:09 executing program 5: 20:31:09 executing program 4: 20:31:09 executing program 2: 20:31:10 executing program 0: 20:31:10 executing program 1: 20:31:10 executing program 3: 20:31:10 executing program 4: 20:31:10 executing program 2: 20:31:10 executing program 5: 20:31:10 executing program 0: 20:31:10 executing program 1: 20:31:10 executing program 3: 20:31:10 executing program 2: 20:31:10 executing program 4: 20:31:10 executing program 5: 20:31:10 executing program 0: 20:31:10 executing program 1: 20:31:10 executing program 3: 20:31:10 executing program 2: 20:31:10 executing program 4: 20:31:10 executing program 5: 20:31:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000240)=0xf6, 0x4) 20:31:10 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)="f2"}) 20:31:10 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2a) inotify_rm_watch(r0, r1) 20:31:10 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) 20:31:10 executing program 5: 20:31:10 executing program 0: 20:31:10 executing program 5: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) 20:31:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") chdir(0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:31:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 20:31:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) 20:31:10 executing program 3: listen(0xffffffffffffffff, 0x0) unshare(0x60000000) 20:31:10 executing program 5: ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:31:10 executing program 0: r0 = socket$inet(0x10, 0x802, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_data=0x0}) 20:31:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') write$P9_RSYMLINK(r1, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) sched_getaffinity(0x0, 0x0, 0x0) open(0x0, 0x0, 0x103) 20:31:10 executing program 4: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000000000)=0xef) 20:31:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000240)=@hci, 0x73) 20:31:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xffffffffffeffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) 20:31:11 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1, 0x0) 20:31:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0xffffffffffffff23) 20:31:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x107800, 0x0) 20:31:11 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000800)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 20:31:11 executing program 3: listen(0xffffffffffffffff, 0x0) unshare(0x60000000) 20:31:11 executing program 0: open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 20:31:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="7f4eb9", 0x3) 20:31:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x8c, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) 20:31:11 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:31:11 executing program 0: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast1}}, 0xfffffffffffffe3d) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x356, 0x0, 0x0, 0x2c4) 20:31:11 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) quotactl(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0) 20:31:11 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f0000000800)=""/246) 20:31:11 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) 20:31:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00006ed000), &(0x7f0000000040)=0x4) 20:31:11 executing program 1: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 20:31:11 executing program 2: r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0xfffffea8}]) 20:31:12 executing program 3: listen(0xffffffffffffffff, 0x0) unshare(0x60000000) 20:31:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 20:31:12 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/147, 0x93) 20:31:12 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd604b8296001811006802fbd444d11671f8000065e8ed24b6c0000000000000000000ffff0000001d0000000000400000000000000000000000c39c71f73bcb11ba0bdbf0a10000000000000000"], &(0x7f0000000200)={0x0, 0x2, [0x0, 0x29a]}) 20:31:12 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chroot(&(0x7f00000001c0)='./file0\x00') 20:31:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x202a, 0x12a) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @local}, 0xc) 20:31:12 executing program 0: r0 = socket(0xa, 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 20:31:12 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x87ffd) 20:31:12 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file1/file0\x00') 20:31:12 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 20:31:12 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44002) write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7}, 0x7) 20:31:12 executing program 0: clock_gettime(0x7, &(0x7f0000000240)) 20:31:13 executing program 3: listen(0xffffffffffffffff, 0x0) unshare(0x60000000) 20:31:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = dup2(r0, r0) sendto$inet6(r3, &(0x7f00000000c0)="020400000300603900382b8a5b5aa242b90516db4d23a3bb", 0x18, 0x0, 0x0, 0x0) 20:31:13 executing program 2: keyctl$search(0x11, 0x0, 0x0, 0x0, 0x0) 20:31:13 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ftruncate(r0, 0x200003) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x100000488) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@rc={0x1f, {0x4, 0x0, 0x10000, 0x0, 0x10000, 0x6}, 0x4}, 0x80) 20:31:13 executing program 1: socketpair(0xfffffffffffffffe, 0x0, 0x0, &(0x7f0000000000)) 20:31:13 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 20:31:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 20:31:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 20:31:13 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) flistxattr(r0, &(0x7f0000000080)=""/6, 0x6) 20:31:13 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x4000005) mmap(&(0x7f0000ac8000/0x3000)=nil, 0x3000, 0x7, 0x3012, r1, 0x0) 20:31:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000c00), 0x1c) 20:31:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) 20:31:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x1f}, &(0x7f0000000080), 0x8) shutdown(r1, 0x0) 20:31:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002780)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) shutdown(r3, 0x0) 20:31:14 executing program 0: poll(0x0, 0x0, 0x100000000000004e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e0046d) read(r0, &(0x7f0000000340)=""/81, 0xcb2617e) shutdown(r0, 0x0) 20:31:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0}, {}, {}], 0x3, 0x4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896, 0x0, 0x0, 0x800e00866) ppoll(&(0x7f0000000200), 0x1, 0x0, 0x0, 0xfffffffffffffe63) shutdown(r1, 0x0) 20:31:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000002780)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r2, 0x0) shutdown(r3, 0x0) 20:31:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/255, 0xff}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) poll(&(0x7f0000000140)=[{}, {}, {}], 0x3, 0xd5) shutdown(r1, 0x0) 20:31:14 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:31:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=""/104, 0x68}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 20:31:14 executing program 0: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/fib_triestat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x333, 0x0) 20:31:14 executing program 4: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x0) 20:31:14 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940), 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') 20:31:14 executing program 0: bind$inet(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:31:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getsockopt$inet_int(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x27) fcntl$setstatus(r0, 0x4, 0x42801) 20:31:15 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) 20:31:15 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="000080656f5a16"], 0x8) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = dup(r0) write$eventfd(r2, &(0x7f0000000240)=0x800, 0x8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000640)=""/246) epoll_create(0xab7f) rt_sigtimedwait(&(0x7f00000002c0)={0x1000}, 0x0, &(0x7f0000000300)={0x77359400}, 0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)=0x24040) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 20:31:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001080)={0x0, 0x8, &(0x7f0000000080)='H`,;}o\bA'}) 20:31:15 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 20:31:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000440), &(0x7f0000000480), 0x0) request_key(&(0x7f0000000900)='.dead\x00', &(0x7f0000000940)={'syz'}, 0x0, 0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 20:31:15 executing program 4: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) 20:31:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)) getresgid(&(0x7f0000000440), &(0x7f0000000480), 0x0) request_key(&(0x7f0000000900)='.dead\x00', &(0x7f0000000940)={'syz'}, 0x0, 0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 20:31:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x8e\x1a,\x7f\x00\xabN\xa2\xb2\x1fG\tlv\x85\xa3\x87\x98s\x13h\xa4\xdd\xd5q\xb4rih0Iq\xf9d0\xe1`\xb4{A\x9f\xb2\xc2\xeco\xda`\xccZJ\xcc\xbd\f\x8eE\xce\xf1]\r\xc0\x91\xe7c\xbd\x96C\xce\xb1\x1a\x87\x91\x0e\x1cta\x15\xbb\x1f\x9e\xe5\xb5/\x9a\xe4\x7fc\xef\xf4\x89\x8c+\xed\\\xce6U\xe0\xf9\x8f\x1d\x9f\xad\xf7\xf2.\xf2s\xdb\x8d\xae\xa3\xe9\xbf\x1f\xf5\x98\x1b\x88d\x9ds\b\xcf\x9a\x1b\x86\xc7\x06|$\xe8G8?^\xcel\x88\x18~\xbe\x02\xea\xf54-\"8&l)\x1c\rZ\xadPg\xe1\xfc\x0f9\x0e\xb7\xfeeJy\xe6\x15r\x9e', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 20:31:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503d90709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a757aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8b0f238ab9fdd1a6ef95ab8d736091f3", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='lp\x00', 0x277c02a029c38930) shutdown(r0, 0x1) 20:31:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 20:31:15 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x102a}, {&(0x7f0000000240)=""/147, 0x6a6}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0xfffffef9, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000004200050100000000000000000000000019e1fe099075eaca52c28b2c08b8240d74b3d3506c3d94167d3aa68003c5f36b82f6db2ecdeabeb5abf1d050814b2a6558ea15c313f618301d00000008809b25f390cd00e3bd631eed7850cce36eb4f66d4522f982e3"], 0x17c}, 0x1, 0x0, 0x0, 0x40}, 0x4) 20:31:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) syz_emit_ethernet(0x13e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 20:31:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000880)='system.posix_acl_access\x00', &(0x7f00000008c0), 0x24, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 20:31:16 executing program 1: unshare(0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:31:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xffffff62) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) 20:31:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 20:31:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 20:31:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001c80)='net/wireless\x00') preadv(r0, &(0x7f0000000840)=[{&(0x7f0000000400)=""/121, 0x79}, {&(0x7f0000000480)=""/185, 0xb9}, {&(0x7f00000001c0)=""/17, 0x11}], 0x3, 0x0) 20:31:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) syz_emit_ethernet(0x13e, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x0) 20:31:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000242, 0x0) 20:31:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 20:31:16 executing program 2: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) mprotect(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 20:31:16 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) 20:31:16 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_delete(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) 20:31:16 executing program 5: set_robust_list(&(0x7f0000000440), 0x18) 20:31:16 executing program 1: unshare(0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:31:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xffffff62) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) 20:31:17 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) 20:31:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000240)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @cond}}) 20:31:17 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002440)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x0) 20:31:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32], 0x14}, 0x0) 20:31:17 executing program 1: unshare(0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:31:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000280)='./file0\x00', 0x0) 20:31:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) socket(0x0, 0x0, 0x0) 20:31:17 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x1}}) 20:31:17 executing program 1: unshare(0x400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:31:17 executing program 2: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) [ 98.535820] ================================================================== [ 98.543249] BUG: KASAN: use-after-free in disk_unblock_events+0x55/0x60 [ 98.550002] Read of size 8 at addr ffff8800b2f72fe8 by task blkid/5346 [ 98.556667] [ 98.558293] CPU: 1 PID: 5346 Comm: blkid Not tainted 4.4.174+ #17 [ 98.564520] 0000000000000000 98716ff70f64265d ffff8800b2ca7730 ffffffff81aad1a1 [ 98.572616] 0000000000000000 ffffea0002cbdc00 ffff8800b2f72fe8 0000000000000008 [ 98.580721] 0000000000000000 ffff8800b2ca7768 ffffffff81490120 0000000000000000 [ 98.588815] Call Trace: [ 98.591409] [] dump_stack+0xc1/0x120 [ 98.596773] [] print_address_description+0x6f/0x21b [ 98.603441] [] kasan_report.cold+0x8c/0x2be [ 98.609419] [] ? disk_unblock_events+0x55/0x60 [ 98.615669] [] __asan_report_load8_noabort+0x14/0x20 [ 98.622431] [] disk_unblock_events+0x55/0x60 [ 98.628521] [] __blkdev_get+0x70c/0xdf0 [ 98.634697] [] ? __blkdev_put+0x840/0x840 [ 98.640498] [] ? trace_hardirqs_on+0x10/0x10 [ 98.646568] [] blkdev_get+0x2e8/0x920 [ 98.652019] [] ? bd_may_claim+0xd0/0xd0 [ 98.657735] [] ? bd_acquire+0x8a/0x370 [ 98.663272] [] ? _raw_spin_unlock+0x2d/0x50 [ 98.669247] [] blkdev_open+0x1aa/0x250 [ 98.674824] [] do_dentry_open+0x38f/0xbd0 20:31:17 executing program 1: unshare(0x400) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 98.680713] [] ? __inode_permission2+0x9e/0x250 [ 98.687044] [] ? blkdev_get_by_dev+0x80/0x80 [ 98.693117] [] vfs_open+0x10b/0x210 [ 98.698755] [] ? may_open.isra.0+0xe7/0x210 [ 98.704763] [] path_openat+0x136f/0x4470 [ 98.710485] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 98.716838] [] ? may_open.isra.0+0x210/0x210 [ 98.722903] [] ? trace_hardirqs_on+0x10/0x10 [ 98.728976] [] do_filp_open+0x1a1/0x270 [ 98.734608] [] ? user_path_mountpoint_at+0x50/0x50 [ 98.741730] [] ? __alloc_fd+0x1ea/0x490 [ 98.747361] [] ? _raw_spin_unlock+0x2d/0x50 [ 98.753341] [] do_sys_open+0x2f8/0x600 [ 98.758908] [] ? filp_open+0x70/0x70 [ 98.764275] [] ? retint_user+0x18/0x3c [ 98.769819] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 98.776675] [] SyS_open+0x2d/0x40 [ 98.781784] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 98.788380] [ 98.790008] Allocated by task 5339: [ 98.793636] [] save_stack_trace+0x26/0x50 [ 98.799612] [] kasan_kmalloc.part.0+0x62/0xf0 [ 98.806101] [] kasan_kmalloc+0xb7/0xd0 [ 98.811779] [] kmem_cache_alloc_trace+0x123/0x2d0 [ 98.818415] [] alloc_disk_node+0x50/0x3c0 [ 98.824348] [] alloc_disk+0x1b/0x20 [ 98.829782] [] loop_add+0x380/0x830 [ 98.835216] [] loop_probe+0x154/0x180 [ 98.840817] [] kobj_lookup+0x221/0x410 [ 98.846500] [] get_gendisk+0x3c/0x2e0 [ 98.852157] [] blkdev_get+0xf4/0x920 [ 98.857630] [] blkdev_open+0x1aa/0x250 [ 98.863287] [] do_dentry_open+0x38f/0xbd0 [ 98.869219] [] vfs_open+0x10b/0x210 [ 98.874606] [] path_openat+0x136f/0x4470 [ 98.880437] [] do_filp_open+0x1a1/0x270 [ 98.886180] [] do_sys_open+0x2f8/0x600 [ 98.891846] [] compat_SyS_open+0x2a/0x40 [ 98.897768] [] do_fast_syscall_32+0x32d/0xa90 [ 98.904025] [] sysenter_flags_fixed+0xd/0x1a [ 98.910326] [ 98.911947] Freed by task 5346: [ 98.915210] [] save_stack_trace+0x26/0x50 [ 98.921838] [] kasan_slab_free+0xb0/0x190 [ 98.927792] [] kfree+0xf4/0x310 [ 98.932834] [] disk_release+0x255/0x330 [ 98.938572] [] device_release+0x7d/0x220 [ 98.944426] [] kobject_put+0x14c/0x260 [ 98.950101] [] put_disk+0x23/0x30 [ 98.955334] [] __blkdev_get+0x66c/0xdf0 [ 98.961068] [] blkdev_get+0x2e8/0x920 [ 98.966625] [] blkdev_open+0x1aa/0x250 [ 98.972272] [] do_dentry_open+0x38f/0xbd0 [ 98.978204] [] vfs_open+0x10b/0x210 [ 98.983680] [] path_openat+0x136f/0x4470 [ 98.989512] [] do_filp_open+0x1a1/0x270 [ 98.995410] [] do_sys_open+0x2f8/0x600 [ 99.001123] [] SyS_open+0x2d/0x40 [ 99.006354] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 99.013306] [ 99.014923] The buggy address belongs to the object at ffff8800b2f72a80 [ 99.014923] which belongs to the cache kmalloc-2048 of size 2048 [ 99.027749] The buggy address is located 1384 bytes inside of [ 99.027749] 2048-byte region [ffff8800b2f72a80, ffff8800b2f73280) [ 99.041677] The buggy address belongs to the page: [ 99.046774] kasan: CONFIG_KASAN_INLINE enabled [ 99.051203] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 99.064435] Modules linked in: [ 99.067768] CPU: 0 PID: 5354 Comm: syz-executor.2 Not tainted 4.4.174+ #17 [ 99.074783] task: ffff8800bae3af80 task.stack: ffff8801d7448000 [ 99.080848] RIP: 0010:[] [] load_new_mm_cr3+0x53/0xb0 [ 99.089410] RSP: 0018:ffff8801d744fb40 EFLAGS: 00010046 [ 99.095136] RAX: 0000000000000000 RBX: 0000620002cbdc00 RCX: 1ffffffff0634a0a [ 99.102440] RDX: 0000000000000000 RSI: ffffffff81b0abec RDI: 0000620002cbdc00 [ 99.112235] RBP: ffff8801d744fb48 R08: ffffffff82836880 R09: ffffffff831a5078 [ 99.119513] R10: ffff8801d8f2b1f4 R11: 0000000000000001 R12: 0000000000000000 [ 99.126809] R13: ffff8800b4caca80 R14: ffff8800b2c72f40 R15: 0000000000001815 [ 99.134187] FS: 0000000000000000(0000) GS:ffff8801db600000(0063) knlGS:0000000009552900 [ 99.142421] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 99.148314] CR2: 000000002ed23000 CR3: 00000001d0452000 CR4: 00000000001606b0 [ 99.155592] Stack: [ 99.157741] ffff8800b2c72f40 ffff8801d744fb90 ffffffff810bb182 ffff8801db61f1b0 [ 99.165961] 0000000000000003 ffff8800b4caca80 ffff8801db61e880 ffff8800b2c72f40 [ 99.174075] ffff8800bae3b418 0000000000000003 ffff8801d744fc18 ffffffff82708159 [ 99.182206] Call Trace: [ 99.184807] [] switch_mm_irqs_off+0x152/0xac0 [ 99.190966] [] __schedule+0x709/0x1ee0 [ 99.196526] [] ? __hrtimer_run_queues+0xfc0/0xfc0 [ 99.208436] [] schedule+0x99/0x1d0 [ 99.216555] [] do_nanosleep+0x1da/0x4c0 [ 99.222207] [] ? schedule_timeout_uninterruptible+0x90/0x90 [ 99.229588] [] ? memset+0x32/0x40 [ 99.234704] [] hrtimer_nanosleep+0x20e/0x540 [ 99.240783] [] ? hrtimer_run_queues+0x1d0/0x1d0 [ 99.247113] [] ? clock_was_set_work+0x30/0x30 [ 99.253288] [] ? do_nanosleep+0x174/0x4c0 [ 99.259181] [] ? SyS_clock_settime+0x220/0x220 [ 99.265418] [] compat_SyS_nanosleep+0x173/0x2f0 [ 99.271745] [] ? compat_convert_timespec+0x170/0x170 [ 99.278506] [] ? compat_SyS_clock_settime+0x1b0/0x1b0 [ 99.285369] [] ? __do_page_fault+0x2b3/0x7f0 [ 99.291454] [] ? do_fast_syscall_32+0xd6/0xa90 [ 99.297705] [] ? compat_convert_timespec+0x170/0x170 [ 99.304470] [] do_fast_syscall_32+0x32d/0xa90 [ 99.310628] [] sysenter_flags_fixed+0xd/0x1a [ 99.316859] Code: 00 00 fc ff df 48 89 c1 83 e0 07 48 c1 e9 03 83 c0 03 0f b6 14 11 38 d0 7c 04 84 d2 75 1e 8b 05 14 ac 0e 02 85 c0 75 0d 48 89 df <0f> 22 df 0f 1f 40 00 5b 5d c3 e8 ae 24 00 00 eb ec 48 c7 c7 50 [ 99.345374] RIP [] load_new_mm_cr3+0x53/0xb0 [ 99.351607] RSP [ 99.355238] ---[ end trace 25244f22eed50e2e ]--- [ 99.360080] Kernel panic - not syncing: Fatal exception [ 100.480476] Shutting down cpus with NMI [ 100.485106] Kernel Offset: disabled [ 100.488730] Rebooting in 86400 seconds..