[....] Starting enhanced syslogd: rsyslogd[ 14.146910] audit: type=1400 audit(1568976672.886:4): avc: denied { syslog } for pid=1914 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. 2019/09/20 10:51:25 fuzzer started 2019/09/20 10:51:26 dialing manager at 10.128.0.26:38363 2019/09/20 10:51:28 syscalls: 1336 2019/09/20 10:51:28 code coverage: enabled 2019/09/20 10:51:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/20 10:51:28 extra coverage: extra coverage is not supported by the kernel 2019/09/20 10:51:28 setuid sandbox: enabled 2019/09/20 10:51:28 namespace sandbox: enabled 2019/09/20 10:51:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 10:51:28 fault injection: kernel does not have systematic fault injection support 2019/09/20 10:51:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 10:51:28 net packet injection: enabled 2019/09/20 10:51:28 net device setup: enabled 10:51:45 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) exit_group(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) dup2(r1, r3) 10:51:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x6}, 0x46, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 10:51:45 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 10:51:45 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80040, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000440)) r5 = memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000340)={0x4, 0x1f, {0x0, 0x8, 0x2, {0x6, 0x3}, {0x3, 0x4}, @ramp={0xfb7, 0xfffffffffffffff8, {0x9, 0x81, 0x0, 0x40}}}, {0x57, 0x0, 0x7f, {0x1000, 0x1}, {0x6, 0x5}, @ramp={0x7fff, 0x373, {0x6, 0x6b8a, 0x80000001, 0x4}}}}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000480)={{r6, r7/1000+30000}, {r8, r9/1000+30000}}) r10 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r10, 0x40045431, &(0x7f00000003c0)) sendfile(r5, r4, 0x0, 0x2000005) write$P9_RSTAT(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="650000007d010000005e000300dc010000050400000000000000000000000000000801000000090000000de20000000000000b002f6465762f6cc36f7023a1e35c387a4202db66756c6cb08980966465762f6cc36f702300"/101], 0x65) recvfrom$inet6(r0, &(0x7f00000004c0)=""/5, 0x5, 0x40000142, &(0x7f0000000500)={0xa, 0x0, 0xb609, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) mknod(&(0x7f00000005c0)='./file0\x00', 0x10, 0x5) lseek(r0, 0x0, 0x0) 10:51:45 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x2, r1, 0x20000004, &(0x7f0000000100)={0x0}) 10:51:45 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 10:51:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000534f8200000000ffffac1414b206000102c3abe8fbcc006c22f21cff9ae063af3cd475ceb4c385c8e8a8446e7549691b66091717d16f6e00a58486aef2ad7ce0afc820d96bacc0bcc36aba4f8178c5bd238b123e16b3755c9b35a82bcb8a871f4398508f3321f65dd90ca9600cab228c541c95c6965d529bfacca815bda123ab0c9acccdcf74f551e578100c32f10a11200d2dcac2d4ca6f1ffffccf9032a96b792eed"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 10:51:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x6}, 0x46, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 10:51:46 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) exit_group(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) dup2(r1, r3) 10:51:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000534f8200000000ffffac1414b206000102c3abe8fbcc006c22f21cff9ae063af3cd475ceb4c385c8e8a8446e7549691b66091717d16f6e00a58486aef2ad7ce0afc820d96bacc0bcc36aba4f8178c5bd238b123e16b3755c9b35a82bcb8a871f4398508f3321f65dd90ca9600cab228c541c95c6965d529bfacca815bda123ab0c9acccdcf74f551e578100c32f10a11200d2dcac2d4ca6f1ffffccf9032a96b792eed"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 10:51:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x6}, 0x46, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 10:51:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x6}, 0x46, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 10:51:46 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) exit_group(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) dup2(r1, r3) 10:51:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed302003bca79246c1056b3501dc379ed065b97a1544b2848a4d41c57c4448d0fa16a9687f0ee7b40e6e64b592ac45be7169d13d634bae477abc98201017e1a0675923bf5f0fb50fcd75c2e3ebb4f42c5ddfd05f4ccc3c3a9d8a1f2b593a071f1aa6ea95540925a5c1c44df705eecd4d0a7ecd857c9ad15061c6c78dd8eac2e454f28d8eb632aba7e5fbec94fe1246da56cf57bc16c31cb45aae93b3d2c53de18be5339713d719b99391ee16f11eaa6f728604e7e9bdc3e06d580faf09122035c1fdd0be8d0d233365a6621e7834b01d61137b53a8823df241f55cac763cadf24ba329af721c0b3a76d8bbdb57e62cd430700b1e530fd5e1c9b3f1fe15e0d01000000000000009c11098f55813d3151f252b5ca7ee6a1ca791c6e5e6c4d21134108cd1204b21c1fbbbcf78d63283eed89e87c77d9199ba5ce38ba40dba8eae720b424df4285162545f52fe5ddfd762659d41dfb2a508695e6bc6585f969d92c6c4e2d9439342a4acdd851af4ea0abddc23680d66bc45e463aad9ae9d6514280728d466b26ff717bf51f3c4e2e9d1dc6473d465bfc40c4994f5e51c20ae5b2a740f9d06747211864bd4d1978971a095541fc8d2f2e7ab043aaf604e4dae1b3a3a160b2f0de48ff76c2c27618d5dbca82e8970a2a64762bc6b3acad8c0afe5ff3ad68c8"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000534f8200000000ffffac1414b206000102c3abe8fbcc006c22f21cff9ae063af3cd475ceb4c385c8e8a8446e7549691b66091717d16f6e00a58486aef2ad7ce0afc820d96bacc0bcc36aba4f8178c5bd238b123e16b3755c9b35a82bcb8a871f4398508f3321f65dd90ca9600cab228c541c95c6965d529bfacca815bda123ab0c9acccdcf74f551e578100c32f10a11200d2dcac2d4ca6f1ffffccf9032a96b792eed"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 10:51:47 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 10:51:47 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80040, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000440)) r5 = memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000340)={0x4, 0x1f, {0x0, 0x8, 0x2, {0x6, 0x3}, {0x3, 0x4}, @ramp={0xfb7, 0xfffffffffffffff8, {0x9, 0x81, 0x0, 0x40}}}, {0x57, 0x0, 0x7f, {0x1000, 0x1}, {0x6, 0x5}, @ramp={0x7fff, 0x373, {0x6, 0x6b8a, 0x80000001, 0x4}}}}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000480)={{r6, r7/1000+30000}, {r8, r9/1000+30000}}) r10 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r10, 0x40045431, &(0x7f00000003c0)) sendfile(r5, r4, 0x0, 0x2000005) write$P9_RSTAT(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="650000007d010000005e000300dc010000050400000000000000000000000000000801000000090000000de20000000000000b002f6465762f6cc36f7023a1e35c387a4202db66756c6cb08980966465762f6cc36f702300"/101], 0x65) recvfrom$inet6(r0, &(0x7f00000004c0)=""/5, 0x5, 0x40000142, &(0x7f0000000500)={0xa, 0x0, 0xb609, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) mknod(&(0x7f00000005c0)='./file0\x00', 0x10, 0x5) lseek(r0, 0x0, 0x0) 10:51:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) close(r1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:51:47 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 10:51:47 executing program 0: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) exit_group(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r3 = socket$packet(0x11, 0x1000000000000002, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) dup2(r1, r3) 10:51:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde70100000001000000534f8200000000ffffac1414b206000102c3abe8fbcc006c22f21cff9ae063af3cd475ceb4c385c8e8a8446e7549691b66091717d16f6e00a58486aef2ad7ce0afc820d96bacc0bcc36aba4f8178c5bd238b123e16b3755c9b35a82bcb8a871f4398508f3321f65dd90ca9600cab228c541c95c6965d529bfacca815bda123ab0c9acccdcf74f551e578100c32f10a11200d2dcac2d4ca6f1ffffccf9032a96b792eed"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 10:51:47 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 10:51:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) close(r1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:51:47 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 10:51:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) close(r1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:51:48 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80040, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000440)) r5 = memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000340)={0x4, 0x1f, {0x0, 0x8, 0x2, {0x6, 0x3}, {0x3, 0x4}, @ramp={0xfb7, 0xfffffffffffffff8, {0x9, 0x81, 0x0, 0x40}}}, {0x57, 0x0, 0x7f, {0x1000, 0x1}, {0x6, 0x5}, @ramp={0x7fff, 0x373, {0x6, 0x6b8a, 0x80000001, 0x4}}}}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000480)={{r6, r7/1000+30000}, {r8, r9/1000+30000}}) r10 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r10, 0x40045431, &(0x7f00000003c0)) sendfile(r5, r4, 0x0, 0x2000005) write$P9_RSTAT(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="650000007d010000005e000300dc010000050400000000000000000000000000000801000000090000000de20000000000000b002f6465762f6cc36f7023a1e35c387a4202db66756c6cb08980966465762f6cc36f702300"/101], 0x65) recvfrom$inet6(r0, &(0x7f00000004c0)=""/5, 0x5, 0x40000142, &(0x7f0000000500)={0xa, 0x0, 0xb609, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) mknod(&(0x7f00000005c0)='./file0\x00', 0x10, 0x5) lseek(r0, 0x0, 0x0) 10:51:48 executing program 3: r0 = socket(0x400000000010, 0x2000000000000003, 0x0) write(r0, &(0x7f0000000000)="2400000019002551075c0165ff0ffc020260000000100f0007e1000c0800100000000039", 0xff2e) 10:51:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_PDEATHSIG(0x1, 0x13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key(&(0x7f0000000580)='cifs.idmap\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="73eaa031bdbb97cc8bbc4a8b006c07eb54f45fdfddb5508d1af1be", 0x1b, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000740)=""/141, 0x8d) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x2000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000000)) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000180)) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0xa100, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000340), &(0x7f00000004c0)=0xfffffffffffffd28) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)=0xc5) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) syzkaller login: [ 49.437244] audit: type=1400 audit(1568976708.176:5): avc: denied { create } for pid=2352 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 49.513808] audit: type=1400 audit(1568976708.256:6): avc: denied { write } for pid=2352 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 49.611056] audit: type=1400 audit(1568976708.346:7): avc: denied { read } for pid=2352 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:51:48 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80040, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000440)) r5 = memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000340)={0x4, 0x1f, {0x0, 0x8, 0x2, {0x6, 0x3}, {0x3, 0x4}, @ramp={0xfb7, 0xfffffffffffffff8, {0x9, 0x81, 0x0, 0x40}}}, {0x57, 0x0, 0x7f, {0x1000, 0x1}, {0x6, 0x5}, @ramp={0x7fff, 0x373, {0x6, 0x6b8a, 0x80000001, 0x4}}}}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000480)={{r6, r7/1000+30000}, {r8, r9/1000+30000}}) r10 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r10, 0x40045431, &(0x7f00000003c0)) sendfile(r5, r4, 0x0, 0x2000005) write$P9_RSTAT(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="650000007d010000005e000300dc010000050400000000000000000000000000000801000000090000000de20000000000000b002f6465762f6cc36f7023a1e35c387a4202db66756c6cb08980966465762f6cc36f702300"/101], 0x65) recvfrom$inet6(r0, &(0x7f00000004c0)=""/5, 0x5, 0x40000142, &(0x7f0000000500)={0xa, 0x0, 0xb609, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) mknod(&(0x7f00000005c0)='./file0\x00', 0x10, 0x5) lseek(r0, 0x0, 0x0) 10:51:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, '#! '}]}, 0xf) close(r1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:51:48 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 10:51:48 executing program 3: r0 = socket(0x400000000010, 0x2000000000000003, 0x0) write(r0, &(0x7f0000000000)="2400000019002551075c0165ff0ffc020260000000100f0007e1000c0800100000000039", 0xff2e) 10:51:48 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="1004000073d1600000000000fbf55b42b90516004d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d8906000000040000009d81711608f2003e78efddfc86a15aaaf3cd25d102c8f1322e94", 0xff67, 0x0, 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000200)='-selinux\x00\x92\xd9;K\xef\xa4\x1bU*\x85R\xc2J\"4\t\x17\xef\xd6\x98\xe3\xff', 0x0) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000002c0)="699fbfc2778994a2a064d0d940e37951c10ef28e07e7763e16696de0c9cebb6554741877fe68aa701808b99b8adaf2c7c4dd260fb0616f8bda636ad2fae7b662f6857c8234dcd076863d73e5bf47768d3a475b4edcfbb6", 0x57}, {&(0x7f0000000180)="1576441d42c4436fb82b99c3c06debb2ae9c4c7d3f32df18b4b9cfa29d10d74c2d7a40ba832614f22a0570b9547501a4149984d40c6773c449999b6fe66c217f664356ff424a827fec3768412231bb", 0x4f}, {&(0x7f0000000480)="327ef552cb39f6b369731f69a3e29a5cd985012f8fcced481e4abe557d477fa96660679ac624c9392fb7fa8fc485e1470501eb0e77089210c04ae7e2fcee6780298c7b9d632332c850a88f040ab09e35ec854858ad5ac9d1014354080ec32657d31f8e28f05d10fdba44151455fd0dad3e0cea7f05cc44fdaff00732e137ec8e4135ade162ed21c699e940bef3e6d95b264de1d4", 0x94}, {&(0x7f0000000680)}, {0x0}], 0x5, 0x9) sendfile(r3, r5, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r7, 0x6, 0x5, &(0x7f00000000c0), 0x4) write$FUSE_DIRENT(r7, &(0x7f0000000640)=ANY=[@ANYBLOB="d5822448f36946e380e0643ebe34ac2c5de36c969046b9f06e7c165d34e5a68dbeb1017e45faca89a21f28c190812287450e310a1d2f3b159e6a2f9c8ce82a1ee4b31b369e25fe53fc7a3eace1edcb01616b3c6a5dab0807a0dbee6c4f91b38b"], 0x59) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000001840)=""/4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) 10:51:48 executing program 3: r0 = socket(0x400000000010, 0x2000000000000003, 0x0) write(r0, &(0x7f0000000000)="2400000019002551075c0165ff0ffc020260000000100f0007e1000c0800100000000039", 0xff2e) 10:51:48 executing program 3: r0 = socket(0x400000000010, 0x2000000000000003, 0x0) write(r0, &(0x7f0000000000)="2400000019002551075c0165ff0ffc020260000000100f0007e1000c0800100000000039", 0xff2e) 10:51:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000002680)=[{0x0, 0xeffdffff00000000, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [r1]}}], 0x18}], 0x4924924924922a7, 0x0) 10:51:49 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80040, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000440)) r5 = memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000340)={0x4, 0x1f, {0x0, 0x8, 0x2, {0x6, 0x3}, {0x3, 0x4}, @ramp={0xfb7, 0xfffffffffffffff8, {0x9, 0x81, 0x0, 0x40}}}, {0x57, 0x0, 0x7f, {0x1000, 0x1}, {0x6, 0x5}, @ramp={0x7fff, 0x373, {0x6, 0x6b8a, 0x80000001, 0x4}}}}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000480)={{r6, r7/1000+30000}, {r8, r9/1000+30000}}) r10 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r10, 0x40045431, &(0x7f00000003c0)) sendfile(r5, r4, 0x0, 0x2000005) write$P9_RSTAT(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="650000007d010000005e000300dc010000050400000000000000000000000000000801000000090000000de20000000000000b002f6465762f6cc36f7023a1e35c387a4202db66756c6cb08980966465762f6cc36f702300"/101], 0x65) recvfrom$inet6(r0, &(0x7f00000004c0)=""/5, 0x5, 0x40000142, &(0x7f0000000500)={0xa, 0x0, 0xb609, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) mknod(&(0x7f00000005c0)='./file0\x00', 0x10, 0x5) lseek(r0, 0x0, 0x0) 10:51:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000002680)=[{0x0, 0xeffdffff00000000, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [r1]}}], 0x18}], 0x4924924924922a7, 0x0) 10:51:49 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80040, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000440)) r5 = memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000340)={0x4, 0x1f, {0x0, 0x8, 0x2, {0x6, 0x3}, {0x3, 0x4}, @ramp={0xfb7, 0xfffffffffffffff8, {0x9, 0x81, 0x0, 0x40}}}, {0x57, 0x0, 0x7f, {0x1000, 0x1}, {0x6, 0x5}, @ramp={0x7fff, 0x373, {0x6, 0x6b8a, 0x80000001, 0x4}}}}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000480)={{r6, r7/1000+30000}, {r8, r9/1000+30000}}) r10 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r10, 0x40045431, &(0x7f00000003c0)) sendfile(r5, r4, 0x0, 0x2000005) write$P9_RSTAT(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="650000007d010000005e000300dc010000050400000000000000000000000000000801000000090000000de20000000000000b002f6465762f6cc36f7023a1e35c387a4202db66756c6cb08980966465762f6cc36f702300"/101], 0x65) recvfrom$inet6(r0, &(0x7f00000004c0)=""/5, 0x5, 0x40000142, &(0x7f0000000500)={0xa, 0x0, 0xb609, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) mknod(&(0x7f00000005c0)='./file0\x00', 0x10, 0x5) lseek(r0, 0x0, 0x0) 10:51:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_PDEATHSIG(0x1, 0x13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key(&(0x7f0000000580)='cifs.idmap\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="73eaa031bdbb97cc8bbc4a8b006c07eb54f45fdfddb5508d1af1be", 0x1b, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000740)=""/141, 0x8d) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x2000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000000)) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000180)) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0xa100, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000340), &(0x7f00000004c0)=0xfffffffffffffd28) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)=0xc5) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) 10:51:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000002680)=[{0x0, 0xeffdffff00000000, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [r1]}}], 0x18}], 0x4924924924922a7, 0x0) 10:51:49 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000001100)={&(0x7f0000004540)=""/4096, 0x4f8}) 10:51:49 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="1004000073d1600000000000fbf55b42b90516004d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d8906000000040000009d81711608f2003e78efddfc86a15aaaf3cd25d102c8f1322e94", 0xff67, 0x0, 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000200)='-selinux\x00\x92\xd9;K\xef\xa4\x1bU*\x85R\xc2J\"4\t\x17\xef\xd6\x98\xe3\xff', 0x0) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000002c0)="699fbfc2778994a2a064d0d940e37951c10ef28e07e7763e16696de0c9cebb6554741877fe68aa701808b99b8adaf2c7c4dd260fb0616f8bda636ad2fae7b662f6857c8234dcd076863d73e5bf47768d3a475b4edcfbb6", 0x57}, {&(0x7f0000000180)="1576441d42c4436fb82b99c3c06debb2ae9c4c7d3f32df18b4b9cfa29d10d74c2d7a40ba832614f22a0570b9547501a4149984d40c6773c449999b6fe66c217f664356ff424a827fec3768412231bb", 0x4f}, {&(0x7f0000000480)="327ef552cb39f6b369731f69a3e29a5cd985012f8fcced481e4abe557d477fa96660679ac624c9392fb7fa8fc485e1470501eb0e77089210c04ae7e2fcee6780298c7b9d632332c850a88f040ab09e35ec854858ad5ac9d1014354080ec32657d31f8e28f05d10fdba44151455fd0dad3e0cea7f05cc44fdaff00732e137ec8e4135ade162ed21c699e940bef3e6d95b264de1d4", 0x94}, {&(0x7f0000000680)}, {0x0}], 0x5, 0x9) sendfile(r3, r5, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r7, 0x6, 0x5, &(0x7f00000000c0), 0x4) write$FUSE_DIRENT(r7, &(0x7f0000000640)=ANY=[@ANYBLOB="d5822448f36946e380e0643ebe34ac2c5de36c969046b9f06e7c165d34e5a68dbeb1017e45faca89a21f28c190812287450e310a1d2f3b159e6a2f9c8ce82a1ee4b31b369e25fe53fc7a3eace1edcb01616b3c6a5dab0807a0dbee6c4f91b38b"], 0x59) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000001840)=""/4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) 10:51:49 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80040, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pipe(&(0x7f0000000440)) r5 = memfd_create(&(0x7f0000000300)='/dev/l\xc3op#\x00', 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000340)={0x4, 0x1f, {0x0, 0x8, 0x2, {0x6, 0x3}, {0x3, 0x4}, @ramp={0xfb7, 0xfffffffffffffff8, {0x9, 0x81, 0x0, 0x40}}}, {0x57, 0x0, 0x7f, {0x1000, 0x1}, {0x6, 0x5}, @ramp={0x7fff, 0x373, {0x6, 0x6b8a, 0x80000001, 0x4}}}}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000480)={{r6, r7/1000+30000}, {r8, r9/1000+30000}}) r10 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r10, 0x40045431, &(0x7f00000003c0)) sendfile(r5, r4, 0x0, 0x2000005) write$P9_RSTAT(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="650000007d010000005e000300dc010000050400000000000000000000000000000801000000090000000de20000000000000b002f6465762f6cc36f7023a1e35c387a4202db66756c6cb08980966465762f6cc36f702300"/101], 0x65) recvfrom$inet6(r0, &(0x7f00000004c0)=""/5, 0x5, 0x40000142, &(0x7f0000000500)={0xa, 0x0, 0xb609, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) mknod(&(0x7f00000005c0)='./file0\x00', 0x10, 0x5) lseek(r0, 0x0, 0x0) 10:51:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg$unix(r1, &(0x7f0000002680)=[{0x0, 0xeffdffff00000000, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [r1]}}], 0x18}], 0x4924924924922a7, 0x0) 10:51:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="1004000073d1600000000000fbf55b42b90516004d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d8906000000040000009d81711608f2003e78efddfc86a15aaaf3cd25d102c8f1322e94", 0xff67, 0x0, 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000200)='-selinux\x00\x92\xd9;K\xef\xa4\x1bU*\x85R\xc2J\"4\t\x17\xef\xd6\x98\xe3\xff', 0x0) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000002c0)="699fbfc2778994a2a064d0d940e37951c10ef28e07e7763e16696de0c9cebb6554741877fe68aa701808b99b8adaf2c7c4dd260fb0616f8bda636ad2fae7b662f6857c8234dcd076863d73e5bf47768d3a475b4edcfbb6", 0x57}, {&(0x7f0000000180)="1576441d42c4436fb82b99c3c06debb2ae9c4c7d3f32df18b4b9cfa29d10d74c2d7a40ba832614f22a0570b9547501a4149984d40c6773c449999b6fe66c217f664356ff424a827fec3768412231bb", 0x4f}, {&(0x7f0000000480)="327ef552cb39f6b369731f69a3e29a5cd985012f8fcced481e4abe557d477fa96660679ac624c9392fb7fa8fc485e1470501eb0e77089210c04ae7e2fcee6780298c7b9d632332c850a88f040ab09e35ec854858ad5ac9d1014354080ec32657d31f8e28f05d10fdba44151455fd0dad3e0cea7f05cc44fdaff00732e137ec8e4135ade162ed21c699e940bef3e6d95b264de1d4", 0x94}, {&(0x7f0000000680)}, {0x0}], 0x5, 0x9) sendfile(r3, r5, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r7, 0x6, 0x5, &(0x7f00000000c0), 0x4) write$FUSE_DIRENT(r7, &(0x7f0000000640)=ANY=[@ANYBLOB="d5822448f36946e380e0643ebe34ac2c5de36c969046b9f06e7c165d34e5a68dbeb1017e45faca89a21f28c190812287450e310a1d2f3b159e6a2f9c8ce82a1ee4b31b369e25fe53fc7a3eace1edcb01616b3c6a5dab0807a0dbee6c4f91b38b"], 0x59) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000001840)=""/4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) 10:51:50 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001000000020000002a8c071eae7b3dbfc008b5ca"], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 10:51:50 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001000000020000002a8c071eae7b3dbfc008b5ca"], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 10:51:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x3f000000, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0xa4ffffff00000000], [], @multicast2}, 0x1}, 0x1c9) 10:51:50 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001000000020000002a8c071eae7b3dbfc008b5ca"], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 10:51:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x3f000000, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0xa4ffffff00000000], [], @multicast2}, 0x1}, 0x1c9) 10:51:51 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_PDEATHSIG(0x1, 0x13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key(&(0x7f0000000580)='cifs.idmap\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="73eaa031bdbb97cc8bbc4a8b006c07eb54f45fdfddb5508d1af1be", 0x1b, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000740)=""/141, 0x8d) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x2000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000000)) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000180)) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0xa100, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000340), &(0x7f00000004c0)=0xfffffffffffffd28) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)=0xc5) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) 10:51:51 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000000000000001000000020000002a8c071eae7b3dbfc008b5ca"], 0x1c}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 10:51:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x3f000000, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0xa4ffffff00000000], [], @multicast2}, 0x1}, 0x1c9) 10:51:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00\xba0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="1004000073d1600000000000fbf55b42b90516004d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d8906000000040000009d81711608f2003e78efddfc86a15aaaf3cd25d102c8f1322e94", 0xff67, 0x0, 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000200)='-selinux\x00\x92\xd9;K\xef\xa4\x1bU*\x85R\xc2J\"4\t\x17\xef\xd6\x98\xe3\xff', 0x0) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000002c0)="699fbfc2778994a2a064d0d940e37951c10ef28e07e7763e16696de0c9cebb6554741877fe68aa701808b99b8adaf2c7c4dd260fb0616f8bda636ad2fae7b662f6857c8234dcd076863d73e5bf47768d3a475b4edcfbb6", 0x57}, {&(0x7f0000000180)="1576441d42c4436fb82b99c3c06debb2ae9c4c7d3f32df18b4b9cfa29d10d74c2d7a40ba832614f22a0570b9547501a4149984d40c6773c449999b6fe66c217f664356ff424a827fec3768412231bb", 0x4f}, {&(0x7f0000000480)="327ef552cb39f6b369731f69a3e29a5cd985012f8fcced481e4abe557d477fa96660679ac624c9392fb7fa8fc485e1470501eb0e77089210c04ae7e2fcee6780298c7b9d632332c850a88f040ab09e35ec854858ad5ac9d1014354080ec32657d31f8e28f05d10fdba44151455fd0dad3e0cea7f05cc44fdaff00732e137ec8e4135ade162ed21c699e940bef3e6d95b264de1d4", 0x94}, {&(0x7f0000000680)}, {0x0}], 0x5, 0x9) sendfile(r3, r5, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r7, 0x6, 0x5, &(0x7f00000000c0), 0x4) write$FUSE_DIRENT(r7, &(0x7f0000000640)=ANY=[@ANYBLOB="d5822448f36946e380e0643ebe34ac2c5de36c969046b9f06e7c165d34e5a68dbeb1017e45faca89a21f28c190812287450e310a1d2f3b159e6a2f9c8ce82a1ee4b31b369e25fe53fc7a3eace1edcb01616b3c6a5dab0807a0dbee6c4f91b38b"], 0x59) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000001840)=""/4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) 10:51:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x22, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x3f000000, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0xa4ffffff00000000], [], @multicast2}, 0x1}, 0x1c9) 10:51:51 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="1004000073d1600000000000fbf55b42b90516004d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d8906000000040000009d81711608f2003e78efddfc86a15aaaf3cd25d102c8f1322e94", 0xff67, 0x0, 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000200)='-selinux\x00\x92\xd9;K\xef\xa4\x1bU*\x85R\xc2J\"4\t\x17\xef\xd6\x98\xe3\xff', 0x0) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000002c0)="699fbfc2778994a2a064d0d940e37951c10ef28e07e7763e16696de0c9cebb6554741877fe68aa701808b99b8adaf2c7c4dd260fb0616f8bda636ad2fae7b662f6857c8234dcd076863d73e5bf47768d3a475b4edcfbb6", 0x57}, {&(0x7f0000000180)="1576441d42c4436fb82b99c3c06debb2ae9c4c7d3f32df18b4b9cfa29d10d74c2d7a40ba832614f22a0570b9547501a4149984d40c6773c449999b6fe66c217f664356ff424a827fec3768412231bb", 0x4f}, {&(0x7f0000000480)="327ef552cb39f6b369731f69a3e29a5cd985012f8fcced481e4abe557d477fa96660679ac624c9392fb7fa8fc485e1470501eb0e77089210c04ae7e2fcee6780298c7b9d632332c850a88f040ab09e35ec854858ad5ac9d1014354080ec32657d31f8e28f05d10fdba44151455fd0dad3e0cea7f05cc44fdaff00732e137ec8e4135ade162ed21c699e940bef3e6d95b264de1d4", 0x94}, {&(0x7f0000000680)}, {0x0}], 0x5, 0x9) sendfile(r3, r5, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r7, 0x6, 0x5, &(0x7f00000000c0), 0x4) write$FUSE_DIRENT(r7, &(0x7f0000000640)=ANY=[@ANYBLOB="d5822448f36946e380e0643ebe34ac2c5de36c969046b9f06e7c165d34e5a68dbeb1017e45faca89a21f28c190812287450e310a1d2f3b159e6a2f9c8ce82a1ee4b31b369e25fe53fc7a3eace1edcb01616b3c6a5dab0807a0dbee6c4f91b38b"], 0x59) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000001840)=""/4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) 10:51:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1f", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:51:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x2000) dup3(r0, r1, 0x0) 10:51:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x2000) dup3(r0, r1, 0x0) 10:51:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x2000) dup3(r0, r1, 0x0) 10:51:52 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="1004000073d1600000000000fbf55b42b90516004d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d8906000000040000009d81711608f2003e78efddfc86a15aaaf3cd25d102c8f1322e94", 0xff67, 0x0, 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000200)='-selinux\x00\x92\xd9;K\xef\xa4\x1bU*\x85R\xc2J\"4\t\x17\xef\xd6\x98\xe3\xff', 0x0) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000002c0)="699fbfc2778994a2a064d0d940e37951c10ef28e07e7763e16696de0c9cebb6554741877fe68aa701808b99b8adaf2c7c4dd260fb0616f8bda636ad2fae7b662f6857c8234dcd076863d73e5bf47768d3a475b4edcfbb6", 0x57}, {&(0x7f0000000180)="1576441d42c4436fb82b99c3c06debb2ae9c4c7d3f32df18b4b9cfa29d10d74c2d7a40ba832614f22a0570b9547501a4149984d40c6773c449999b6fe66c217f664356ff424a827fec3768412231bb", 0x4f}, {&(0x7f0000000480)="327ef552cb39f6b369731f69a3e29a5cd985012f8fcced481e4abe557d477fa96660679ac624c9392fb7fa8fc485e1470501eb0e77089210c04ae7e2fcee6780298c7b9d632332c850a88f040ab09e35ec854858ad5ac9d1014354080ec32657d31f8e28f05d10fdba44151455fd0dad3e0cea7f05cc44fdaff00732e137ec8e4135ade162ed21c699e940bef3e6d95b264de1d4", 0x94}, {&(0x7f0000000680)}, {0x0}], 0x5, 0x9) sendfile(r3, r5, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r7, 0x6, 0x5, &(0x7f00000000c0), 0x4) write$FUSE_DIRENT(r7, &(0x7f0000000640)=ANY=[@ANYBLOB="d5822448f36946e380e0643ebe34ac2c5de36c969046b9f06e7c165d34e5a68dbeb1017e45faca89a21f28c190812287450e310a1d2f3b159e6a2f9c8ce82a1ee4b31b369e25fe53fc7a3eace1edcb01616b3c6a5dab0807a0dbee6c4f91b38b"], 0x59) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000001840)=""/4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) 10:51:52 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_PDEATHSIG(0x1, 0x13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key(&(0x7f0000000580)='cifs.idmap\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="73eaa031bdbb97cc8bbc4a8b006c07eb54f45fdfddb5508d1af1be", 0x1b, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000740)=""/141, 0x8d) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x2000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000000)) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000180)) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0xa100, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000340), &(0x7f00000004c0)=0xfffffffffffffd28) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)=0xc5) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) 10:51:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x2000) dup3(r0, r1, 0x0) 10:51:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 10:51:54 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000100)="1004000073d1600000000000fbf55b42b90516004d916502c555cf09570300a44b29d9fde6ea94211af8e74bab5b98aa9d8906000000040000009d81711608f2003e78efddfc86a15aaaf3cd25d102c8f1322e94", 0xff67, 0x0, 0x0, 0x0) fchdir(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000200)='-selinux\x00\x92\xd9;K\xef\xa4\x1bU*\x85R\xc2J\"4\t\x17\xef\xd6\x98\xe3\xff', 0x0) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) vmsplice(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f00000002c0)="699fbfc2778994a2a064d0d940e37951c10ef28e07e7763e16696de0c9cebb6554741877fe68aa701808b99b8adaf2c7c4dd260fb0616f8bda636ad2fae7b662f6857c8234dcd076863d73e5bf47768d3a475b4edcfbb6", 0x57}, {&(0x7f0000000180)="1576441d42c4436fb82b99c3c06debb2ae9c4c7d3f32df18b4b9cfa29d10d74c2d7a40ba832614f22a0570b9547501a4149984d40c6773c449999b6fe66c217f664356ff424a827fec3768412231bb", 0x4f}, {&(0x7f0000000480)="327ef552cb39f6b369731f69a3e29a5cd985012f8fcced481e4abe557d477fa96660679ac624c9392fb7fa8fc485e1470501eb0e77089210c04ae7e2fcee6780298c7b9d632332c850a88f040ab09e35ec854858ad5ac9d1014354080ec32657d31f8e28f05d10fdba44151455fd0dad3e0cea7f05cc44fdaff00732e137ec8e4135ade162ed21c699e940bef3e6d95b264de1d4", 0x94}, {&(0x7f0000000680)}, {0x0}], 0x5, 0x9) sendfile(r3, r5, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(r7, 0x6, 0x5, &(0x7f00000000c0), 0x4) write$FUSE_DIRENT(r7, &(0x7f0000000640)=ANY=[@ANYBLOB="d5822448f36946e380e0643ebe34ac2c5de36c969046b9f06e7c165d34e5a68dbeb1017e45faca89a21f28c190812287450e310a1d2f3b159e6a2f9c8ce82a1ee4b31b369e25fe53fc7a3eace1edcb01616b3c6a5dab0807a0dbee6c4f91b38b"], 0x59) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$fou(0x0) recvfrom$unix(r4, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000001840)=""/4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) 10:51:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 10:51:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x387) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 10:51:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00\xba0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe28, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r5 = dup(0xffffffffffffffff) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:51:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000000)) 10:51:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 10:51:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000000)) 10:51:54 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000300)='./file0\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unlink(&(0x7f0000000440)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x24) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:51:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000000)) 10:51:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') writev(r0, &(0x7f0000000500)=[{&(0x7f00000000c0)="02", 0x1}], 0x1) 10:51:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00\xba0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe28, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r5 = dup(0xffffffffffffffff) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:51:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00\xba0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe28, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r5 = dup(0xffffffffffffffff) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:51:57 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000300)='./file0\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unlink(&(0x7f0000000440)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x24) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:51:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00\xba0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe28, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r5 = dup(0xffffffffffffffff) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:51:58 executing program 2: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe28, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r5 = dup(0xffffffffffffffff) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:00 executing program 1: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe28, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r5 = dup(0xffffffffffffffff) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:00 executing program 2: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe28, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r5 = dup(0xffffffffffffffff) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:00 executing program 5: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe28, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r5 = dup(0xffffffffffffffff) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6999d32772cf2eebb1f", 0x33}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:52:00 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000300)='./file0\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unlink(&(0x7f0000000440)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x24) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:52:01 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x100, 0x0, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:01 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x100, 0x0, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:01 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40087602, 0x0) 10:52:01 executing program 5: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe28, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r5 = dup(0xffffffffffffffff) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:01 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40087602, 0x0) 10:52:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 10:52:01 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40087602, 0x0) 10:52:01 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40087602, 0x0) 10:52:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 10:52:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 10:52:03 executing program 5: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe28, r2) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f00000000c0)=0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r5 = dup(0xffffffffffffffff) io_submit(r4, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 10:52:03 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000300)='./file0\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unlink(&(0x7f0000000440)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x24) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:52:04 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x100, 0x0, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 10:52:04 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 10:52:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 10:52:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x80}}, 0x0) 10:52:04 executing program 5: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x45c059f4, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000000000082c9000000000100000000000002000100010000000000000240"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="f5622e187a3ebbbac4f84fd4aae2c271a3a2464e70fd02b5bd46e61c680914286fac52340ad0c961bf207f5fffc288651d8ed39518fc73ee3a6cce1efece1646b0c04aaee9aa188bde0982391419b5277a62f51352bc34849d380b8cc7ee8865d3c6338797429fe2f33c3fcf3f1d67ddd87d5a4fb02cebbaa4f3893efaf395c31ed7a7109999a46b51ed2e512e205c0af63cf2fa75b814b074042432fc402b78969dbf3630f294826064024612147520face38f631db10b2b22f10f5391c0612ac4fa905e729d3531edc473c73faf25a4f77701461ea77a0f30ac7fd1da7292688f3764cae2946270576d94998e849313ff1ea5b01fe7fe8dbc0dc3620d687074e4e0b91ea46e867b52a78a646bbd2ac3607ba1445f18f19f1f1267f573a5573968e15750a482961b4a7867cd5bbffaba7205554b7e7928050c0414ff4b292a698189567e0c3363c72afaee188b72b7e8c97f9da62dba57ec7e2e3140ee31fe014d18b867d50dedf71e7dfd5eb128e1d4aff5a90c0b198c0a871e8a851383a4574b7784d23c03d12350e895d91faef193c3a344baf4efcd71cd761b278b4a6a7028faa1838cc664e7bf3dfe6550dcda138fec09a82145864dbaadc51d6ac14bed3bf631ad70a3a1d163b1966859f93fb2e8d170034eae7563ba6e28a2630f31a11c55c6d703dee35b9c8307280b66706cdecb9ad0ca5e537d61ca32b145a62a6f8825035153cfad2fa5967202920b95566f6c6297735deb343d7d1ec795eaf9903172798997a6921edcc0124afd63cb6b8294fac663fac9a3944cd528cac82e4df6648e16e9a3456a2f76a5015ad06d10e1e22fc591eada4b55d0a1608fc6721e0baaf73191d956a7617b68df7d055c2825b1ffb837f059c25580448dfff3bfec99d3464608a1258e027d0e76ad99e58d3484c904996af777f042d882ba841a0da87e91ef5c8d9dbe19e1176cc2edb2009f7a2fcd46d5003868680a7d5dd73a1676b8658dc22f64ca11b791c6f3d8aed3b2d0e1446c2c5de11a07a14591a63b1d2d59db19ad856384369f810ab833be95604bfd12685ee6339defa2cb2ac2efea48c23e99fa028469bd862b640897b5d743178821025efac010a4ea03c2f3265a40ffcae524b88fc8f8a1444e76cb9ff11732b8982101b5c2bb5ca1fccd8fcc5a92e76fdd5ac66b210128d663bd6dec2d5c9c24adfee8310167f2d8b269cb4541f19af0c43428563cf2d0351d2daa99d289acff564a837875b9d970ec84c44eb5198d12a44ade1ba43acd4d904deabe21f1ff2eb4cf20a63182177c49afc7f367169af2c5480d321272de6b53f5726cd37d3614bfa9b46a1bdc4b31f59eb0ef0f2957e204cb24cc2eb665c6bb964fbbea1c2fc460975e29fbd8ac3ca55a983fea4b47b32d484d5fbed9afd0c0f4933a0ec07214dff96af7310a51b71c5512a3d78001cf89d8dd3695719c5503a804d66fc6426a5fef80503f0782a386255474e1cd84b4f8d4b4205e81b70d43fd02a61f2bc10309939a2c3a371143a75da86cac56de19cc67146d4255c284ad533dfc9b262db82a2bbe43cceb33ea1c09d7dd64426ffd786dac07d6a7d9f57abdff21a4be642274121f5c93ba11a7daf8173acb45033686fceca25545dc247e40502fc15a044376af0471afe11ff618686c38a49670160868148ad5a82728c71a1ce8d549365084b0125887e3244eeb2a6780788e7467b699005bdb87352aaefaead914b119001a0524e721befae3b6af462c55bd5275dd11ccdc3c78d722da3f3025646f044c5c883fb54001a2328b450e90d27d5251715d9729112211be79fa07234351bfdf065ee905af0d7c09a2ead21b4d282bd03c8f544a61f69959976ec42837c2bec9112522954a5622fcaeea381fd368f6daa08ef72e52d9b82bfbdb0c3ddcf853e0721b5d47fb32088dbf603318356d54c7b23ca01801531697e2b3bfbf208bda80ffd7587c188b91ddc86de45962a47959572ca1e85534fe601ea69818420e0d9b6798a2bf6db1e7c8e1fe1cbac2b8c9d1ae4d1a2572c8c773a38644998540bb1e14e0a915f2c880e982926f6eea7049fa94ad065f5b6828316c95c44a0a258dcaa24a117615a50811bf7349aff291c3cd5af820c921ef0c9b31a15d781e54dc07350dc80e6e53e520c2a232973bff51d98459ba52381e7d0627fdb1e21e189211fb25c7a3056c64075d2ad9164c9b33c4aa3b2b17cc14c4279fe296bc277cec9c778aa950230e333ea43faebe637f75dc116e74e16efa26e3f1422436e0458dd6d41b862828b490c4711e7ed3cdeeb7ddc94f51e2c987870c25b436a2ee87d7b4b7328cef2f83f6accd3738a18ca530d355a407b6fddf98d5dacb13f38523b772ece148ec1f667895bdc713347f2017ca027bf5f5052046852c2ffab7d0f060e40d5c80d710b6a2e38d7b63b8ebe53e338bb0f88fcdcccdfb9781b4142d4ea2be1cb4099a096d10033983c09f9f0d6c14b79eec66bbe1c976621fa30b09f6e54a6c5f79c0ba31d514f3adda020e9e6ae47f49989da6857cbc4aef8b17e0725fe689a6b242455c6d58309f8e3a70827048bafb71933a4a9713024803edc765ab4dc9cf224cc6b7087ad6e61eec7989e2b9ae3466e5c8fa211d7de455031d77cbc2645113b4f3112cb238ffd306a442a6ff246b44974a3a630abe7841c2357dcdbe3cb254f0e0359129e707df83cb0a5804340b8ceee5b8dd9e1b916f60643b7e52088849420d20cc37c002eaf76c8c0e5801d41fabb5c7827460c9f4e02cc31099e55fc3f1270dbdf5f56f38301525b82320bd74823a275e95974d3a8434c6763e0ae42d110b5f9a96698bdb16c89697f9dace9c5edef7dd3ea9c1ac129d9ca8c3ad6a4e4a1893babb747eca75b3c3d883877684ec9971b588ab48376f42c9bc7fc5186f8b66377eff4eba5e65982a7ce4939ff60daa7d9dc9edf4e9986ffe4d2282cc719738325c46864be7f68f9b32f645fa88442bc3423a2c345e2d31559127c77642c539be2af3bfb07b90f27f51501c1ea35bd3601754bffae1e11f3664a214ec0e49f3ae41c035979e9e5d693267f957ca1105b46d211c7dc3f6f0b7a6cf9eed6baffd18f781cdba5fd2efea178fb07d79b83c3404bd79f439db4cea52d263880c4850469c0392ef9db2dee4a0d9d937429d88be19d3ba3c0226b7ecda7f55bdac941630c42bdccffeb7396599dbe2029b2ae0943565617d7f504a701984eb23aaabc5578d8af5cd061b42b566ab4f935f537a5f28e6db6f269b6624b7e5e0185d95a34c5543040f01135480fd4830cda82d482433068102ce7bb43ad899989d39ff7aba70c74dbe8478a5cc02f4b16f232d7901a8ce663956f1fd64e5af45bfcb328600e845d7f6466ccbac3a00715003f95ab66a65e34ad86c135265daf6de60f8b830c847e43e3552739f8f1fad968f38848ac14408498565f3f8a70c371ba490c80e2f44072b6a3d70d3715503f5c324aa2e36756622bd7d5aabac7bd0d4226cc958e64dbd5cfaee1de3d9774da81f5682c3515a8bd4a1c3309ca2dd9c3e3832c319e800eb89bfdd211ff11e8ae2ac825ce3dedfcd3c3062f2a7c7a2642b44a84bacdc05785c74ebec58c81b590acf607347cbfe44fabd32de534f4bfb1394866128552e46139f4bc12e47e8a3549a97ccf1d1fc903e8335d9cabf082c6ddea38ce2ca9c925c2987025c34b35824fc08f747e92a88e9d112154e9fb06f0fb94bc133cd1d4d20af0ac5d5e86d25caac64b43b89938e1f558936881c0f28d0db6a20c9b5b91031b060868036f96afcdc0b6645faa63ccdc69550b0b201dc1f2dc77ae0d1479ff04004f136eefcf6cf6fc0641a484b7865589b8301fb38cb46cb0cd2c511f635d1c3bfecabfbc89a842ff5ccd0ad96489f4e1a247285fe635bf21304c48396e21a62ff3c63049c35665f3de7303af47eaf80b084d7df8ffbe68299ab54659c9a1d1f204d0a37781fddd380dc506a45f9b227b1c63f3b3ba355432fb70f5b5edde2ad8c177f3d28733da11d347b0c1f6a583a47389b9dad964ff8a0d8912dbecc8ee5bcab73a6910ab788bf47c2482c1a01bc73f72bd11fe6f2c0b15074d2eef78ef523d77be9ef53be5323aafa2a988c63cc053f8dcbd87573604fa1198e8d928f22aa1a23c05cccc10e139e53d036cbeead64ab6f19df9694fc56c5e70d3864c1466c6163b573710f4ca6d913af3780e6e24d79d6d634acc201e5d15c501041bed21447cd126c88df3015b34d2af5410e4dd7025276f296fb7cd836852891d48df1b1a9a3922394f284769dc6189bd0677066f7e37f3bb7d9f7174c0674421fe8ed0193f62ce385cf0b2cb7e1d9dbcf478a69dbe986085c424a9cd9b29e27a2f4904595afb678e3b2bbc5f30859d7337fb5ee18ba5cc966bb7074271c7be7991a256b6729ba188032d25594a770eafb0ce1d86473160acc5f5fc46c23c7c0788eeda8cccf373a2ab66334092c7327d9a4b1d37726c7e4f2e844b45c002860bc1bbf8d3387666f2d101b2d4183061ecc25c50c74c92becca9b749af668e06292e565afc0d02261f4929de39ebf11862245e35bbb011414733a5b1dea9630ec683ff1a8135243fc0f5926b6216aefee2f974808ac53cc3b4d544960ef79064b26f17ec457395bd1ef72f6e32e213b556fab1352626bb56e42c2b9ff676f1da88c207c719de6d075fb17aa6b318451fcb7788470138f2ee83a40dbede1d9d80fad83077705d7b2109c8c48177d8758e6c6e11eb4c82b9e19c4d5c5b09a86af4be1966ee2411d46822fb5e957a46210fa9729daba3346b9a60f02cc8dba0a340af80a2d2ee29beb35e89fd03c14c679c172a030b3d7f80ada9f6de61a43548b411a7720c952a44f4b22a3f5793f581f82b8e662e828c124fcaf25c0e3ce6f31d29da1d270801b5a36a4434acc5d4e84fa745f596ccb91f00964c543fe68619e09152769bad794e067d2c66e0608053ebd5024352125ef3ab97f7f98d7cfaff8727d5241523c6cb098fc5b77d7b4bfafc229c4661a337118e276dbc9ccda2b69a026a60784b627df267d8f79831306a69e9f6e6de648741b8d37fd0d7bb791a493ab999ccc3d25fbb7b77a669f2b1ccf191dfb5a09c97cca590c19547eac96192d64c892b8685a5f330c595c6376b3128fb3520d66d5c0590e5c26dd356e28b430d3742b6eb0502a4f750a3f846f83d603428264091868943778233ca9feb2fe1cb612e5c6538e70ee9d4b33d9229d2bbeb0c0554983af7db5f693182c95ab3fb8acee51ca11d2e9b52f818b558b3f4a2cdf8f8a36e3a61626860417b6e0250f0d7961f8263c02cc1acfc8095d1adb9967add6fae0d19f89d350178aba063075eac90fb168a89c4e57c98aacea5ad5beb498426eb62b68597b2470e66e30a52232b79f7426ea65d30d8514cf687bfbb18bf609f1b285da3c4260c89d541943f30ece811681489c602ad65ea32ee6a77fd43af39239200961490c00db56083157f61a8ccfb143155eb9cc030c729fe7fb78c8881b05241dc891f5c658b3d2845b9ea02fc39b4da6364425f6920ec9b0157ba957e43efdef48649040f8215e4793838649f979d0da7930b3b04aaa3147a9b50dc4d7bdf1f1a835c462fbde5fc1e90d552fb2a666ca219d6befeacc9eb6a5d6d277988500db78e8c7fc0f356fcf3a42370cae7cd2dedc0eb656303c7d59e681adba15c01e36ed5b88a5e24cb1961ca3eede904d8520dabc875590ba0225b33ed13bf7da39dd88fd8d8a6e6b499ca85c667ab2eec", 0x1000) r2 = creat(&(0x7f0000004b80)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x0, 0x7fff, 0x7f) fallocate(r1, 0x0, 0x0, 0x10001) fdatasync(r2) 10:52:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 10:52:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x80}}, 0x0) 10:52:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 10:52:04 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="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", 0x1000) r2 = creat(&(0x7f0000004b80)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x0, 0x7fff, 0x7f) fallocate(r1, 0x0, 0x0, 0x10001) fdatasync(r2) 10:52:04 executing program 5: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x45c059f4, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000000000082c9000000000100000000000002000100010000000000000240"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:07 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x100, 0x0, 0x0, 0x28}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 10:52:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x80}}, 0x0) 10:52:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="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", 0x1000) r2 = creat(&(0x7f0000004b80)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x0, 0x7fff, 0x7f) fallocate(r1, 0x0, 0x0, 0x10001) fdatasync(r2) 10:52:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 10:52:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="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", 0x1000) r2 = creat(&(0x7f0000004b80)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x0, 0x7fff, 0x7f) fallocate(r1, 0x0, 0x0, 0x10001) fdatasync(r2) 10:52:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 10:52:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x80}}, 0x0) 10:52:07 executing program 1: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x903224c69ee6aa14, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 10:52:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 10:52:07 executing program 5: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x45c059f4, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000000000082c9000000000100000000000002000100010000000000000240"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:07 executing program 2: clone(0x4000003122041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) [ 68.939107] SELinux: security_context_str_to_sid(user_u) failed for (dev sysfs, type sysfs) errno=-22 10:52:10 executing program 1: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x903224c69ee6aa14, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 10:52:10 executing program 3: clock_gettime(0xfffffffffffffff0, &(0x7f00002ed000)) 10:52:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:10 executing program 2: clone(0x4000003122041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) 10:52:10 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) 10:52:10 executing program 3: clock_gettime(0xfffffffffffffff0, &(0x7f00002ed000)) 10:52:10 executing program 2: clone(0x4000003122041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) 10:52:10 executing program 3: clock_gettime(0xfffffffffffffff0, &(0x7f00002ed000)) 10:52:10 executing program 3: clock_gettime(0xfffffffffffffff0, &(0x7f00002ed000)) [ 71.738350] SELinux: security_context_str_to_sid(user_u) failed for (dev sysfs, type sysfs) errno=-22 10:52:10 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x1080c0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap$perf(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 10:52:10 executing program 5: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x45c059f4, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000000000082c9000000000100000000000002000100010000000000000240"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:10 executing program 2: clone(0x4000003122041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x20, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) [ 71.833845] SELinux: security_context_str_to_sid(user_u) failed for (dev sysfs, type sysfs) errno=-22 [ 71.939128] SELinux: security_context_str_to_sid(user_u) failed for (dev sysfs, type sysfs) errno=-22 10:52:11 executing program 1: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x903224c69ee6aa14, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 10:52:11 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x1080c0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap$perf(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 10:52:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:11 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) 10:52:11 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x1080c0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap$perf(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 10:52:11 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x1080c0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) mmap$perf(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) 10:52:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:13 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:13 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) 10:52:13 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:13 executing program 1: mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x903224c69ee6aa14, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 10:52:13 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:13 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:14 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:14 executing program 4: r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@dev, @multicast2, @loopback}, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x200000000000004) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[], 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) fcntl$setlease(r0, 0x400, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000780)={0x0, &(0x7f00000007c0)=[{0x1ff, 0xfffffffffffffe04, 0x3, 0x1}, {0xce, 0x40, 0x1000, 0x5a4}, {0x1, 0x100000000, 0x54d5, 0x3ff}]}, 0xffffffffffffff5f) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000380)={0x62, @rand_addr=0xfccd, 0x0, 0x2, 'rr\x00', 0x0, 0x6, 0x45}, 0x2c) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0xfffffffffffffdbe) lseek(r8, 0x41, 0x1) getdents64(r8, &(0x7f0000000100)=""/178, 0xb2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x4, &(0x7f0000000600)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r9) 10:52:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e0000000300000000000004050006000000009f6e092a91af3440040000000000000000000000210000000000010000000000001a000100010000000000000200fd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e0000000300000000000004050006000000009f6e092a91af3440040000000000000000000000210000000000010000000000001a000100010000000000000200fd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:14 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) 10:52:14 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x4, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 75.813338] audit: type=1400 audit(1568976734.546:8): avc: denied { write } for pid=3049 comm="syz-executor.1" name="fd" dev="proc" ino=10615 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 10:52:14 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) prctl$PR_SET_PDEATHSIG(0x1, 0x13) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = add_key(&(0x7f0000000580)='cifs.idmap\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="73eaa031bdbb97cc8bbc4a8b006c07eb54f45fdfddb5508d1af1be2d51868f63ef0542e06dd7d24a94d05a2ba3049bde6a46f30ad2", 0x35, 0xfffffffffffffffb) keyctl$read(0xb, r2, &(0x7f0000000740)=""/141, 0x8d) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x2000, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000000)) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000180)) mknodat(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0xa100, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$KDDISABIO(r1, 0x4b37) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') getsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000340), &(0x7f00000004c0)=0xfffffffffffffd28) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)=0xc5) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]) 10:52:14 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x4, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:52:14 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x4, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:52:14 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x4, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:52:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001100090468fe0700000000002700ff3f05000000450001070080001419001a00040002001ee4000000000040000000000000000000", 0x39}], 0x1) 10:52:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) [ 76.614072] syz-executor.4 (3037) used greatest stack depth: 24096 bytes left 10:52:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(r0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000180)={0x0, 0xfffffffeffffffff, 0x0, 0x0, 0xfffffffffffff3a2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x2d) splice(r1, 0x0, r2, 0x0, 0x200, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000580)=""/131) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = creat(0x0, 0xd0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) fstat(r3, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000480)={'mangle\x00', 0x2, [{}, {}]}, 0x48) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r8, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x1c}}, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x81) 10:52:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001100090468fe0700000000002700ff3f05000000450001070080001419001a00040002001ee4000000000040000000000000000000", 0x39}], 0x1) 10:52:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:52:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e0000000300000000000004050006000000009f6e092a91af3440040000000000000000000000210000000000010000000000001a000100010000000000000200fd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:17 executing program 4: r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@dev, @multicast2, @loopback}, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x200000000000004) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[], 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) fcntl$setlease(r0, 0x400, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000780)={0x0, &(0x7f00000007c0)=[{0x1ff, 0xfffffffffffffe04, 0x3, 0x1}, {0xce, 0x40, 0x1000, 0x5a4}, {0x1, 0x100000000, 0x54d5, 0x3ff}]}, 0xffffffffffffff5f) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000380)={0x62, @rand_addr=0xfccd, 0x0, 0x2, 'rr\x00', 0x0, 0x6, 0x45}, 0x2c) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0xfffffffffffffdbe) lseek(r8, 0x41, 0x1) getdents64(r8, &(0x7f0000000100)=""/178, 0xb2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x4, &(0x7f0000000600)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r9) 10:52:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001100090468fe0700000000002700ff3f05000000450001070080001419001a00040002001ee4000000000040000000000000000000", 0x39}], 0x1) 10:52:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:52:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x100000000005}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 10:52:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:52:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000001100090468fe0700000000002700ff3f05000000450001070080001419001a00040002001ee4000000000040000000000000000000", 0x39}], 0x1) 10:52:17 executing program 1: r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@dev, @multicast2, @loopback}, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x200000000000004) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[], 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) fcntl$setlease(r0, 0x400, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000780)={0x0, &(0x7f00000007c0)=[{0x1ff, 0xfffffffffffffe04, 0x3, 0x1}, {0xce, 0x40, 0x1000, 0x5a4}, {0x1, 0x100000000, 0x54d5, 0x3ff}]}, 0xffffffffffffff5f) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000380)={0x62, @rand_addr=0xfccd, 0x0, 0x2, 'rr\x00', 0x0, 0x6, 0x45}, 0x2c) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0xfffffffffffffdbe) lseek(r8, 0x41, 0x1) getdents64(r8, &(0x7f0000000100)=""/178, 0xb2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x4, &(0x7f0000000600)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r9) 10:52:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x100000000005}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 10:52:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x100000000005}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 10:52:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x100000000005}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) 10:52:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:52:18 executing program 4: r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@dev, @multicast2, @loopback}, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x200000000000004) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[], 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) fcntl$setlease(r0, 0x400, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000780)={0x0, &(0x7f00000007c0)=[{0x1ff, 0xfffffffffffffe04, 0x3, 0x1}, {0xce, 0x40, 0x1000, 0x5a4}, {0x1, 0x100000000, 0x54d5, 0x3ff}]}, 0xffffffffffffff5f) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000380)={0x62, @rand_addr=0xfccd, 0x0, 0x2, 'rr\x00', 0x0, 0x6, 0x45}, 0x2c) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0xfffffffffffffdbe) lseek(r8, 0x41, 0x1) getdents64(r8, &(0x7f0000000100)=""/178, 0xb2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x4, &(0x7f0000000600)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r9) 10:52:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x0, 0x0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e0000000300000000000004050006000000009f6e092a91af3440040000000000000000000000210000000000010000000000001a000100010000000000000200fd000005"], 0x49}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:52:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f00000001c0), 0x8) 10:52:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:52:20 executing program 1: r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@dev, @multicast2, @loopback}, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x200000000000004) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[], 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) fcntl$setlease(r0, 0x400, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000780)={0x0, &(0x7f00000007c0)=[{0x1ff, 0xfffffffffffffe04, 0x3, 0x1}, {0xce, 0x40, 0x1000, 0x5a4}, {0x1, 0x100000000, 0x54d5, 0x3ff}]}, 0xffffffffffffff5f) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000380)={0x62, @rand_addr=0xfccd, 0x0, 0x2, 'rr\x00', 0x0, 0x6, 0x45}, 0x2c) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0xfffffffffffffdbe) lseek(r8, 0x41, 0x1) getdents64(r8, &(0x7f0000000100)=""/178, 0xb2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x4, &(0x7f0000000600)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r9) 10:52:20 executing program 4: r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@dev, @multicast2, @loopback}, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x200000000000004) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[], 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) fcntl$setlease(r0, 0x400, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000780)={0x0, &(0x7f00000007c0)=[{0x1ff, 0xfffffffffffffe04, 0x3, 0x1}, {0xce, 0x40, 0x1000, 0x5a4}, {0x1, 0x100000000, 0x54d5, 0x3ff}]}, 0xffffffffffffff5f) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000380)={0x62, @rand_addr=0xfccd, 0x0, 0x2, 'rr\x00', 0x0, 0x6, 0x45}, 0x2c) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0xfffffffffffffdbe) lseek(r8, 0x41, 0x1) getdents64(r8, &(0x7f0000000100)=""/178, 0xb2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x4, &(0x7f0000000600)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r9) 10:52:20 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 10:52:20 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 10:52:20 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 10:52:20 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 10:52:20 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 10:52:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:52:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:52:23 executing program 0: pipe(&(0x7f0000000040)) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="afdca50d1e8e96737bf070") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="3234ccd3d2bb0100212014a50f34"], 0xe}}, 0x0) pipe(&(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:52:23 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 10:52:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:23 executing program 1: r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00000001c0)={@dev, @multicast2, @loopback}, 0x0) inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x200c2, 0x200000000000004) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[], 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) fcntl$setlease(r0, 0x400, 0x2) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000780)={0x0, &(0x7f00000007c0)=[{0x1ff, 0xfffffffffffffe04, 0x3, 0x1}, {0xce, 0x40, 0x1000, 0x5a4}, {0x1, 0x100000000, 0x54d5, 0x3ff}]}, 0xffffffffffffff5f) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000380)={0x62, @rand_addr=0xfccd, 0x0, 0x2, 'rr\x00', 0x0, 0x6, 0x45}, 0x2c) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r8, 0x0, 0xfffffffffffffdbe) lseek(r8, 0x41, 0x1) getdents64(r8, &(0x7f0000000100)=""/178, 0xb2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) clock_gettime(0x4, &(0x7f0000000600)) r9 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(0xffffffffffffffff, r9) 10:52:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x1000, 0xa001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 10:52:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:52:23 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 10:52:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:52:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x1000, 0xa001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 10:52:23 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 10:52:23 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:52:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x1000, 0xa001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 10:52:26 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x1000, 0xa001) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 10:52:26 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:52:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:52:26 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:26 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00f94354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000600000000000000cf", 0x1f) 10:52:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1b) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000100), 0x10) 10:52:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1b) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000100), 0x10) 10:52:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) [ 88.297260] audit: type=1400 audit(1568976747.036:9): avc: denied { create } for pid=3334 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:52:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 10:52:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1b) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000100), 0x10) 10:52:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, 0x0, 0x3080004) rmdir(&(0x7f0000000100)='./bus\x00') ioctl(r0, 0x100, &(0x7f0000000880)="5c010000000000000620006b35d4c09fe08735fb292ea1edfcc8b3f73b1474c1697e26d9edf847d512567974d5") r2 = creat(&(0x7f0000000600)='./bus\x00', 0x200000000020004) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:kvm_device_t:s0\x00', 0x22) rmdir(&(0x7f0000000480)='./bus\x00') fallocate(r2, 0x28, 0x1, 0x8) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="06c5f4fe7ba1fd817fa8f02c7043aa4f", 0x10) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000200)={0x2, 0x5, [0x1, 0x2, 0x4, 0x4, 0x7f000000000], 0x3}) r3 = socket(0x18, 0x0, 0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40000, 0x0) clock_gettime(0xeffffffffffefffe, 0x0) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x200000000000000) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[], 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) getpeername$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) open$dir(&(0x7f00000000c0)='./bus\x00', 0x40, 0x140) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000004c0)=""/16) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000500)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x3, 0x3}, 0x20) removexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000440)=@known='trusted.overlay.opaque\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000240)={{0xa, 0x4e21, 0x0, @mcast2, 0x81}, {0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x28}, 0x100}, 0x2, [0x1000, 0x87, 0x40, 0xac, 0x1ff, 0x2d, 0x401, 0xfffffffeffffffff]}, 0x5c) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r6, &(0x7f00000017c0), 0x375, 0x0) r7 = accept4(r6, &(0x7f0000000540)=@alg, &(0x7f00000005c0)=0x80, 0x1400) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r8, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r9, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r10 = open(&(0x7f0000000640)='./bus\x00', 0x10040, 0x40fb12277045c3f1) r11 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl(r11, 0xc0084907, &(0x7f00000000c0)="9e06ea5895") r12 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000008c0)=[{r7, 0x4010}, {r1, 0x8000}, {r4, 0x2300}, {r8, 0x300}, {0xffffffffffffffff, 0x400}, {r9, 0x8000}, {r10, 0x200}, {r11, 0x500}, {r12, 0x1021}], 0x20000000000000a3, 0xf56) r13 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\"/c:\xae\xc4\x91\xb8x \xd7C\x8dl\x03\xe0\xf9\xf6\x15\xc6\xd6\xb7;\x88\xaaFo\xae2\xacE\xafy;\xecQ\xc1\f\x1dP\xaau\x10\xbc\xbf\xdb\x12\x98\xee\xeb\x14a#\"\x80\xcf/*p$\xdd\xd1\xbf\xa6p\xdf\xc8\xd5MPR+\xcb\x80Z\xe0\\\x1e\b~\x1d\xda\xa6\xdfiB*\xd4\'\xd0\xda\xb2\xfa,\xd62\xcfd\x81q\xb3\xe8\x96\x00.X\vAB\f\x95\x9e1$R\xfcQ\xd9\x9b\xfc\xa3\n\x8c\x99c\x031x!\xc4\x82[\xdbQ^Q\x84<\xfe\x94\xc0\x01\xcd6\xfc\f\xed2\x7f?ac\x92\x02\xaeB\xf3\xe7@ur<\xdf\xc69V\xe7\x94\xb1f\x1a\x00\x00\x00\x00') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) 10:52:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000c80)="70b873d271344b5063f4af53098dfa621ed74eae6c", 0x15}, {&(0x7f0000000d80)="b4ef399fb7cc8172d5313f924b74c704239cc0d4367de8c916af9da344f8abb394bcafc32b5f999908ce5e22e68bdf0ae4ac48c40affdbea587631bed6dd61868f4d53ce4380245123bc45b321289fd16c9b64491068fa99b77822cba457b05bd60eeb8a0ecb0a8c84092cfe930433621259d14331fa3cf9d75b473c88484d312dc3839002ef998ec79e7cf749c70b628e76f8b7f6c817a2ed2ed3dbe333e1b522146fecaa44e018b3787e7b224acd82d376a6d2", 0xb4}], 0x2}}], 0x1, 0x0) 10:52:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1b) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000100), 0x10) 10:52:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 10:52:27 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:27 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x164}}], 0x4000058, 0x0, 0x0) dup2(r0, r1) 10:52:27 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) [ 88.461872] audit: type=1400 audit(1568976747.206:10): avc: denied { write } for pid=3334 comm="syz-executor.1" path="socket:[12454]" dev="sockfs" ino=12454 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 88.495741] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 10:52:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000c80)="70b873d271344b5063f4af53098dfa621ed74eae6c", 0x15}, {&(0x7f0000000d80)="b4ef399fb7cc8172d5313f924b74c704239cc0d4367de8c916af9da344f8abb394bcafc32b5f999908ce5e22e68bdf0ae4ac48c40affdbea587631bed6dd61868f4d53ce4380245123bc45b321289fd16c9b64491068fa99b77822cba457b05bd60eeb8a0ecb0a8c84092cfe930433621259d14331fa3cf9d75b473c88484d312dc3839002ef998ec79e7cf749c70b628e76f8b7f6c817a2ed2ed3dbe333e1b522146fecaa44e018b3787e7b224acd82d376a6d2", 0xb4}], 0x2}}], 0x1, 0x0) 10:52:27 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) 10:52:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x164}}], 0x4000058, 0x0, 0x0) dup2(r0, r1) 10:52:27 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:27 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:27 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) 10:52:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000c80)="70b873d271344b5063f4af53098dfa621ed74eae6c", 0x15}, {&(0x7f0000000d80)="b4ef399fb7cc8172d5313f924b74c704239cc0d4367de8c916af9da344f8abb394bcafc32b5f999908ce5e22e68bdf0ae4ac48c40affdbea587631bed6dd61868f4d53ce4380245123bc45b321289fd16c9b64491068fa99b77822cba457b05bd60eeb8a0ecb0a8c84092cfe930433621259d14331fa3cf9d75b473c88484d312dc3839002ef998ec79e7cf749c70b628e76f8b7f6c817a2ed2ed3dbe333e1b522146fecaa44e018b3787e7b224acd82d376a6d2", 0xb4}], 0x2}}], 0x1, 0x0) 10:52:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x164}}], 0x4000058, 0x0, 0x0) dup2(r0, r1) 10:52:27 executing program 4: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) 10:52:27 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005f40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000c80)="70b873d271344b5063f4af53098dfa621ed74eae6c", 0x15}, {&(0x7f0000000d80)="b4ef399fb7cc8172d5313f924b74c704239cc0d4367de8c916af9da344f8abb394bcafc32b5f999908ce5e22e68bdf0ae4ac48c40affdbea587631bed6dd61868f4d53ce4380245123bc45b321289fd16c9b64491068fa99b77822cba457b05bd60eeb8a0ecb0a8c84092cfe930433621259d14331fa3cf9d75b473c88484d312dc3839002ef998ec79e7cf749c70b628e76f8b7f6c817a2ed2ed3dbe333e1b522146fecaa44e018b3787e7b224acd82d376a6d2", 0xb4}], 0x2}}], 0x1, 0x0) 10:52:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 10:52:27 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 10:52:27 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r0, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x164}}], 0x4000058, 0x0, 0x0) dup2(r0, r1) 10:52:27 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:52:27 executing program 0: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x80000001) 10:52:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x12, 0x15, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x0, @uid}]}, 0x1c}}, 0x0) 10:52:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x12, 0x15, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x0, @uid}]}, 0x1c}}, 0x0) [ 89.005527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 10:52:27 executing program 0: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x80000001) 10:52:27 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:52:27 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:52:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x12, 0x15, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x0, @uid}]}, 0x1c}}, 0x0) 10:52:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") [ 89.102525] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 10:52:27 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:52:28 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:52:28 executing program 0: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x80000001) 10:52:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x12, 0x15, 0x5, 0x0, 0x0, {}, [@typed={0x8, 0x0, @uid}]}, 0x1c}}, 0x0) 10:52:28 executing program 2: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:52:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 10:52:28 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529"}, 0xfffffffffffffe9f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0x22, &(0x7f0000000180)="bf72cae0043c5912cbd886ccc28c4312c852057411ab71acdd5c11562c8607c0cdbf"}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:52:28 executing program 0: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r3, 0x0, 0x80000001) [ 89.294767] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 10:52:28 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:52:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) [ 89.360810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket 10:52:28 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xd78}], 0x1) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) write$P9_RGETATTR(r1, &(0x7f0000000480)={0xffffffffffffffcd}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) [ 89.442092] audit: type=1400 audit(1568976748.186:11): avc: denied { setopt } for pid=3524 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:52:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) 10:52:28 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000140)=@alg, 0x80, 0x0}, 0x0) 10:52:28 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 10:52:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) [ 89.497741] hid-generic 0000:0000:0000.0001: item fetching failed at offset -632231151 [ 89.533437] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 10:52:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 10:52:28 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000140)=@alg, 0x80, 0x0}, 0x0) 10:52:28 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xd78}], 0x1) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) write$P9_RGETATTR(r1, &(0x7f0000000480)={0xffffffffffffffcd}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) [ 89.640801] hid-generic 0000:0000:0000.0002: item fetching failed at offset 2221617 [ 89.666614] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 10:52:28 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000140)=@alg, 0x80, 0x0}, 0x0) 10:52:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) 10:52:28 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xd78}], 0x1) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) write$P9_RGETATTR(r1, &(0x7f0000000480)={0xffffffffffffffcd}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 10:52:28 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c669cf0ffffffffffff3d"]) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000480)) 10:52:28 executing program 4: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$getregs(0xc, r0, 0x0, &(0x7f0000000040)=""/14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x100000002006, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:28 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529"}, 0xfffffffffffffe9f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0x22, &(0x7f0000000180)="bf72cae0043c5912cbd886ccc28c4312c852057411ab71acdd5c11562c8607c0cdbf"}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:52:28 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015a9878a4e96ae1900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882bd52f439aa4c7a953ce95147294da372"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xd78}], 0x1) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7}, 0x7) write$P9_RGETATTR(r1, &(0x7f0000000480)={0xffffffffffffffcd}, 0xa0) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) [ 90.203095] hid-generic 0000:0000:0000.0003: item fetching failed at offset 2220705 [ 90.211146] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 [ 90.242582] hid-generic 0000:0000:0000.0004: item fetching failed at offset 2220537 10:52:29 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RREAD(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) read(r0, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 10:52:29 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000140)=@alg, 0x80, 0x0}, 0x0) [ 90.250685] hid-generic: probe of 0000:0000:0000.0004 failed with error -22 10:52:29 executing program 4: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$getregs(0xc, r0, 0x0, &(0x7f0000000040)=""/14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x100000002006, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c669cf0ffffffffffff3d"]) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000480)) 10:52:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 10:52:29 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioprio_set$pid(0x2, 0x0, 0x0) 10:52:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c669cf0ffffffffffff3d"]) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000480)) 10:52:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 10:52:29 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioprio_set$pid(0x2, 0x0, 0x0) 10:52:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000100)=0x4) [ 90.371011] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 10:52:29 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RREAD(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) read(r0, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 10:52:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c669cf0ffffffffffff3d"]) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000480)) 10:52:29 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529"}, 0xfffffffffffffe9f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0x22, &(0x7f0000000180)="bf72cae0043c5912cbd886ccc28c4312c852057411ab71acdd5c11562c8607c0cdbf"}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:52:29 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioprio_set$pid(0x2, 0x0, 0x0) 10:52:32 executing program 4: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$getregs(0xc, r0, 0x0, &(0x7f0000000040)=""/14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x100000002006, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 10:52:32 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RREAD(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) read(r0, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 10:52:32 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioprio_set$pid(0x2, 0x0, 0x0) 10:52:32 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RREAD(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) read(r0, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 10:52:32 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x8}, "0529"}, 0xfffffffffffffe9f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000040)=@buf={0x22, &(0x7f0000000180)="bf72cae0043c5912cbd886ccc28c4312c852057411ab71acdd5c11562c8607c0cdbf"}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:52:32 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 10:52:32 executing program 3: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="5500000018007f1dfd0000b2a4a280930a80000200284308910000000e00080008000c000600958b19fdabce38630000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) 10:52:32 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RREAD(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) read(r0, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 10:52:32 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RREAD(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) read(r0, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 10:52:32 executing program 3: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="5500000018007f1dfd0000b2a4a280930a80000200284308910000000e00080008000c000600958b19fdabce38630000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) [ 93.369757] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. 10:52:32 executing program 3: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="5500000018007f1dfd0000b2a4a280930a80000200284308910000000e00080008000c000600958b19fdabce38630000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) [ 93.438706] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.472978] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. 10:52:35 executing program 4: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$getregs(0xc, r0, 0x0, &(0x7f0000000040)=""/14) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x100000002006, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:35 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f000061ff2f)="a8", 0x1}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$P9_RREAD(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) read(r0, &(0x7f0000ebcf48)=""/184, 0xfffffda6) 10:52:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653d91da89907853639405242007331c96ede", 0x13}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x266, 0x0, 0xa92e5c4e553097e3}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:52:35 executing program 3: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="5500000018007f1dfd0000b2a4a280930a80000200284308910000000e00080008000c000600958b19fdabce38630000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) 10:52:35 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 10:52:35 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 10:52:35 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1421, 0x0) r0 = open(&(0x7f0000000600)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0x2) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x95) dup2(r1, r0) 10:52:35 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1421, 0x0) r0 = open(&(0x7f0000000600)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0x2) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x95) dup2(r1, r0) 10:52:35 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1421, 0x0) r0 = open(&(0x7f0000000600)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0x2) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x95) dup2(r1, r0) [ 96.354748] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.3'. 10:52:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x49249e8, [{}, {}]}) 10:52:35 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1421, 0x0) r0 = open(&(0x7f0000000600)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0x2) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x95) dup2(r1, r0) 10:52:35 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1421, 0x0) r0 = open(&(0x7f0000000600)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0x2) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x95) dup2(r1, r0) 10:52:38 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 10:52:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 10:52:38 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1421, 0x0) r0 = open(&(0x7f0000000600)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0x2) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x95) dup2(r1, r0) 10:52:38 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x1421, 0x0) r0 = open(&(0x7f0000000600)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000400)=0x2) ioctl$int_in(r1, 0x5452, &(0x7f00000001c0)=0x95) dup2(r1, r0) 10:52:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x49249e8, [{}, {}]}) 10:52:38 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 10:52:38 executing program 3: r0 = socket(0x11, 0xa, 0x0) bind(r0, 0x0, 0x0) 10:52:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 10:52:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r1+10000000}, 0x0) tkill(r0, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 10:52:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x49249e8, [{}, {}]}) 10:52:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 10:52:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x49249e8, [{}, {}]}) 10:52:38 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 10:52:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) mprotect(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 10:52:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x1}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x2, 0x1ded}) 10:52:38 executing program 1: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000fdeff8)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 10:52:38 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r0, 0x3, 0x0, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfffa) 10:52:38 executing program 3: r0 = socket(0x11, 0xa, 0x0) bind(r0, 0x0, 0x0) 10:52:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = eventfd(0x0) flistxattr(r0, 0x0, 0x0) 10:52:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = eventfd(0x0) flistxattr(r0, 0x0, 0x0) 10:52:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r1+10000000}, 0x0) tkill(r0, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 10:52:38 executing program 3: r0 = socket(0x11, 0xa, 0x0) bind(r0, 0x0, 0x0) 10:52:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = eventfd(0x0) flistxattr(r0, 0x0, 0x0) 10:52:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = eventfd(0x0) flistxattr(r0, 0x0, 0x0) 10:52:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000700)="ff", 0xc5b80, 0x401c005, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 10:52:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = eventfd(0x0) flistxattr(r0, 0x0, 0x0) 10:52:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = eventfd(0x0) flistxattr(r0, 0x0, 0x0) 10:52:38 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r0, 0x3, 0x0, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfffa) 10:52:38 executing program 3: r0 = socket(0x11, 0xa, 0x0) bind(r0, 0x0, 0x0) 10:52:38 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = eventfd(0x0) flistxattr(r0, 0x0, 0x0) 10:52:38 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r0, 0x3, 0x0, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfffa) 10:52:38 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r0, 0x3, 0x0, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfffa) 10:52:38 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r1+10000000}, 0x0) tkill(r0, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 10:52:38 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 10:52:38 executing program 0: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0xfffffffffffffffd, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 10:52:38 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r0, 0x3, 0x0, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfffa) 10:52:38 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r0, 0x3, 0x0, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfffa) 10:52:38 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r0, 0x3, 0x0, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfffa) 10:52:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 10:52:39 executing program 0: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0xfffffffffffffffd, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 10:52:39 executing program 0: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0xfffffffffffffffd, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 10:52:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 10:52:39 executing program 0: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0xfffffffffffffffd, 0x0, @loopback}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 10:52:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 10:52:39 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r1+10000000}, 0x0) tkill(r0, 0x15) r2 = gettid() tkill(r2, 0x1000000000016) 10:52:39 executing program 0: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="0ca70f05"], 0x4}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x17) capget(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:52:39 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r0, 0x3, 0x0, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfffa) 10:52:39 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r0, 0x3, 0x0, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfffa) 10:52:39 executing program 3: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfff, 0x0, 0x11b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:39 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000580)='threaded\x00', 0xb25b2cb1) fallocate(r0, 0x3, 0x0, 0x7fff) fallocate(r0, 0x3, 0x0, 0xfffa) 10:52:39 executing program 3: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfff, 0x0, 0x11b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)) 10:52:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)) 10:52:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x8004552d, 0x0) 10:52:39 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 10:52:39 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x0, 0x3) 10:52:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)) 10:52:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x16, 0x4) bind$netlink(r0, &(0x7f0000000100), 0xc) 10:52:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000200)) 10:52:42 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 10:52:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x8004552d, 0x0) 10:52:42 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x0, 0x3) 10:52:42 executing program 3: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfff, 0x0, 0x11b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:42 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x0, 0x3) 10:52:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x8004552d, 0x0) 10:52:42 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 10:52:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x16, 0x4) bind$netlink(r0, &(0x7f0000000100), 0xc) 10:52:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x16, 0x4) bind$netlink(r0, &(0x7f0000000100), 0xc) 10:52:42 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18}, 0x18) lseek(r0, 0x0, 0x3) 10:52:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x16, 0x4) bind$netlink(r0, &(0x7f0000000100), 0xc) 10:52:42 executing program 2: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 10:52:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x16, 0x4) bind$netlink(r0, &(0x7f0000000100), 0xc) 10:52:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x16, 0x4) bind$netlink(r0, &(0x7f0000000100), 0xc) 10:52:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x8004552d, 0x0) 10:52:42 executing program 3: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfff, 0x0, 0x11b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:42 executing program 4: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 10:52:42 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000380)="e7", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 10:52:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x16, 0x4) bind$netlink(r0, &(0x7f0000000100), 0xc) 10:52:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x2) 10:52:42 executing program 4: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 10:52:42 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000380)="e7", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 10:52:42 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r0/1000+30000}}, 0x0) getitimer(0x2, &(0x7f0000000180)) 10:52:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x2) 10:52:42 executing program 0: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@null, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) r0 = gettid() ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'bond_slave_1\x00', 0x2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0cb90f05"], 0x4}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:52:42 executing program 4: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 10:52:42 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000380)="e7", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 10:52:45 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f0000000380)="e7", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) 10:52:45 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r0/1000+30000}}, 0x0) getitimer(0x2, &(0x7f0000000180)) 10:52:45 executing program 0: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@null, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) r0 = gettid() ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'bond_slave_1\x00', 0x2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0cb90f05"], 0x4}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:52:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x2) 10:52:45 executing program 4: msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 10:52:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r2 = dup2(r1, r0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132314) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) tkill(r3, 0x27) 10:52:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x2) 10:52:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d97927940000fffffff820004000000000ed08691ff9dc0100df772655010002000000000000005f"], 0x3c) 10:52:45 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r0/1000+30000}}, 0x0) getitimer(0x2, &(0x7f0000000180)) 10:52:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x78) 10:52:45 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) 10:52:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d97927940000fffffff820004000000000ed08691ff9dc0100df772655010002000000000000005f"], 0x3c) 10:52:45 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {0x0, r0/1000+30000}}, 0x0) getitimer(0x2, &(0x7f0000000180)) [ 106.915100] SELinux: ebitmap: truncated map 10:52:45 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) [ 106.966986] SELinux: ebitmap: truncated map 10:52:48 executing program 0: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@null, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) r0 = gettid() ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'bond_slave_1\x00', 0x2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0cb90f05"], 0x4}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:52:48 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d97927940000fffffff820004000000000ed08691ff9dc0100df772655010002000000000000005f"], 0x3c) 10:52:48 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a4af12f728db2f2b2f2f3ff7ad273b1e89e46f90344aa51765e9eaabef7d8811f4447a619859e46e05ac369b08a8e00ea1a023fe535391d601ad025ef96cc4583a5689ba53e1dda9db4c4f827084c5dc96b217d9ab844ee6611832f5e9", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfd46, 0x0, 0xfffffdd5, 0x0, 0xfffffffffffffe54}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:52:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) 10:52:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x78) 10:52:48 executing program 3: pipe(&(0x7f0000000040)) pipe2(&(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair(0x2000000000000001, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 10:52:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x1}) 10:52:48 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d97927940000fffffff820004000000000ed08691ff9dc0100df772655010002000000000000005f"], 0x3c) [ 109.867865] SELinux: ebitmap: truncated map 10:52:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 10:52:48 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a4af12f728db2f2b2f2f3ff7ad273b1e89e46f90344aa51765e9eaabef7d8811f4447a619859e46e05ac369b08a8e00ea1a023fe535391d601ad025ef96cc4583a5689ba53e1dda9db4c4f827084c5dc96b217d9ab844ee6611832f5e9", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfd46, 0x0, 0xfffffdd5, 0x0, 0xfffffffffffffe54}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:52:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x78) 10:52:48 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 109.915888] SELinux: ebitmap: truncated map 10:52:51 executing program 0: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, [@null, @bcast, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) r0 = gettid() ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000000c0)={'bond_slave_1\x00', 0x2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0cb90f05"], 0x4}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:52:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000180)) 10:52:51 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 10:52:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) close(r1) r2 = socket(0x11, 0x800000003, 0x8) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x78) 10:52:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 10:52:51 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 10:52:51 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a4af12f728db2f2b2f2f3ff7ad273b1e89e46f90344aa51765e9eaabef7d8811f4447a619859e46e05ac369b08a8e00ea1a023fe535391d601ad025ef96cc4583a5689ba53e1dda9db4c4f827084c5dc96b217d9ab844ee6611832f5e9", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfd46, 0x0, 0xfffffdd5, 0x0, 0xfffffffffffffe54}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:52:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000180)) [ 112.922030] blk_update_request: I/O error, dev loop0, sector 0 10:52:51 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x6e) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 10:52:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) 10:52:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000180)) 10:52:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 10:52:54 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000180)) 10:52:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) 10:52:54 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 10:52:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) read(r2, 0x0, 0x0) getdents64(r1, 0x0, 0x328) 10:52:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) 10:52:54 executing program 1: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="a4af12f728db2f2b2f2f3ff7ad273b1e89e46f90344aa51765e9eaabef7d8811f4447a619859e46e05ac369b08a8e00ea1a023fe535391d601ad025ef96cc4583a5689ba53e1dda9db4c4f827084c5dc96b217d9ab844ee6611832f5e9", 0x5d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfd46, 0x0, 0xfffffdd5, 0x0, 0xfffffffffffffe54}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 10:52:54 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000120007021dfffd946f6105000200000a1f0000020028080008000a0004000300", 0x24}], 0x1}, 0x0) 10:52:54 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) 10:52:54 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\ve\x87\x15bV\x8b\x88\xa0\xc1\xa3\\\xe4\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c000000000040002000000000002b370f3c3c2239a6266b726155e5188a1976df804e4720e915d359f5b7a74956c304c709769368ecd661fd4eb56f4dc2dbc41b05ff06cdc1172ee553c5149279c4ff13386dedc601315581dd5671a6797d1c3618a356fcd57b40dcd36e24e0deed26ff884556ee670daf4ac258620742c565baee123c295932a72700000000000000000000004a73336fa4bf394c95db6279538555d4a9ac7df9ff7356de86ed2356467e160e56669f8d00efb3c541d5a917dac3bf1b72d1c7c3154d626842ae8709e00359a3ceb18ee9"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:52:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) read(r2, 0x0, 0x0) getdents64(r1, 0x0, 0x328) 10:52:54 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, 0x0) 10:52:54 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000120007021dfffd946f6105000200000a1f0000020028080008000a0004000300", 0x24}], 0x1}, 0x0) 10:52:54 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000120007021dfffd946f6105000200000a1f0000020028080008000a0004000300", 0x24}], 0x1}, 0x0) 10:52:54 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, 0x0) 10:52:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) read(r2, 0x0, 0x0) getdents64(r1, 0x0, 0x328) 10:52:55 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000120007021dfffd946f6105000200000a1f0000020028080008000a0004000300", 0x24}], 0x1}, 0x0) 10:52:57 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:52:57 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, 0x0) 10:52:57 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="a4ab12f729db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888438b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3dfb01364d56c93f40e044910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c4100000000000000000000000000582d59d4c704bde831a12cc8a877bd2bc341690e59f6cfcece", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:52:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) read(r2, 0x0, 0x0) getdents64(r1, 0x0, 0x328) 10:52:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)='@r\'sel\x9e@\"\x94\xd8C-f\\\'-[vboxnet0\x00', 0x2) fcntl$addseals(r0, 0x409, 0xe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa6}) 10:52:57 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\ve\x87\x15bV\x8b\x88\xa0\xc1\xa3\\\xe4\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c000000000040002000000000002b370f3c3c2239a6266b726155e5188a1976df804e4720e915d359f5b7a74956c304c709769368ecd661fd4eb56f4dc2dbc41b05ff06cdc1172ee553c5149279c4ff13386dedc601315581dd5671a6797d1c3618a356fcd57b40dcd36e24e0deed26ff884556ee670daf4ac258620742c565baee123c295932a72700000000000000000000004a73336fa4bf394c95db6279538555d4a9ac7df9ff7356de86ed2356467e160e56669f8d00efb3c541d5a917dac3bf1b72d1c7c3154d626842ae8709e00359a3ceb18ee9"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:52:57 executing program 1: r0 = memfd_create(&(0x7f0000000000)='@r\'sel\x9e@\"\x94\xd8C-f\\\'-[vboxnet0\x00', 0x2) fcntl$addseals(r0, 0x409, 0xe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa6}) 10:52:57 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timerfd_gettime(0xffffffffffffffff, 0x0) 10:52:58 executing program 1: r0 = memfd_create(&(0x7f0000000000)='@r\'sel\x9e@\"\x94\xd8C-f\\\'-[vboxnet0\x00', 0x2) fcntl$addseals(r0, 0x409, 0xe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa6}) 10:52:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xb}, 0xb) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) 10:52:58 executing program 1: r0 = memfd_create(&(0x7f0000000000)='@r\'sel\x9e@\"\x94\xd8C-f\\\'-[vboxnet0\x00', 0x2) fcntl$addseals(r0, 0x409, 0xe) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa6}) 10:52:58 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="00d3bb0f100047f9660f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:00 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:53:00 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x2, r1, 0x0, 0x8, 0x0) 10:53:00 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="a4ab12f729db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888438b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3dfb01364d56c93f40e044910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c4100000000000000000000000000582d59d4c704bde831a12cc8a877bd2bc341690e59f6cfcece", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:00 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\ve\x87\x15bV\x8b\x88\xa0\xc1\xa3\\\xe4\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c000000000040002000000000002b370f3c3c2239a6266b726155e5188a1976df804e4720e915d359f5b7a74956c304c709769368ecd661fd4eb56f4dc2dbc41b05ff06cdc1172ee553c5149279c4ff13386dedc601315581dd5671a6797d1c3618a356fcd57b40dcd36e24e0deed26ff884556ee670daf4ac258620742c565baee123c295932a72700000000000000000000004a73336fa4bf394c95db6279538555d4a9ac7df9ff7356de86ed2356467e160e56669f8d00efb3c541d5a917dac3bf1b72d1c7c3154d626842ae8709e00359a3ceb18ee9"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:53:00 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="00d3bb0f100047f9660f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xb}, 0xb) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) 10:53:00 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x2, r1, 0x0, 0x8, 0x0) 10:53:01 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x2, r1, 0x0, 0x8, 0x0) 10:53:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xb}, 0xb) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) 10:53:01 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x2, r1, 0x0, 0x8, 0x0) 10:53:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xb}, 0xb) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) 10:53:01 executing program 3: r0 = memfd_create(&(0x7f0000000080)='\ve\x87\x15bV\x8b\x88\xa0\xc1\xa3\\\xe4\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000005007c000000000040002000000000002b370f3c3c2239a6266b726155e5188a1976df804e4720e915d359f5b7a74956c304c709769368ecd661fd4eb56f4dc2dbc41b05ff06cdc1172ee553c5149279c4ff13386dedc601315581dd5671a6797d1c3618a356fcd57b40dcd36e24e0deed26ff884556ee670daf4ac258620742c565baee123c295932a72700000000000000000000004a73336fa4bf394c95db6279538555d4a9ac7df9ff7356de86ed2356467e160e56669f8d00efb3c541d5a917dac3bf1b72d1c7c3154d626842ae8709e00359a3ceb18ee9"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 10:53:03 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="00d3bb0f100047f9660f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xb}, 0xb) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) 10:53:03 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="a4ab12f729db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888438b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3dfb01364d56c93f40e044910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c4100000000000000000000000000582d59d4c704bde831a12cc8a877bd2bc341690e59f6cfcece", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:03 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x206fffe}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) 10:53:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xb}, 0xb) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) 10:53:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xb}, 0xb) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) 10:53:04 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x206fffe}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) 10:53:04 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x206fffe}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) 10:53:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xb}, 0xb) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) 10:53:04 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x206fffe}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), 0x0, 0x8) 10:53:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xb}, 0xb) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) 10:53:04 executing program 0: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) close(r0) 10:53:06 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="00d3bb0f100047f9660f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:06 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d678ffffffefdfff00000000810000009064"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f00000001c0)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfe\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000280)='net/netstat\x00') 10:53:07 executing program 4: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="a4ab12f729db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888438b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3dfb01364d56c93f40e044910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c4100000000000000000000000000582d59d4c704bde831a12cc8a877bd2bc341690e59f6cfcece", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{}, 0x15, 0x60}, 0x18) 10:53:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) write$P9_RREAD(r2, &(0x7f00000001c0)={0xb}, 0xb) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) write$P9_RUNLINKAT(r2, &(0x7f0000000100)={0x7}, 0x7) 10:53:07 executing program 0: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) close(r0) 10:53:07 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d678ffffffefdfff00000000810000009064"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f00000001c0)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfe\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000280)='net/netstat\x00') 10:53:07 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d678ffffffefdfff00000000810000009064"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f00000001c0)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfe\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000280)='net/netstat\x00') 10:53:07 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d678ffffffefdfff00000000810000009064"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f00000001c0)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfe\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000280)='net/netstat\x00') [ 128.298537] input: syz1 as /devices/virtual/input/input9 10:53:07 executing program 5: pipe2(&(0x7f0000000040), 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x10304}]) 10:53:07 executing program 0: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) close(r0) [ 128.358884] input: syz1 as /devices/virtual/input/input10 10:53:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="e7ddff4d6ff17b21b298933250ef842845d4c0e80034225ab33e6a8e6e26d41dec47f1955ff936f22153fcbfc670b8276c77a2594ab95e8e2128571f177dfeaf4243511a8cf58c3419ff361203146c961cefad02277f7454d7c72fb25296a623232e7225f63b0fdc00000000000000000000000000f741a4e9fa999535f2986f53b80201cdbcdaf905aa75ac63a5a0e3acd9c62c765dd67f2ba26fbb9e193b8b2bb0ccb4b48d5c7654f815f5c55a9e2bb5cf4923b8145c39b805498d6916b84e18b4c4d38666dae47618d4451bec51f25e84eb6297bce823edf2bf706f47c16a8fd3b42d42470c401286080fc9c2", 0xee, 0x3fffffa, 0x0, 0x51) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 10:53:10 executing program 5: pipe2(&(0x7f0000000040), 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x10304}]) 10:53:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{}, 0x15, 0x60}, 0x18) 10:53:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="e7ddff4d6ff17b21b298933250ef842845d4c0e80034225ab33e6a8e6e26d41dec47f1955ff936f22153fcbfc670b8276c77a2594ab95e8e2128571f177dfeaf4243511a8cf58c3419ff361203146c961cefad02277f7454d7c72fb25296a623232e7225f63b0fdc00000000000000000000000000f741a4e9fa999535f2986f53b80201cdbcdaf905aa75ac63a5a0e3acd9c62c765dd67f2ba26fbb9e193b8b2bb0ccb4b48d5c7654f815f5c55a9e2bb5cf4923b8145c39b805498d6916b84e18b4c4d38666dae47618d4451bec51f25e84eb6297bce823edf2bf706f47c16a8fd3b42d42470c401286080fc9c2", 0xee, 0x3fffffa, 0x0, 0x51) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 10:53:10 executing program 0: mknod(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) close(r0) 10:53:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="e7ddff4d6ff17b21b298933250ef842845d4c0e80034225ab33e6a8e6e26d41dec47f1955ff936f22153fcbfc670b8276c77a2594ab95e8e2128571f177dfeaf4243511a8cf58c3419ff361203146c961cefad02277f7454d7c72fb25296a623232e7225f63b0fdc00000000000000000000000000f741a4e9fa999535f2986f53b80201cdbcdaf905aa75ac63a5a0e3acd9c62c765dd67f2ba26fbb9e193b8b2bb0ccb4b48d5c7654f815f5c55a9e2bb5cf4923b8145c39b805498d6916b84e18b4c4d38666dae47618d4451bec51f25e84eb6297bce823edf2bf706f47c16a8fd3b42d42470c401286080fc9c2", 0xee, 0x3fffffa, 0x0, 0x51) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 10:53:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) [ 131.278202] input: syz1 as /devices/virtual/input/input11 10:53:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{}, 0x15, 0x60}, 0x18) 10:53:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 10:53:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="e7ddff4d6ff17b21b298933250ef842845d4c0e80034225ab33e6a8e6e26d41dec47f1955ff936f22153fcbfc670b8276c77a2594ab95e8e2128571f177dfeaf4243511a8cf58c3419ff361203146c961cefad02277f7454d7c72fb25296a623232e7225f63b0fdc00000000000000000000000000f741a4e9fa999535f2986f53b80201cdbcdaf905aa75ac63a5a0e3acd9c62c765dd67f2ba26fbb9e193b8b2bb0ccb4b48d5c7654f815f5c55a9e2bb5cf4923b8145c39b805498d6916b84e18b4c4d38666dae47618d4451bec51f25e84eb6297bce823edf2bf706f47c16a8fd3b42d42470c401286080fc9c2", 0xee, 0x3fffffa, 0x0, 0x51) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 10:53:10 executing program 5: pipe2(&(0x7f0000000040), 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x10304}]) 10:53:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 10:53:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 10:53:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="e7ddff4d6ff17b21b298933250ef842845d4c0e80034225ab33e6a8e6e26d41dec47f1955ff936f22153fcbfc670b8276c77a2594ab95e8e2128571f177dfeaf4243511a8cf58c3419ff361203146c961cefad02277f7454d7c72fb25296a623232e7225f63b0fdc00000000000000000000000000f741a4e9fa999535f2986f53b80201cdbcdaf905aa75ac63a5a0e3acd9c62c765dd67f2ba26fbb9e193b8b2bb0ccb4b48d5c7654f815f5c55a9e2bb5cf4923b8145c39b805498d6916b84e18b4c4d38666dae47618d4451bec51f25e84eb6297bce823edf2bf706f47c16a8fd3b42d42470c401286080fc9c2", 0xee, 0x3fffffa, 0x0, 0x51) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 131.404516] input: syz1 as /devices/virtual/input/input12 10:53:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{}, 0x15, 0x60}, 0x18) 10:53:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) [ 131.516150] input: syz1 as /devices/virtual/input/input13 [ 131.526586] input: syz1 as /devices/virtual/input/input14 10:53:10 executing program 4: io_setup(0x0, 0xffffffffffffffff) 10:53:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="e7ddff4d6ff17b21b298933250ef842845d4c0e80034225ab33e6a8e6e26d41dec47f1955ff936f22153fcbfc670b8276c77a2594ab95e8e2128571f177dfeaf4243511a8cf58c3419ff361203146c961cefad02277f7454d7c72fb25296a623232e7225f63b0fdc00000000000000000000000000f741a4e9fa999535f2986f53b80201cdbcdaf905aa75ac63a5a0e3acd9c62c765dd67f2ba26fbb9e193b8b2bb0ccb4b48d5c7654f815f5c55a9e2bb5cf4923b8145c39b805498d6916b84e18b4c4d38666dae47618d4451bec51f25e84eb6297bce823edf2bf706f47c16a8fd3b42d42470c401286080fc9c2", 0xee, 0x3fffffa, 0x0, 0x51) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 10:53:10 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 10:53:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000200)=0x10000000003e, 0x4) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="e7ddff4d6ff17b21b298933250ef842845d4c0e80034225ab33e6a8e6e26d41dec47f1955ff936f22153fcbfc670b8276c77a2594ab95e8e2128571f177dfeaf4243511a8cf58c3419ff361203146c961cefad02277f7454d7c72fb25296a623232e7225f63b0fdc00000000000000000000000000f741a4e9fa999535f2986f53b80201cdbcdaf905aa75ac63a5a0e3acd9c62c765dd67f2ba26fbb9e193b8b2bb0ccb4b48d5c7654f815f5c55a9e2bb5cf4923b8145c39b805498d6916b84e18b4c4d38666dae47618d4451bec51f25e84eb6297bce823edf2bf706f47c16a8fd3b42d42470c401286080fc9c2", 0xee, 0x3fffffa, 0x0, 0x51) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 10:53:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 10:53:10 executing program 5: pipe2(&(0x7f0000000040), 0x0) io_setup(0x2, &(0x7f0000000200)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x10304}]) 10:53:10 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 10:53:10 executing program 4: io_setup(0x0, 0xffffffffffffffff) [ 131.711979] input: syz1 as /devices/virtual/input/input16 10:53:10 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 10:53:10 executing program 4: io_setup(0x0, 0xffffffffffffffff) 10:53:10 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a000300fe02000000010800080006000400ff7e", 0x24}], 0x1}, 0x0) 10:53:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 10:53:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 10:53:10 executing program 4: io_setup(0x0, 0xffffffffffffffff) 10:53:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 131.889502] input: syz1 as /devices/virtual/input/input17 10:53:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040)=0x7fff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:53:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 10:53:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 131.947307] input: syz1 as /devices/virtual/input/input18 10:53:10 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 10:53:10 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup3(r0, r1, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 10:53:10 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 10:53:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 10:53:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 132.083616] input: syz1 as /devices/virtual/input/input19 10:53:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 10:53:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040)=0x7fff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:53:10 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup3(r0, r1, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 10:53:10 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 132.150035] input: syz1 as /devices/virtual/input/input20 10:53:10 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) getsockname$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8}}, 0xb8}}, 0x0) 10:53:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 10:53:11 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup3(r0, r1, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 10:53:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) 10:53:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) readv(r0, &(0x7f00000004c0)=[{&(0x7f00000023c0)=""/4096, 0x18}], 0x3d3) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 10:53:11 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) getsockname$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8}}, 0xb8}}, 0x0) 10:53:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040)=0x7fff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:53:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) 10:53:11 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) getsockname$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8}}, 0xb8}}, 0x0) [ 132.352218] input: syz1 as /devices/virtual/input/input21 10:53:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) 10:53:11 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup3(r0, r1, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 10:53:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 10:53:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040)=0x7fff, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:53:11 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) r1 = accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) getsockname$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8}}, 0xb8}}, 0x0) 10:53:11 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x23c}], 0x1000000000000085, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:53:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) 10:53:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) setrlimit(0x7, &(0x7f0000becff0)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:53:11 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0xa, &(0x7f0000000080)) 10:53:11 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x23c}], 0x1000000000000085, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:53:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) setrlimit(0x7, &(0x7f0000becff0)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:53:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast1}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 10:53:11 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x23c}], 0x1000000000000085, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:53:11 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0xa, &(0x7f0000000080)) 10:53:11 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000003c0)="12000000a900e7ef007b1a3fcd000040e860", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:53:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 10:53:11 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x23c}], 0x1000000000000085, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:53:11 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0xa, &(0x7f0000000080)) 10:53:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x1b6, &(0x7f00000daff0)={&(0x7f0000000300)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) [ 132.739155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=169 sclass=netlink_route_socket 10:53:11 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0xa, &(0x7f0000000080)) 10:53:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast1}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 10:53:11 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) [ 132.846361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=169 sclass=netlink_route_socket 10:53:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) setrlimit(0x7, &(0x7f0000becff0)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:53:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x1b6, &(0x7f00000daff0)={&(0x7f0000000300)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 10:53:14 executing program 5: unshare(0x20020400) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:53:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000003c0)="12000000a900e7ef007b1a3fcd000040e860", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:53:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast1}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 10:53:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f0000000100)=0x20000000000002, 0x4) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 10:53:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x1b6, &(0x7f00000daff0)={&(0x7f0000000300)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 10:53:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f0000000100)=0x20000000000002, 0x4) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) [ 135.655978] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=169 sclass=netlink_route_socket 10:53:14 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000003c0)="12000000a900e7ef007b1a3fcd000040e860", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:53:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f0000000100)=0x20000000000002, 0x4) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 10:53:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x1b6, &(0x7f00000daff0)={&(0x7f0000000300)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 10:53:14 executing program 5: unshare(0x20020400) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 135.781445] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=169 sclass=netlink_route_socket 10:53:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f0000000100)=0x20000000000002, 0x4) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 10:53:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) setrlimit(0x7, &(0x7f0000becff0)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:53:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f0000000100)=0x20000000000002, 0x4) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 10:53:17 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000003c0)="12000000a900e7ef007b1a3fcd000040e860", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}], 0x1}}], 0x1, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:53:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in6=@mcast1}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 10:53:17 executing program 5: unshare(0x20020400) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:53:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f0000000100)=0x20000000000002, 0x4) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) [ 138.686323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=169 sclass=netlink_route_socket 10:53:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x20000000004b, &(0x7f0000000100)=0x20000000000002, 0x4) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000200)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x1, 0x0) 10:53:17 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000020307031dfffd946ff20c0020200a0009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:53:17 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000020307031dfffd946ff20c0020200a0009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:53:17 executing program 4: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000100), 0x1f, &(0x7f0000000140)}}], 0x400000000000128, 0x0) 10:53:17 executing program 3: clone(0x6100401ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x85oC`H\x8dZ\xe2\x1e\xc9\x01)\xd8.\x84$\x0f0\xc3\\\x99\x05Nh\xc1\x13y\xad\xa4\x96\xf7>#\x0e(^}d\xb4_\x86\\\xa4\x1f\x94E\xfc|Y\xe3\xa7\x8c\b\x93\xf0\xb5\x8an/\xe2\x00'/87) r1 = gettid() tkill(r1, 0x38) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 10:53:17 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000020307031dfffd946ff20c0020200a0009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:53:20 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="24000000020307031dfffd946ff20c0020200a0009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:53:20 executing program 4: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000100), 0x1f, &(0x7f0000000140)}}], 0x400000000000128, 0x0) 10:53:20 executing program 5: unshare(0x20020400) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:53:20 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 10:53:20 executing program 3: clone(0x6100401ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x85oC`H\x8dZ\xe2\x1e\xc9\x01)\xd8.\x84$\x0f0\xc3\\\x99\x05Nh\xc1\x13y\xad\xa4\x96\xf7>#\x0e(^}d\xb4_\x86\\\xa4\x1f\x94E\xfc|Y\xe3\xa7\x8c\b\x93\xf0\xb5\x8an/\xe2\x00'/87) r1 = gettid() tkill(r1, 0x38) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 10:53:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x19, 0x0, 0x65}}) 10:53:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x4d6, 0x2b}, @in6=@rand_addr="0000000000000000000000000000ffea", {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 10:53:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x19, 0x0, 0x65}}) 10:53:20 executing program 4: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000100), 0x1f, &(0x7f0000000140)}}], 0x400000000000128, 0x0) 10:53:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x19, 0x0, 0x65}}) 10:53:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x4d6, 0x2b}, @in6=@rand_addr="0000000000000000000000000000ffea", {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) [ 141.761761] mip6: mip6_rthdr_init_state: spi is not 0: 3590586368 10:53:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffca8, &(0x7f0000023ff0)={&(0x7f0000000540)={0x13, 0x20000032, 0x18977c63483763d, 0x0, 0x0, {}, [@nested={0xaa, 0x0, [@typed={0x4, 0x0, @binary="c24c5ee1624a6104a7415daa0ff2597ad6c81febf619607987858a031ebcff"}]}]}, 0x1c}}, 0x0) 10:53:20 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 10:53:20 executing program 4: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev}}, 0x1c) seccomp(0x0, 0x0, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000100), 0x1f, &(0x7f0000000140)}}], 0x400000000000128, 0x0) 10:53:20 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x19, 0x0, 0x65}}) 10:53:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x4d6, 0x2b}, @in6=@rand_addr="0000000000000000000000000000ffea", {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) [ 141.845165] mip6: mip6_rthdr_init_state: spi is not 0: 3590586368 [ 141.861069] tc_dump_action: action bad kind [ 141.920864] mip6: mip6_rthdr_init_state: spi is not 0: 3590586368 10:53:21 executing program 3: clone(0x6100401ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x85oC`H\x8dZ\xe2\x1e\xc9\x01)\xd8.\x84$\x0f0\xc3\\\x99\x05Nh\xc1\x13y\xad\xa4\x96\xf7>#\x0e(^}d\xb4_\x86\\\xa4\x1f\x94E\xfc|Y\xe3\xa7\x8c\b\x93\xf0\xb5\x8an/\xe2\x00'/87) r1 = gettid() tkill(r1, 0x38) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 10:53:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffca8, &(0x7f0000023ff0)={&(0x7f0000000540)={0x13, 0x20000032, 0x18977c63483763d, 0x0, 0x0, {}, [@nested={0xaa, 0x0, [@typed={0x4, 0x0, @binary="c24c5ee1624a6104a7415daa0ff2597ad6c81febf619607987858a031ebcff"}]}]}, 0x1c}}, 0x0) 10:53:21 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 10:53:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@updsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6, 0x4d6, 0x2b}, @in6=@rand_addr="0000000000000000000000000000ffea", {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@local}]}, 0x104}}, 0x0) 10:53:21 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 10:53:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0xabd) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) [ 142.511779] mip6: mip6_rthdr_init_state: spi is not 0: 3590586368 10:53:21 executing program 2: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) 10:53:21 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 10:53:21 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) [ 142.553185] tc_dump_action: action bad kind 10:53:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffca8, &(0x7f0000023ff0)={&(0x7f0000000540)={0x13, 0x20000032, 0x18977c63483763d, 0x0, 0x0, {}, [@nested={0xaa, 0x0, [@typed={0x4, 0x0, @binary="c24c5ee1624a6104a7415daa0ff2597ad6c81febf619607987858a031ebcff"}]}]}, 0x1c}}, 0x0) 10:53:21 executing program 2: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) 10:53:21 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0xabd) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) [ 142.635695] tc_dump_action: action bad kind 10:53:22 executing program 3: clone(0x6100401ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001080)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x85oC`H\x8dZ\xe2\x1e\xc9\x01)\xd8.\x84$\x0f0\xc3\\\x99\x05Nh\xc1\x13y\xad\xa4\x96\xf7>#\x0e(^}d\xb4_\x86\\\xa4\x1f\x94E\xfc|Y\xe3\xa7\x8c\b\x93\xf0\xb5\x8an/\xe2\x00'/87) r1 = gettid() tkill(r1, 0x38) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") getdents64(r0, &(0x7f0000000080)=""/4096, 0xc31) 10:53:22 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 10:53:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffca8, &(0x7f0000023ff0)={&(0x7f0000000540)={0x13, 0x20000032, 0x18977c63483763d, 0x0, 0x0, {}, [@nested={0xaa, 0x0, [@typed={0x4, 0x0, @binary="c24c5ee1624a6104a7415daa0ff2597ad6c81febf619607987858a031ebcff"}]}]}, 0x1c}}, 0x0) 10:53:22 executing program 2: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) 10:53:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0xabd) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) 10:53:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0xabd) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) 10:53:22 executing program 2: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) 10:53:22 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0xabd) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) 10:53:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0xabd) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) 10:53:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c) [ 143.411125] tc_dump_action: action bad kind 10:53:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 10:53:22 executing program 5: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2f0000001c0005e4ffffc4ebe13a16c2bc00011f0100000046b4866f1300010000000000508933143cd9c1d5000000", 0x2f}], 0x1}, 0x0) 10:53:22 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 10:53:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 10:53:23 executing program 3: syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x30005, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x100c0, 0x0) r4 = openat(r2, &(0x7f0000000400)='./file0\x00', 0x0, 0x113) read(r4, &(0x7f0000000000)=""/38, 0x26) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_init() r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 10:53:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r3 = dup(r1) sendfile(r3, r2, 0x0, 0xabd) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) 10:53:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 10:53:23 executing program 5: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2f0000001c0005e4ffffc4ebe13a16c2bc00011f0100000046b4866f1300010000000000508933143cd9c1d5000000", 0x2f}], 0x1}, 0x0) 10:53:23 executing program 5: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2f0000001c0005e4ffffc4ebe13a16c2bc00011f0100000046b4866f1300010000000000508933143cd9c1d5000000", 0x2f}], 0x1}, 0x0) 10:53:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 10:53:23 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 10:53:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 10:53:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0xfffffdfd, &(0x7f00000000c0)="f2"}) 10:53:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 10:53:23 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 10:53:23 executing program 5: r0 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2f0000001c0005e4ffffc4ebe13a16c2bc00011f0100000046b4866f1300010000000000508933143cd9c1d5000000", 0x2f}], 0x1}, 0x0) 10:53:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 10:53:23 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 10:53:23 executing program 1: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000080)=0xc6c, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000140)=0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000680)) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x2008200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r7, 0x8, 0x0, 0x10000) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)={0x1040, 0x2f, 0x300, 0x70bd27, 0x25dfdbfd, {0x8}, [@nested={0xf90, 0x5a, [@generic="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", @typed={0x8, 0x19, @str='\x00'}, @typed={0x4, 0x6d}]}, @nested={0x78, 0xe, [@generic="cce0dc766d832a88a8dd070ff7dff9941109b2d4f4d749640a72b5e0a6237ce2e9876048f8a7b3792be129e561f120d86b09b7b68f5fa2763ea7d61f1e1753d08a332b33b0b3d42c9bf8ba3bd29a1d2ede42c51d5f2d32be315cbe06e57be0", @typed={0x8, 0xd, @ipv4=@multicast1}, @typed={0xc, 0x51, @u64}]}, @typed={0x8, 0x82, @uid}, @typed={0x1c, 0x2a, @str='(vmnet1posix_acl_access\x00'}]}, 0x1040}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000040) [ 144.399245] audit: type=1400 audit(1568976803.136:12): avc: denied { set_context_mgr } for pid=4947 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 144.531904] audit: type=1400 audit(1568976803.276:13): avc: denied { call } for pid=4947 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 144.605960] binder: release 4947:4960 transaction 1 out, still active [ 144.606622] binder: BINDER_SET_CONTEXT_MGR already set [ 144.606629] binder: 4947:4948 ioctl 40046207 0 returned -16 [ 144.608165] binder_alloc: 4947: binder_alloc_buf, no vma [ 144.608206] binder: 4947:4960 transaction failed 29189/-3, size 0-0 line 3137 [ 144.696849] binder: undelivered TRANSACTION_COMPLETE [ 144.710883] binder: undelivered TRANSACTION_ERROR: 29189 [ 144.722425] binder: send failed reply for transaction 1, target dead 10:53:23 executing program 3: syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x30005, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x100c0, 0x0) r4 = openat(r2, &(0x7f0000000400)='./file0\x00', 0x0, 0x113) read(r4, &(0x7f0000000000)=""/38, 0x26) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_init() r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 10:53:23 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x4000000000000002, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 10:53:23 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="1b000000190007041dfffd946f61050002f80200fe020000000108", 0x1b}], 0x1}, 0x0) 10:53:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x102186605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:53:23 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_tid_address(0x0) 10:53:23 executing program 1: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000080)=0xc6c, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000140)=0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000680)) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x2008200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r7, 0x8, 0x0, 0x10000) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)={0x1040, 0x2f, 0x300, 0x70bd27, 0x25dfdbfd, {0x8}, [@nested={0xf90, 0x5a, [@generic="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", @typed={0x8, 0x19, @str='\x00'}, @typed={0x4, 0x6d}]}, @nested={0x78, 0xe, [@generic="cce0dc766d832a88a8dd070ff7dff9941109b2d4f4d749640a72b5e0a6237ce2e9876048f8a7b3792be129e561f120d86b09b7b68f5fa2763ea7d61f1e1753d08a332b33b0b3d42c9bf8ba3bd29a1d2ede42c51d5f2d32be315cbe06e57be0", @typed={0x8, 0xd, @ipv4=@multicast1}, @typed={0xc, 0x51, @u64}]}, @typed={0x8, 0x82, @uid}, @typed={0x1c, 0x2a, @str='(vmnet1posix_acl_access\x00'}]}, 0x1040}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000040) 10:53:23 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x4000000000000002, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 10:53:23 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="1b000000190007041dfffd946f61050002f80200fe020000000108", 0x1b}], 0x1}, 0x0) 10:53:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_tid_address(0x0) 10:53:24 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x4000000000000002, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 10:53:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x102186605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:53:24 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="1b000000190007041dfffd946f61050002f80200fe020000000108", 0x1b}], 0x1}, 0x0) 10:53:24 executing program 3: syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x30005, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x100c0, 0x0) r4 = openat(r2, &(0x7f0000000400)='./file0\x00', 0x0, 0x113) read(r4, &(0x7f0000000000)=""/38, 0x26) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_init() r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 10:53:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_tid_address(0x0) 10:53:24 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x4000000000000002, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 10:53:24 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="1b000000190007041dfffd946f61050002f80200fe020000000108", 0x1b}], 0x1}, 0x0) 10:53:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x102186605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:53:24 executing program 1: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000080)=0xc6c, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000140)=0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000680)) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x2008200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r7, 0x8, 0x0, 0x10000) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)={0x1040, 0x2f, 0x300, 0x70bd27, 0x25dfdbfd, {0x8}, [@nested={0xf90, 0x5a, [@generic="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", @typed={0x8, 0x19, @str='\x00'}, @typed={0x4, 0x6d}]}, @nested={0x78, 0xe, [@generic="cce0dc766d832a88a8dd070ff7dff9941109b2d4f4d749640a72b5e0a6237ce2e9876048f8a7b3792be129e561f120d86b09b7b68f5fa2763ea7d61f1e1753d08a332b33b0b3d42c9bf8ba3bd29a1d2ede42c51d5f2d32be315cbe06e57be0", @typed={0x8, 0xd, @ipv4=@multicast1}, @typed={0xc, 0x51, @u64}]}, @typed={0x8, 0x82, @uid}, @typed={0x1c, 0x2a, @str='(vmnet1posix_acl_access\x00'}]}, 0x1040}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000040) 10:53:24 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="1b000000190007041dfffd946f61050002f80200fe020000000108", 0x1b}], 0x1}, 0x0) 10:53:24 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) set_tid_address(0x0) 10:53:24 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x4000000000000002, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 10:53:24 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="1b000000190007041dfffd946f61050002f80200fe020000000108", 0x1b}], 0x1}, 0x0) 10:53:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x102186605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:53:24 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800ce73eb9878d4ea3d10009b7a136ef75afb83de448daa72540d8110d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 10:53:25 executing program 3: syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r3, 0x0, 0x30005, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x100c0, 0x0) r4 = openat(r2, &(0x7f0000000400)='./file0\x00', 0x0, 0x113) read(r4, &(0x7f0000000000)=""/38, 0x26) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) inotify_init() r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) 10:53:25 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x4000000000000002, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 10:53:25 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="1b000000190007041dfffd946f61050002f80200fe020000000108", 0x1b}], 0x1}, 0x0) 10:53:25 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800ce73eb9878d4ea3d10009b7a136ef75afb83de448daa72540d8110d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 10:53:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba1387000000000000008b026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811000"/167, 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:25 executing program 1: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000080)=0xc6c, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000140)=0x1) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740), 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000300)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000680)) setsockopt$inet6_opts(r3, 0x29, 0x36, 0x0, 0x0) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x2008200) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = open(&(0x7f0000000080)='./bus\x00', 0xa402, 0x0) fallocate(r7, 0x8, 0x0, 0x10000) sendmsg$nl_generic(r5, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)={0x1040, 0x2f, 0x300, 0x70bd27, 0x25dfdbfd, {0x8}, [@nested={0xf90, 0x5a, [@generic="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", @typed={0x8, 0x19, @str='\x00'}, @typed={0x4, 0x6d}]}, @nested={0x78, 0xe, [@generic="cce0dc766d832a88a8dd070ff7dff9941109b2d4f4d749640a72b5e0a6237ce2e9876048f8a7b3792be129e561f120d86b09b7b68f5fa2763ea7d61f1e1753d08a332b33b0b3d42c9bf8ba3bd29a1d2ede42c51d5f2d32be315cbe06e57be0", @typed={0x8, 0xd, @ipv4=@multicast1}, @typed={0xc, 0x51, @u64}]}, @typed={0x8, 0x82, @uid}, @typed={0x1c, 0x2a, @str='(vmnet1posix_acl_access\x00'}]}, 0x1040}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000040) 10:53:25 executing program 5: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x4000000000000002, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) 10:53:25 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, r0+10000000}, {0x0, r1+30000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) 10:53:25 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800ce73eb9878d4ea3d10009b7a136ef75afb83de448daa72540d8110d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 10:53:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x11d, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c}, 0xfeef}}, 0x0) 10:53:25 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe80390008000800ce73eb9878d4ea3d10009b7a136ef75afb83de448daa72540d8110d2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 10:53:25 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, r0+10000000}, {0x0, r1+30000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) [ 147.009739] audit: type=1400 audit(1568976805.746:14): avc: denied { create } for pid=5090 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 147.049811] audit: type=1400 audit(1568976805.786:15): avc: denied { write } for pid=5090 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 10:53:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x11d, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c}, 0xfeef}}, 0x0) 10:53:26 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, r0+10000000}, {0x0, r1+30000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) 10:53:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 10:53:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x11d, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c}, 0xfeef}}, 0x0) 10:53:28 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba1387000000000000008b026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811000"/167, 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:28 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 10:53:28 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, r0+10000000}, {0x0, r1+30000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) 10:53:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 10:53:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x11d, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c}, 0xfeef}}, 0x0) 10:53:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x11d, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c}, 0xfeef}}, 0x0) 10:53:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 10:53:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x11d, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c}, 0xfeef}}, 0x0) 10:53:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000100)={0x0, 0x11d, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c}, 0xfeef}}, 0x0) 10:53:28 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 10:53:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 10:53:28 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 10:53:31 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba1387000000000000008b026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811000"/167, 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:31 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 10:53:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 10:53:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open$cgroup(0x0, r0, 0xd, 0xffffffffffffffff, 0x16) socketpair(0xd3f44d00d581b8c7, 0x0, 0x0, &(0x7f0000000280)) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ftruncate(r2, 0x2081fc) r3 = gettid() ptrace$setregs(0xd, r3, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x28000080) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000003, 0x11, r6, 0x0) read(r4, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 10:53:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000bc0)='system.posix_acl_access\x00', &(0x7f0000000e80)={{}, {}, [], {}, [{0x8, 0xd}]}, 0x2c, 0x0) 10:53:31 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xfffffffffffffffc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 10:53:31 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 10:53:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000bc0)='system.posix_acl_access\x00', &(0x7f0000000e80)={{}, {}, [], {}, [{0x8, 0xd}]}, 0x2c, 0x0) 10:53:31 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f00000001c0)) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) pipe2(&(0x7f0000000080), 0x0) pipe(&(0x7f0000000140)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2ccb436828c7e6f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x3b) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x400002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sync_file_range(r2, 0x0, 0x7, 0x0) 10:53:31 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 10:53:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000bc0)='system.posix_acl_access\x00', &(0x7f0000000e80)={{}, {}, [], {}, [{0x8, 0xd}]}, 0x2c, 0x0) [ 153.525382] syz-executor.5 (5190) used greatest stack depth: 23824 bytes left [ 153.556028] syz-executor.5 (5179) used greatest stack depth: 23648 bytes left 10:53:34 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4890ccb170e60b3a8bf56db763e3062d037dca29aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba1387000000000000008b026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe220927cb13aeba91de1e10907f84356c9b6f44ddfa662beb127a3d751e96e4985731f95d987c418943811000"/167, 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:34 executing program 4: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$tipc(0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, &(0x7f00000007c0)=0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000ac0)) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000440)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000006c0)=""/101) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x400002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sync_file_range(r2, 0x0, 0x7, 0x0) 10:53:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000b67000), &(0x7f0000000000)=0x5a) 10:53:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000bc0)='system.posix_acl_access\x00', &(0x7f0000000e80)={{}, {}, [], {}, [{0x8, 0xd}]}, 0x2c, 0x0) 10:53:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open$cgroup(0x0, r0, 0xd, 0xffffffffffffffff, 0x16) socketpair(0xd3f44d00d581b8c7, 0x0, 0x0, &(0x7f0000000280)) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ftruncate(r2, 0x2081fc) r3 = gettid() ptrace$setregs(0xd, r3, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x28000080) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000003, 0x11, r6, 0x0) read(r4, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 10:53:34 executing program 1: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$selinux_access(r0, &(0x7f00000000c0)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x2}, 0x61) 10:53:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000b67000), &(0x7f0000000000)=0x5a) 10:53:34 executing program 1: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$selinux_access(r0, &(0x7f00000000c0)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x2}, 0x61) 10:53:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000b67000), &(0x7f0000000000)=0x5a) 10:53:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x400002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sync_file_range(r2, 0x0, 0x7, 0x0) 10:53:34 executing program 1: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$selinux_access(r0, &(0x7f00000000c0)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x2}, 0x61) 10:53:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open$cgroup(0x0, r0, 0xd, 0xffffffffffffffff, 0x16) socketpair(0xd3f44d00d581b8c7, 0x0, 0x0, &(0x7f0000000280)) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ftruncate(r2, 0x2081fc) r3 = gettid() ptrace$setregs(0xd, r3, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x28000080) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000003, 0x11, r6, 0x0) read(r4, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 10:53:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000b67000), &(0x7f0000000000)=0x5a) 10:53:37 executing program 1: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") write$selinux_access(r0, &(0x7f00000000c0)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x2}, 0x61) 10:53:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x400002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sync_file_range(r2, 0x0, 0x7, 0x0) 10:53:37 executing program 4: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$tipc(0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, &(0x7f00000007c0)=0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000ac0)) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000440)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000006c0)=""/101) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:53:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="96"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\fc\x00\x00\x00c@@'], 0x1, 0x0, &(0x7f00000001c0)="e8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b80)={0x4c, 0x0, &(0x7f00000009c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a80)="dd"}) 10:53:37 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc0a26065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd9963d510f2bb8fdd070f55a496605c556ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c7546482f5e1ebb7b56a797b3bdc1425081db84075fd0d0ad080b28eec"], 0x13, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="125cdcf349fa12aad7d7a2d2403368a108384df8c0de42cd0327542ebf0eefd2b449207a41af6c80b7ab0bd4c171f292d407259a938f81f80a99a6247a2a25709c1776ac9a428c4d4118ecbf57d74255e17ed397f88bdc6dbc400c34098a538bb76120865516bb3788df40d03bc746c2"], 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffe8a) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x84) creat(&(0x7f00000000c0)='./file1\x00', 0x20) [ 159.035321] binder: 5261:5266 transaction failed 29189/-22, size 0-0 line 3014 [ 159.048736] binder: 5261:5266 got reply transaction with no transaction stack 10:53:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_int(r2, 0x29, 0x11, 0x0, 0x104) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x25) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:53:37 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000978a0000000400fdff0000000010000000000000002000000000000000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r0, 0x0) [ 159.088385] binder: 5261:5266 transaction failed 29201/-71, size 0-0 line 2922 10:53:37 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="96"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\fc\x00\x00\x00c@@'], 0x1, 0x0, &(0x7f00000001c0)="e8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b80)={0x4c, 0x0, &(0x7f00000009c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a80)="dd"}) [ 159.137441] binder: 5261:5283 transaction failed 29189/-22, size 0-0 line 3014 [ 159.228530] binder: 5289:5293 transaction failed 29189/-22, size 0-0 line 3014 [ 159.281380] binder: 5289:5294 got reply transaction with no transaction stack [ 159.329350] binder: 5289:5294 transaction failed 29201/-71, size 0-0 line 2922 10:53:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="96"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\fc\x00\x00\x00c@@'], 0x1, 0x0, &(0x7f00000001c0)="e8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b80)={0x4c, 0x0, &(0x7f00000009c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a80)="dd"}) [ 159.444445] binder: 5296:5297 transaction failed 29189/-22, size 0-0 line 3014 [ 159.483543] binder: 5296:5297 got reply transaction with no transaction stack [ 159.510069] binder: 5296:5297 transaction failed 29201/-71, size 0-0 line 2922 10:53:38 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="96"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000011c0)={0x8, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\fc\x00\x00\x00c@@'], 0x1, 0x0, &(0x7f00000001c0)="e8"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000b80)={0x4c, 0x0, &(0x7f00000009c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000a80)="dd"}) [ 159.625065] binder: 5306:5307 transaction failed 29189/-22, size 0-0 line 3014 [ 159.675119] binder: 5306:5310 got reply transaction with no transaction stack [ 159.704711] binder: 5306:5310 transaction failed 29201/-71, size 0-0 line 2922 10:53:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open$cgroup(0x0, r0, 0xd, 0xffffffffffffffff, 0x16) socketpair(0xd3f44d00d581b8c7, 0x0, 0x0, &(0x7f0000000280)) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ftruncate(r2, 0x2081fc) r3 = gettid() ptrace$setregs(0xd, r3, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x28000080) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000003, 0x11, r6, 0x0) read(r4, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 10:53:38 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000978a0000000400fdff0000000010000000000000002000000000000000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r0, 0x0) 10:53:38 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc0a26065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd9963d510f2bb8fdd070f55a496605c556ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c7546482f5e1ebb7b56a797b3bdc1425081db84075fd0d0ad080b28eec"], 0x13, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="125cdcf349fa12aad7d7a2d2403368a108384df8c0de42cd0327542ebf0eefd2b449207a41af6c80b7ab0bd4c171f292d407259a938f81f80a99a6247a2a25709c1776ac9a428c4d4118ecbf57d74255e17ed397f88bdc6dbc400c34098a538bb76120865516bb3788df40d03bc746c2"], 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffe8a) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x84) creat(&(0x7f00000000c0)='./file1\x00', 0x20) 10:53:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x5d) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="1f0000000000000002004e24ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000800000002004e20ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100010000000000000000000000000000000000000002004e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010c7919223f41071f37ad2ca00"/1155], 0x490) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 10:53:38 executing program 4: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$tipc(0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, &(0x7f00000007c0)=0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000ac0)) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000440)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000006c0)=""/101) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:53:39 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc0a26065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd9963d510f2bb8fdd070f55a496605c556ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c7546482f5e1ebb7b56a797b3bdc1425081db84075fd0d0ad080b28eec"], 0x13, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="125cdcf349fa12aad7d7a2d2403368a108384df8c0de42cd0327542ebf0eefd2b449207a41af6c80b7ab0bd4c171f292d407259a938f81f80a99a6247a2a25709c1776ac9a428c4d4118ecbf57d74255e17ed397f88bdc6dbc400c34098a538bb76120865516bb3788df40d03bc746c2"], 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffe8a) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x84) creat(&(0x7f00000000c0)='./file1\x00', 0x20) 10:53:39 executing program 4: pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$tipc(0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, &(0x7f00000007c0)=0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000ac0)) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000440)) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000006c0)=""/101) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:53:40 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc0a26065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd9963d510f2bb8fdd070f55a496605c556ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c7546482f5e1ebb7b56a797b3bdc1425081db84075fd0d0ad080b28eec"], 0x13, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="125cdcf349fa12aad7d7a2d2403368a108384df8c0de42cd0327542ebf0eefd2b449207a41af6c80b7ab0bd4c171f292d407259a938f81f80a99a6247a2a25709c1776ac9a428c4d4118ecbf57d74255e17ed397f88bdc6dbc400c34098a538bb76120865516bb3788df40d03bc746c2"], 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffe8a) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x84) creat(&(0x7f00000000c0)='./file1\x00', 0x20) 10:53:40 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x219}, {&(0x7f0000000100)=ANY=[@ANYBLOB="0401000000000000000000000000000008000000", @ANYRES64=0x0, @ANYBLOB="b800000008000000", @ANYRES32=0x0, @ANYBLOB="bf204f00000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7902023e85aec177d7fc1157ddeeef95b20e524d04308282fa3b79f3301c89ab2be91103f9a9c39f1b39323ac0d6c5936b97bcefb9472d90a1e9af71fbf5ffdfb21bdb4cc50aa3234a266fbf0264f77bc18fca6472d0630fdc4a5f865d96017b78a0a4a898ef2c0ef2175b73ab38850a13b0300f5f2bcc17d47b437e3df01aaf3c3ae8ec531400000034000000d112b3e78fd8fa76329d28c2d2c2ab3901110f4a6eb6832897b8e79644c93c67ce1f3bee0ce9dd05d451a0e91e000000"], 0xa4}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_int(r2, 0x29, 0x11, 0x0, 0x104) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x25) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:53:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 10:53:40 executing program 5: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c2f3450540f3406"], 0x8}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x197}) tkill(r1, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:40 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 10:53:41 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000978a0000000400fdff0000000010000000000000002000000000000000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r0, 0x0) 10:53:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x219}, {&(0x7f0000000100)=ANY=[@ANYBLOB="0401000000000000000000000000000008000000", @ANYRES64=0x0, @ANYBLOB="b800000008000000", @ANYRES32=0x0, @ANYBLOB="bf204f00000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7902023e85aec177d7fc1157ddeeef95b20e524d04308282fa3b79f3301c89ab2be91103f9a9c39f1b39323ac0d6c5936b97bcefb9472d90a1e9af71fbf5ffdfb21bdb4cc50aa3234a266fbf0264f77bc18fca6472d0630fdc4a5f865d96017b78a0a4a898ef2c0ef2175b73ab38850a13b0300f5f2bcc17d47b437e3df01aaf3c3ae8ec531400000034000000d112b3e78fd8fa76329d28c2d2c2ab3901110f4a6eb6832897b8e79644c93c67ce1f3bee0ce9dd05d451a0e91e000000"], 0xa4}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x5d) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="1f0000000000000002004e24ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000800000002004e20ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100010000000000000000000000000000000000000002004e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010c7919223f41071f37ad2ca00"/1155], 0x490) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 10:53:41 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4000000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x100) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000015de40ab10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/144], 0x90) 10:53:41 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 10:53:41 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4000000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x100) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000015de40ab10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/144], 0x90) 10:53:41 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4000000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x100) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000015de40ab10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/144], 0x90) 10:53:41 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x4000000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x100) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000000000015de40ab10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"/144], 0x90) 10:53:43 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 10:53:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_int(r2, 0x29, 0x11, 0x0, 0x104) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x25) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:53:43 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = gettid() fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010000978a0000000400fdff0000000010000000000000002000000000000000"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) ftruncate(r0, 0x0) 10:53:43 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 10:53:44 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 10:53:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x219}, {&(0x7f0000000100)=ANY=[@ANYBLOB="0401000000000000000000000000000008000000", @ANYRES64=0x0, @ANYBLOB="b800000008000000", @ANYRES32=0x0, @ANYBLOB="bf204f00000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7902023e85aec177d7fc1157ddeeef95b20e524d04308282fa3b79f3301c89ab2be91103f9a9c39f1b39323ac0d6c5936b97bcefb9472d90a1e9af71fbf5ffdfb21bdb4cc50aa3234a266fbf0264f77bc18fca6472d0630fdc4a5f865d96017b78a0a4a898ef2c0ef2175b73ab38850a13b0300f5f2bcc17d47b437e3df01aaf3c3ae8ec531400000034000000d112b3e78fd8fa76329d28c2d2c2ab3901110f4a6eb6832897b8e79644c93c67ce1f3bee0ce9dd05d451a0e91e000000"], 0xa4}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:44 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 10:53:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x5d) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="1f0000000000000002004e24ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000800000002004e20ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100010000000000000000000000000000000000000002004e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010c7919223f41071f37ad2ca00"/1155], 0x490) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 10:53:44 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 10:53:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:53:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:53:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:53:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x7, &(0x7f0000b67000), &(0x7f0000000200)=0xff4a) 10:53:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_int(r2, 0x29, 0x11, 0x0, 0x104) ptrace$setopts(0x4206, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x25) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:53:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x7, &(0x7f0000b67000), &(0x7f0000000200)=0xff4a) 10:53:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 10:53:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 10:53:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x219}, {&(0x7f0000000100)=ANY=[@ANYBLOB="0401000000000000000000000000000008000000", @ANYRES64=0x0, @ANYBLOB="b800000008000000", @ANYRES32=0x0, @ANYBLOB="bf204f00000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7902023e85aec177d7fc1157ddeeef95b20e524d04308282fa3b79f3301c89ab2be91103f9a9c39f1b39323ac0d6c5936b97bcefb9472d90a1e9af71fbf5ffdfb21bdb4cc50aa3234a266fbf0264f77bc18fca6472d0630fdc4a5f865d96017b78a0a4a898ef2c0ef2175b73ab38850a13b0300f5f2bcc17d47b437e3df01aaf3c3ae8ec531400000034000000d112b3e78fd8fa76329d28c2d2c2ab3901110f4a6eb6832897b8e79644c93c67ce1f3bee0ce9dd05d451a0e91e000000"], 0xa4}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:53:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x5d) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="1f0000000000000002004e24ac1414aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000800000002004e20ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100010000000000000000000000000000000000000002004e230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ffffffff00000000000000000000000000000000000000010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e237f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010c7919223f41071f37ad2ca00"/1155], 0x490) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 10:53:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x7, &(0x7f0000b67000), &(0x7f0000000200)=0xff4a) 10:53:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000000600), 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000038) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:53:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 10:53:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x7, &(0x7f0000b67000), &(0x7f0000000200)=0xff4a) 10:53:47 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) 10:53:47 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 10:53:49 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8927, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 10:53:49 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) 10:53:49 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) 10:53:49 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) 10:53:50 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) 10:53:50 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) 10:53:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000001c00)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x1) 10:53:50 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) 10:53:50 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="02d12308a93a88b7") r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000007, 0x0, 0xce}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:53:50 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000000600), 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000038) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:53:50 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x15054, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 10:53:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000001c00)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x1) 10:53:50 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x15054, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 10:53:50 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x15054, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 10:53:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000001c00)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x1) 10:53:51 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x15054, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 10:53:51 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000035}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) 10:53:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") r1 = syz_open_dev$loop(&(0x7f0000001c00)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x1) 10:53:51 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x15054, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 10:53:51 executing program 1: r0 = socket(0xa, 0x1, 0x0) io_setup(0x20, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='p', 0x1}]) 10:53:53 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x15054, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 10:53:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000000600), 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000038) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:53:53 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) epoll_create1(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') 10:53:53 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x15054, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 10:53:53 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000035}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) 10:53:53 executing program 1: r0 = socket(0xa, 0x1, 0x0) io_setup(0x20, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='p', 0x1}]) 10:53:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='projid_map\x00') writev(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)="c8", 0x1}], 0x1) 10:53:53 executing program 2: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffd000/0x2000)=nil) 10:53:53 executing program 1: r0 = socket(0xa, 0x1, 0x0) io_setup(0x20, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='p', 0x1}]) 10:53:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='projid_map\x00') writev(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)="c8", 0x1}], 0x1) 10:53:54 executing program 2: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffd000/0x2000)=nil) 10:53:54 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='projid_map\x00') writev(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)="c8", 0x1}], 0x1) 10:53:54 executing program 1: r0 = socket(0xa, 0x1, 0x0) io_setup(0x20, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000007c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0)='p', 0x1}]) 10:53:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000000c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000000600), 0x2) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000038) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:53:56 executing program 2: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffd000/0x2000)=nil) 10:53:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000008c0)='projid_map\x00') writev(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)="c8", 0x1}], 0x1) 10:53:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") tkill(r3, 0x16) 10:53:56 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000035}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) 10:53:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x200200000000002) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) 10:53:56 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a0676ffffff81004e2200f2ffff57000b4824ca944f46009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010001c19d64622ae68517fff920b41c8", 0x58}], 0x1) 10:53:56 executing program 2: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ffd000/0x2000)=nil) 10:53:57 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:53:57 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a0676ffffff81004e2200f2ffff57000b4824ca944f46009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010001c19d64622ae68517fff920b41c8", 0x58}], 0x1) 10:53:57 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a0676ffffff81004e2200f2ffff57000b4824ca944f46009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010001c19d64622ae68517fff920b41c8", 0x58}], 0x1) 10:53:57 executing program 5: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a0676ffffff81004e2200f2ffff57000b4824ca944f46009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010001c19d64622ae68517fff920b41c8", 0x58}], 0x1) [ 178.301463] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 10:53:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") tkill(r3, 0x16) 10:53:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x200200000000002) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) 10:53:59 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f00000014c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr="7ed4f93669237e3a7defc63f0d5b5932"}}}], 0x28}}], 0x2, 0x0) 10:53:59 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:53:59 executing program 3: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000035}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x26e, 0x0) 10:53:59 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x10000001) 10:54:00 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x10000001) 10:54:00 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f00000014c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr="7ed4f93669237e3a7defc63f0d5b5932"}}}], 0x28}}], 0x2, 0x0) 10:54:00 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x10000001) 10:54:00 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:54:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x200200000000002) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) 10:54:00 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x10000001) 10:54:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") tkill(r3, 0x16) 10:54:00 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f00000014c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr="7ed4f93669237e3a7defc63f0d5b5932"}}}], 0x28}}], 0x2, 0x0) 10:54:00 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 10:54:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket(0x10, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffc9f, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2cab9ba947afe4f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) inotify_init() tkill(r0, 0x3b) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:54:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x200200000000002) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0x8e) 10:54:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xe3}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:54:00 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) sendmmsg$inet6(r0, &(0x7f00000014c0)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr="7ed4f93669237e3a7defc63f0d5b5932"}}}], 0x28}}], 0x2, 0x0) 10:54:00 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:00 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) lseek(r0, 0x400000000003, 0x1) 10:54:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b50c0da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567bf50600a243422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd036be5e23eb4b3d4e3d5bfe025b413ce4fd56f7ec78071f58e2979f98979a9013af6dae8eaf503d871d9b71a5fd743c16cff22a83c5ba80479b8ed7420d67ce5b061d2f5f93594a1ead79b58ba43eee5f31a000c4fc8dbfb07b45626be29a28a3bf4b510cbd", 0xe3}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:54:00 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) lseek(r0, 0x400000000003, 0x1) 10:54:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 10:54:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) close(r1) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") tkill(r3, 0x16) 10:54:01 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) lseek(r0, 0x400000000003, 0x1) 10:54:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 10:54:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket(0x10, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffc9f, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2cab9ba947afe4f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) inotify_init() tkill(r0, 0x3b) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:54:03 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 10:54:03 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) lseek(r0, 0x400000000003, 0x1) 10:54:03 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 10:54:03 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xe3}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:54:03 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)=0xff40) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) wait4(0x0, 0x0, 0x0, 0x0) 10:54:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)=0xff40) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) wait4(0x0, 0x0, 0x0, 0x0) 10:54:04 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:04 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket(0x10, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffc9f, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2cab9ba947afe4f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) inotify_init() tkill(r0, 0x3b) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:54:06 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:06 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:06 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xe3}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:54:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)=0xff40) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) wait4(0x0, 0x0, 0x0, 0x0) 10:54:07 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80084504, 0x0) 10:54:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) read$FUSE(r0, &(0x7f0000001100), 0x1000) 10:54:07 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) readahead(r1, 0xb54, 0x2) write(r1, &(0x7f00000001c0), 0xfffffef3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0xfffffffffffffed9) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffebd) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80084504, 0x0) 10:54:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80084504, 0x0) 10:54:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80084504, 0x0) 10:54:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket(0x10, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffc9f, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2cab9ba947afe4f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) inotify_init() tkill(r0, 0x3b) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:54:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x4, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:54:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1f, 0x0) fsync(r0) 10:54:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) 10:54:09 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfbfffffffffffff9}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init() 10:54:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000180)=0xff40) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) wait4(0x0, 0x0, 0x0, 0x0) 10:54:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x4, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:54:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1f, 0x0) fsync(r0) 10:54:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfbfffffffffffff9}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init() 10:54:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) 10:54:10 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfbfffffffffffff9}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init() 10:54:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1f, 0x0) fsync(r0) 10:54:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) 10:54:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x4, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:54:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1f, 0x0) fsync(r0) 10:54:12 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfbfffffffffffff9}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init() 10:54:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 10:54:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) 10:54:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x3) readv(r0, &(0x7f0000000000), 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = gettid() connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @multicast2, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) syz_open_procfs(r4, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0x217, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getuid() getresgid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000580)='net/ipv6_route\x00\xeeO\xbdN\xb1\xc6\x19\xcc\"7\x8fz\x8d\b\x89Or\x94\xfdo\xad\x82\xaa\xdfH\xf0_v\n\x80\xe7\xeaA\xeb\xb4\"8I=\x1ad\xcc\xaf2.\xfc\r\xeevHl\xf2\xe8\x1b\xd2\xc7\xec\xce\x99.\x80dYbC\xac\xe5\xe9\x90\"\xad\xfe\xa6\xb8\xad\xcc\x80\x0f@>q\x8d\xf8Q\xc3\x91\x9f9\xb46\xd5\x05?\xaai\x15}\xef\xe9\x18]p\x16\xdb^8\xd5\x02\xd8^\x15\xc4:~6#M\xec\x87\xb2') 10:54:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="49b304befb84c43544281636850000e63304c63098002902000800000049000000000000002e0000000039ed69a8d000000000000000000039000000001600000000e2c5a80e2911a90000ff03000000b8a5eaa0176e8d61bcbb9377003c6cfa1fc46855a4173e64f58f64fe0100dee71e4e26a65cb804f2d2d54197f9a1e309f00a91f0d4940811fffe6b58991f76cd58c8fa40aa84e48ed55f6bf0ef801e01ce1db977aa7bf99665617c0a3c09fe229894266900"/197], 0x49) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0)=0x5, 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000140)='syz') bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="0030cf1b4431870d82e7514ab41f5d8129b8", 0xfffffef0, 0x3fffffd, 0x0, 0x14a) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/111, 0x6f, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty}, 0x717000) r5 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'eql\x00', {0x2, 0x4e21, @multicast2}}) keyctl$invalidate(0x15, r5) sendto$inet(r0, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe77, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 10:54:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') fchdir(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x4, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:54:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 10:54:13 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlink(&(0x7f0000000040)='./bus\x00', 0x0) 10:54:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 10:54:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/115, 0x73) fstat(r0, &(0x7f0000000240)) 10:54:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) 10:54:13 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlink(&(0x7f0000000040)='./bus\x00', 0x0) 10:54:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/115, 0x73) fstat(r0, &(0x7f0000000240)) 10:54:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 10:54:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_getscheduler(r1) ioctl(r0, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) timerfd_gettime(0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) [ 195.287997] audit: type=1400 audit(1568976854.026:16): avc: denied { ioctl } for pid=5942 comm="syz-executor.3" path="socket:[23390]" dev="sockfs" ino=23390 ioctlcmd=54d8 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:54:14 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlink(&(0x7f0000000040)='./bus\x00', 0x0) 10:54:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/115, 0x73) fstat(r0, &(0x7f0000000240)) 10:54:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 10:54:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_getscheduler(r1) ioctl(r0, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) timerfd_gettime(0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) 10:54:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="49b304befb84c43544281636850000e63304c63098002902000800000049000000000000002e0000000039ed69a8d000000000000000000039000000001600000000e2c5a80e2911a90000ff03000000b8a5eaa0176e8d61bcbb9377003c6cfa1fc46855a4173e64f58f64fe0100dee71e4e26a65cb804f2d2d54197f9a1e309f00a91f0d4940811fffe6b58991f76cd58c8fa40aa84e48ed55f6bf0ef801e01ce1db977aa7bf99665617c0a3c09fe229894266900"/197], 0x49) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0)=0x5, 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000140)='syz') bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="0030cf1b4431870d82e7514ab41f5d8129b8", 0xfffffef0, 0x3fffffd, 0x0, 0x14a) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/111, 0x6f, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty}, 0x717000) r5 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'eql\x00', {0x2, 0x4e21, @multicast2}}) keyctl$invalidate(0x15, r5) sendto$inet(r0, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe77, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 10:54:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 10:54:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x3) readv(r0, &(0x7f0000000000), 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = gettid() connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @multicast2, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) syz_open_procfs(r4, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0x217, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getuid() getresgid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000580)='net/ipv6_route\x00\xeeO\xbdN\xb1\xc6\x19\xcc\"7\x8fz\x8d\b\x89Or\x94\xfdo\xad\x82\xaa\xdfH\xf0_v\n\x80\xe7\xeaA\xeb\xb4\"8I=\x1ad\xcc\xaf2.\xfc\r\xeevHl\xf2\xe8\x1b\xd2\xc7\xec\xce\x99.\x80dYbC\xac\xe5\xe9\x90\"\xad\xfe\xa6\xb8\xad\xcc\x80\x0f@>q\x8d\xf8Q\xc3\x91\x9f9\xb46\xd5\x05?\xaai\x15}\xef\xe9\x18]p\x16\xdb^8\xd5\x02\xd8^\x15\xc4:~6#M\xec\x87\xb2') 10:54:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/115, 0x73) fstat(r0, &(0x7f0000000240)) 10:54:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 10:54:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_getscheduler(r1) ioctl(r0, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) timerfd_gettime(0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) 10:54:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x3) readv(r0, &(0x7f0000000000), 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = gettid() connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @multicast2, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) syz_open_procfs(r4, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0x217, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getuid() getresgid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000580)='net/ipv6_route\x00\xeeO\xbdN\xb1\xc6\x19\xcc\"7\x8fz\x8d\b\x89Or\x94\xfdo\xad\x82\xaa\xdfH\xf0_v\n\x80\xe7\xeaA\xeb\xb4\"8I=\x1ad\xcc\xaf2.\xfc\r\xeevHl\xf2\xe8\x1b\xd2\xc7\xec\xce\x99.\x80dYbC\xac\xe5\xe9\x90\"\xad\xfe\xa6\xb8\xad\xcc\x80\x0f@>q\x8d\xf8Q\xc3\x91\x9f9\xb46\xd5\x05?\xaai\x15}\xef\xe9\x18]p\x16\xdb^8\xd5\x02\xd8^\x15\xc4:~6#M\xec\x87\xb2') 10:54:14 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e04", 0x2c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) symlink(&(0x7f0000000040)='./bus\x00', 0x0) 10:54:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="49b304befb84c43544281636850000e63304c63098002902000800000049000000000000002e0000000039ed69a8d000000000000000000039000000001600000000e2c5a80e2911a90000ff03000000b8a5eaa0176e8d61bcbb9377003c6cfa1fc46855a4173e64f58f64fe0100dee71e4e26a65cb804f2d2d54197f9a1e309f00a91f0d4940811fffe6b58991f76cd58c8fa40aa84e48ed55f6bf0ef801e01ce1db977aa7bf99665617c0a3c09fe229894266900"/197], 0x49) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0)=0x5, 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000140)='syz') bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="0030cf1b4431870d82e7514ab41f5d8129b8", 0xfffffef0, 0x3fffffd, 0x0, 0x14a) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/111, 0x6f, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty}, 0x717000) r5 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'eql\x00', {0x2, 0x4e21, @multicast2}}) keyctl$invalidate(0x15, r5) sendto$inet(r0, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe77, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 10:54:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) sched_getscheduler(r1) ioctl(r0, 0x1000008912, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) timerfd_gettime(0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) 10:54:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:54:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f0000000180)={0xd}, 0x14) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x0, 0x9}) ioctl$TCXONC(r3, 0x540a, 0x1) 10:54:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="49b304befb84c43544281636850000e63304c63098002902000800000049000000000000002e0000000039ed69a8d000000000000000000039000000001600000000e2c5a80e2911a90000ff03000000b8a5eaa0176e8d61bcbb9377003c6cfa1fc46855a4173e64f58f64fe0100dee71e4e26a65cb804f2d2d54197f9a1e309f00a91f0d4940811fffe6b58991f76cd58c8fa40aa84e48ed55f6bf0ef801e01ce1db977aa7bf99665617c0a3c09fe229894266900"/197], 0x49) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0)=0x5, 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000140)='syz') bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="0030cf1b4431870d82e7514ab41f5d8129b8", 0xfffffef0, 0x3fffffd, 0x0, 0x14a) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/111, 0x6f, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty}, 0x717000) r5 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'eql\x00', {0x2, 0x4e21, @multicast2}}) keyctl$invalidate(0x15, r5) sendto$inet(r0, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe77, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 10:54:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f0000000180)={0xd}, 0x14) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x0, 0x9}) ioctl$TCXONC(r3, 0x540a, 0x1) 10:54:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x3) readv(r0, &(0x7f0000000000), 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = gettid() connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @multicast2, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) syz_open_procfs(r4, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0x217, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getuid() getresgid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000580)='net/ipv6_route\x00\xeeO\xbdN\xb1\xc6\x19\xcc\"7\x8fz\x8d\b\x89Or\x94\xfdo\xad\x82\xaa\xdfH\xf0_v\n\x80\xe7\xeaA\xeb\xb4\"8I=\x1ad\xcc\xaf2.\xfc\r\xeevHl\xf2\xe8\x1b\xd2\xc7\xec\xce\x99.\x80dYbC\xac\xe5\xe9\x90\"\xad\xfe\xa6\xb8\xad\xcc\x80\x0f@>q\x8d\xf8Q\xc3\x91\x9f9\xb46\xd5\x05?\xaai\x15}\xef\xe9\x18]p\x16\xdb^8\xd5\x02\xd8^\x15\xc4:~6#M\xec\x87\xb2') 10:54:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:54:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="49b304befb84c43544281636850000e63304c63098002902000800000049000000000000002e0000000039ed69a8d000000000000000000039000000001600000000e2c5a80e2911a90000ff03000000b8a5eaa0176e8d61bcbb9377003c6cfa1fc46855a4173e64f58f64fe0100dee71e4e26a65cb804f2d2d54197f9a1e309f00a91f0d4940811fffe6b58991f76cd58c8fa40aa84e48ed55f6bf0ef801e01ce1db977aa7bf99665617c0a3c09fe229894266900"/197], 0x49) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0)=0x5, 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000140)='syz') bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="0030cf1b4431870d82e7514ab41f5d8129b8", 0xfffffef0, 0x3fffffd, 0x0, 0x14a) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/111, 0x6f, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty}, 0x717000) r5 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'eql\x00', {0x2, 0x4e21, @multicast2}}) keyctl$invalidate(0x15, r5) sendto$inet(r0, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe77, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 10:54:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f0000000180)={0xd}, 0x14) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x0, 0x9}) ioctl$TCXONC(r3, 0x540a, 0x1) 10:54:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="49b304befb84c43544281636850000e63304c63098002902000800000049000000000000002e0000000039ed69a8d000000000000000000039000000001600000000e2c5a80e2911a90000ff03000000b8a5eaa0176e8d61bcbb9377003c6cfa1fc46855a4173e64f58f64fe0100dee71e4e26a65cb804f2d2d54197f9a1e309f00a91f0d4940811fffe6b58991f76cd58c8fa40aa84e48ed55f6bf0ef801e01ce1db977aa7bf99665617c0a3c09fe229894266900"/197], 0x49) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0)=0x5, 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000140)='syz') bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="0030cf1b4431870d82e7514ab41f5d8129b8", 0xfffffef0, 0x3fffffd, 0x0, 0x14a) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/111, 0x6f, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty}, 0x717000) r5 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'eql\x00', {0x2, 0x4e21, @multicast2}}) keyctl$invalidate(0x15, r5) sendto$inet(r0, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe77, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 10:54:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x3) readv(r0, &(0x7f0000000000), 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = gettid() connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @multicast2, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) syz_open_procfs(r4, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0x217, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getuid() getresgid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000580)='net/ipv6_route\x00\xeeO\xbdN\xb1\xc6\x19\xcc\"7\x8fz\x8d\b\x89Or\x94\xfdo\xad\x82\xaa\xdfH\xf0_v\n\x80\xe7\xeaA\xeb\xb4\"8I=\x1ad\xcc\xaf2.\xfc\r\xeevHl\xf2\xe8\x1b\xd2\xc7\xec\xce\x99.\x80dYbC\xac\xe5\xe9\x90\"\xad\xfe\xa6\xb8\xad\xcc\x80\x0f@>q\x8d\xf8Q\xc3\x91\x9f9\xb46\xd5\x05?\xaai\x15}\xef\xe9\x18]p\x16\xdb^8\xd5\x02\xd8^\x15\xc4:~6#M\xec\x87\xb2') 10:54:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f0000000180)={0xd}, 0x14) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x0, 0x9}) ioctl$TCXONC(r3, 0x540a, 0x1) 10:54:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:54:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:54:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:54:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:54:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r2) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="49b304befb84c43544281636850000e63304c63098002902000800000049000000000000002e0000000039ed69a8d000000000000000000039000000001600000000e2c5a80e2911a90000ff03000000b8a5eaa0176e8d61bcbb9377003c6cfa1fc46855a4173e64f58f64fe0100dee71e4e26a65cb804f2d2d54197f9a1e309f00a91f0d4940811fffe6b58991f76cd58c8fa40aa84e48ed55f6bf0ef801e01ce1db977aa7bf99665617c0a3c09fe229894266900"/197], 0x49) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0)=0x5, 0x4) ioctl(r1, 0x4, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000140)='syz') bind$inet6(0xffffffffffffffff, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)="0030cf1b4431870d82e7514ab41f5d8129b8", 0xfffffef0, 0x3fffffd, 0x0, 0x14a) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/111, 0x6f, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @empty}, 0x717000) r5 = request_key(&(0x7f0000000300)='trusted\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='icmp\x00', 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f00000003c0)={'eql\x00', {0x2, 0x4e21, @multicast2}}) keyctl$invalidate(0x15, r5) sendto$inet(r0, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffe77, 0x0, 0x0, 0x150) shutdown(r0, 0x1) 10:54:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x3) readv(r0, &(0x7f0000000000), 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = gettid() connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @multicast2, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) syz_open_procfs(r4, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0x217, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getuid() getresgid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000580)='net/ipv6_route\x00\xeeO\xbdN\xb1\xc6\x19\xcc\"7\x8fz\x8d\b\x89Or\x94\xfdo\xad\x82\xaa\xdfH\xf0_v\n\x80\xe7\xeaA\xeb\xb4\"8I=\x1ad\xcc\xaf2.\xfc\r\xeevHl\xf2\xe8\x1b\xd2\xc7\xec\xce\x99.\x80dYbC\xac\xe5\xe9\x90\"\xad\xfe\xa6\xb8\xad\xcc\x80\x0f@>q\x8d\xf8Q\xc3\x91\x9f9\xb46\xd5\x05?\xaai\x15}\xef\xe9\x18]p\x16\xdb^8\xd5\x02\xd8^\x15\xc4:~6#M\xec\x87\xb2') 10:54:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:54:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:54:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:54:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x3) readv(r0, &(0x7f0000000000), 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = gettid() connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x0, @multicast2, 0x0, 0x3, 'lblcr\x00', 0x0, 0x0, 0x2b}, 0x2c) syz_open_procfs(r4, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0x217, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getuid() getresgid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f0000000340)) syz_open_procfs(0x0, &(0x7f0000000580)='net/ipv6_route\x00\xeeO\xbdN\xb1\xc6\x19\xcc\"7\x8fz\x8d\b\x89Or\x94\xfdo\xad\x82\xaa\xdfH\xf0_v\n\x80\xe7\xeaA\xeb\xb4\"8I=\x1ad\xcc\xaf2.\xfc\r\xeevHl\xf2\xe8\x1b\xd2\xc7\xec\xce\x99.\x80dYbC\xac\xe5\xe9\x90\"\xad\xfe\xa6\xb8\xad\xcc\x80\x0f@>q\x8d\xf8Q\xc3\x91\x9f9\xb46\xd5\x05?\xaai\x15}\xef\xe9\x18]p\x16\xdb^8\xd5\x02\xd8^\x15\xc4:~6#M\xec\x87\xb2') 10:54:16 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f000047efe8)) symlink(&(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000200)='./file0/file1\x00') 10:54:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0xfff) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xea) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/181, 0xb5}], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCFLSH(r1, 0x540b, 0x0) 10:54:16 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, 0x0, 0x0) 10:54:16 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f000047efe8)) symlink(&(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000200)='./file0/file1\x00') 10:54:16 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, 0x0, 0x0) 10:54:16 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f000047efe8)) symlink(&(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000200)='./file0/file1\x00') 10:54:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)) 10:54:17 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, 0x0, 0x0) 10:54:17 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f000047efe8)) symlink(&(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000200)='./file0/file1\x00') 10:54:17 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 10:54:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 10:54:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x400000000000006}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 10:54:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)) 10:54:19 executing program 4: r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xe, 0x0, 0x0) 10:54:19 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 10:54:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)) 10:54:19 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 10:54:19 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 10:54:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 10:54:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)) 10:54:19 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 10:54:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 10:54:22 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff0001, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 10:54:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) dup2(r1, r2) r3 = gettid() tkill(r3, 0x1000000000013) 10:54:22 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 10:54:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x400000000000006}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 10:54:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 10:54:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:22 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x8120f0486a7a2cbe, 0xffffffffffffffff) 10:54:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000040)=""/190, 0xbe}], 0x2, 0x0) 10:54:22 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x8120f0486a7a2cbe, 0xffffffffffffffff) 10:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000002c0)=0x4, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x3bfde9d00c37b4f0}, 0x2000) 10:54:22 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x8120f0486a7a2cbe, 0xffffffffffffffff) 10:54:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000040)=""/190, 0xbe}], 0x2, 0x0) 10:54:22 executing program 4: pread64(0xffffffffffffffff, 0x0, 0x8120f0486a7a2cbe, 0xffffffffffffffff) 10:54:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000040)=""/190, 0xbe}], 0x2, 0x0) 10:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000002c0)=0x4, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x3bfde9d00c37b4f0}, 0x2000) 10:54:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000140)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x2}, 0x20) 10:54:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x400000000000006}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 10:54:22 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x800007fc}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x30003}) rt_sigtimedwait(&(0x7f0000000240)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 10:54:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) dup2(r1, r2) r3 = gettid() tkill(r3, 0x1000000000013) 10:54:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000002c0)=0x4, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x3bfde9d00c37b4f0}, 0x2000) 10:54:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ip6_tables_matches\x00') preadv(r1, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000040)=""/190, 0xbe}], 0x2, 0x0) 10:54:22 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x800007fc}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x30003}) rt_sigtimedwait(&(0x7f0000000240)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 10:54:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000140)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x2}, 0x20) 10:54:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000002c0)=0x4, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x3bfde9d00c37b4f0}, 0x2000) 10:54:23 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x800007fc}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x30003}) rt_sigtimedwait(&(0x7f0000000240)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 10:54:23 executing program 2: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_modinfo={0x44, 0x0, 0x0, "9f7ad41e81d51b01"}}) 10:54:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000140)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x2}, 0x20) 10:54:23 executing program 1: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x800007fc}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x30003}) rt_sigtimedwait(&(0x7f0000000240)={0x563}, &(0x7f0000a77ff0), 0x0, 0x8) 10:54:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x25, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x400000000000006}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) 10:54:23 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r1+30000000}}, 0x0) tkill(r0, 0x20000000014) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 10:54:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) dup2(r1, r2) r3 = gettid() tkill(r3, 0x1000000000013) 10:54:23 executing program 2: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_modinfo={0x44, 0x0, 0x0, "9f7ad41e81d51b01"}}) 10:54:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000000140)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@loopback, 0x0, 0x2}, 0x20) 10:54:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) exit(0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30}, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 10:54:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") readv(r0, &(0x7f0000000400)=[{&(0x7f0000000240)=""/188, 0xbc}], 0x1) 10:54:23 executing program 2: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_modinfo={0x44, 0x0, 0x0, "9f7ad41e81d51b01"}}) 10:54:23 executing program 4: clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:54:23 executing program 4: clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:54:23 executing program 2: r0 = socket$inet6(0xa, 0x4001000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_modinfo={0x44, 0x0, 0x0, "9f7ad41e81d51b01"}}) 10:54:23 executing program 4: clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:54:23 executing program 4: clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:54:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000061c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:54:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0xc8f, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000002340)=""/4096) 10:54:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x8}}, 0xb8}}, 0x0) 10:54:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ftruncate(r3, 0x10099b7) sendfile(r1, r3, 0x0, 0x88000fc000000) 10:54:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0xd102}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) dup2(r1, r2) r3 = gettid() tkill(r3, 0x1000000000013) 10:54:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) exit(0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30}, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 10:54:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x24, 0x2a, 0x105, 0x0, 0x0, {}, [@typed={0x8, 0x0, @u32}, @typed={0x8, 0x0, @ipv4=@loopback}]}, 0x24}}, 0x0) 10:54:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0xc8f, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000002340)=""/4096) 10:54:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x24, 0x2a, 0x105, 0x0, 0x0, {}, [@typed={0x8, 0x0, @u32}, @typed={0x8, 0x0, @ipv4=@loopback}]}, 0x24}}, 0x0) 10:54:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000061c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:54:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000061c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:54:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x24, 0x2a, 0x105, 0x0, 0x0, {}, [@typed={0x8, 0x0, @u32}, @typed={0x8, 0x0, @ipv4=@loopback}]}, 0x24}}, 0x0) 10:54:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000061c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 10:54:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x24, 0x2a, 0x105, 0x0, 0x0, {}, [@typed={0x8, 0x0, @u32}, @typed={0x8, 0x0, @ipv4=@loopback}]}, 0x24}}, 0x0) 10:54:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0xc8f, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000002340)=""/4096) 10:54:25 executing program 4: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="02100400070000000020000000000000080012000000fcffffffff05000000e7ffe80000000000000000000000cd006ef795a63b19298b6e28198740e6fe7a33ab3c119dceee0f528a22e0ead8edf3fa7a0926e9dc47b62d379d04cadc8f7ce4acc476e53dd7f4395d3a2db614b959e93fdc27afdeb7d9133273474fbc379d8340b24b8025000000b235c885f0015c7faf3dfb14ee1591e377523efcb638deeddfa90d690592e742ba381e08148e991636deb486016e16e4677e205200000000000000000a6ca5cfb983688989fe20e4b3f3f18cb5360df5c6021cf3bc6ea569246bd9f754ff1e381dcf8c84b0b4f3fa1b9534feb3b91e2f9ce366c4f6e89d698f31533df3080875969c27ff1b5f704a2019349fae8ae89000000fa2113e459407d5912f00000000000000000000000000000076700d538c6c6d0809e2851722095388c8bf829e57956745990ff9ca1a99b80a6125c6ba8d73ab2c4c608abde625dc8defe21cdaf8be1f68b902a0911a12f78e1d7593abc2e46f8d3fe805ac5b7532bc89f48a7f3732126db97ec5b4e62f20ecf4db9a6e616c6efed1192d062bcd8806e93d01000000ffffffff54e0f93bf828262d051dfae08600070f0b78a3939ec44be8b4285ecd7041981ea90c207ac05ef93dec0dbd99611794bc26852b831eb28e7b69bc67573b32ccf52b6776887669bd4420ec307ef56631d7c965bcaeaff28f86771fd6c50fbd211e99f3adfbb58b9872f9f07913c38d2b2b303a95dff56a11c59a60e37f86731d5a7b5836c63c46ce21b408a3edcd684136a6e726b2caae0a59b677a2c0721ab9f6bcd9e5d6f5c09c44a1a3590621dd600e779e5de601c43300000000c268f9f76f5d5a81df2c78681279d25d63bb5a2ea926868d7dac2ace63258d18ed6edf4c19b8e5cf3d4317d593f595aec17f77c0bae8000000c4a49b6a891d07000000000000001bd844ed100a6555ca2de5602efa93a21ccaabe48b6212975c715629d83809f3c3990fddeb986a82e674847faab703cbc7c2d732b8890ea3bacb7d1dfd636b1e9bee22ecebbe3eee34833c9dfd14251a0c90f2c893b9663084d611d8dbbb49b4729ad31cc19b401b8a2c38e7bbb3030bdeeb415503bebeb53560e0c52166785ab6b9c95910965b5f33556ff81f7f706c82540ef6c1ac4d841220aa58406a1c652f495890f32c021ec463c1d28c7792c507eedc3e964167b6e756920491624133f02b833ed8cd73171ec0ce6dee32632946b451fd0dd5561a8f18602bd90fa34156c4e18aa905533894abc155291405deb1a76fb701c09bce01c7d82c44bdffe0c3b247e7bebde6deeebfab9d67655b8da8c925b204740218412643d908648942d1e8a610b9cf98a4cc715c78040b7033d785f7f17d55540c318fbd79a14e158eff922c4b4c400b09c9fa7473759eab40eae150d1a6c2b78778aadb1aacf6b67b645e957b0206b7a36159f252b4f1f90b6500"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:25 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000600)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe7V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd2\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) getdents(r1, &(0x7f0000000140)=""/239, 0x2f6) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 10:54:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) exit(0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30}, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 10:54:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000001a00)) 10:54:25 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0xc8f, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000002340)=""/4096) 10:54:25 executing program 3: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x7210945fef5d34d1) dup2(r1, r2) 10:54:25 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000600)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe7V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd2\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) getdents(r1, &(0x7f0000000140)=""/239, 0x2f6) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 10:54:25 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000600)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe7V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd2\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) getdents(r1, &(0x7f0000000140)=""/239, 0x2f6) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 10:54:25 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000600)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe7V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd2\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) getdents(r1, &(0x7f0000000140)=""/239, 0x2f6) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 10:54:25 executing program 3: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x7210945fef5d34d1) dup2(r1, r2) 10:54:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000001a00)) 10:54:25 executing program 3: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x7210945fef5d34d1) dup2(r1, r2) 10:54:25 executing program 4: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:25 executing program 2: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000600)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe7V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd2\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) getdents(r1, &(0x7f0000000140)=""/239, 0x2f6) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 10:54:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) exit(0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30}, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 10:54:26 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000600)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe7V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd2\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) getdents(r1, &(0x7f0000000140)=""/239, 0x2f6) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 10:54:26 executing program 3: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x7210945fef5d34d1) dup2(r1, r2) 10:54:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000001a00)) 10:54:26 executing program 2: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:26 executing program 4: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000001a00)) 10:54:26 executing program 3: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="02100400070000000020000000000000080012000000fcffffffff05000000e7ffe80000000000000000000000cd006ef795a63b19298b6e28198740e6fe7a33ab3c119dceee0f528a22e0ead8edf3fa7a0926e9dc47b62d379d04cadc8f7ce4acc476e53dd7f4395d3a2db614b959e93fdc27afdeb7d9133273474fbc379d8340b24b8025000000b235c885f0015c7faf3dfb14ee1591e377523efcb638deeddfa90d690592e742ba381e08148e991636deb486016e16e4677e205200000000000000000a6ca5cfb983688989fe20e4b3f3f18cb5360df5c6021cf3bc6ea569246bd9f754ff1e381dcf8c84b0b4f3fa1b9534feb3b91e2f9ce366c4f6e89d698f31533df3080875969c27ff1b5f704a2019349fae8ae89000000fa2113e459407d5912f00000000000000000000000000000076700d538c6c6d0809e2851722095388c8bf829e57956745990ff9ca1a99b80a6125c6ba8d73ab2c4c608abde625dc8defe21cdaf8be1f68b902a0911a12f78e1d7593abc2e46f8d3fe805ac5b7532bc89f48a7f3732126db97ec5b4e62f20ecf4db9a6e616c6efed1192d062bcd8806e93d01000000ffffffff54e0f93bf828262d051dfae08600070f0b78a3939ec44be8b4285ecd7041981ea90c207ac05ef93dec0dbd99611794bc26852b831eb28e7b69bc67573b32ccf52b6776887669bd4420ec307ef56631d7c965bcaeaff28f86771fd6c50fbd211e99f3adfbb58b9872f9f07913c38d2b2b303a95dff56a11c59a60e37f86731d5a7b5836c63c46ce21b408a3edcd684136a6e726b2caae0a59b677a2c0721ab9f6bcd9e5d6f5c09c44a1a3590621dd600e779e5de601c43300000000c268f9f76f5d5a81df2c78681279d25d63bb5a2ea926868d7dac2ace63258d18ed6edf4c19b8e5cf3d4317d593f595aec17f77c0bae8000000c4a49b6a891d07000000000000001bd844ed100a6555ca2de5602efa93a21ccaabe48b6212975c715629d83809f3c3990fddeb986a82e674847faab703cbc7c2d732b8890ea3bacb7d1dfd636b1e9bee22ecebbe3eee34833c9dfd14251a0c90f2c893b9663084d611d8dbbb49b4729ad31cc19b401b8a2c38e7bbb3030bdeeb415503bebeb53560e0c52166785ab6b9c95910965b5f33556ff81f7f706c82540ef6c1ac4d841220aa58406a1c652f495890f32c021ec463c1d28c7792c507eedc3e964167b6e756920491624133f02b833ed8cd73171ec0ce6dee32632946b451fd0dd5561a8f18602bd90fa34156c4e18aa905533894abc155291405deb1a76fb701c09bce01c7d82c44bdffe0c3b247e7bebde6deeebfab9d67655b8da8c925b204740218412643d908648942d1e8a610b9cf98a4cc715c78040b7033d785f7f17d55540c318fbd79a14e158eff922c4b4c400b09c9fa7473759eab40eae150d1a6c2b78778aadb1aacf6b67b645e957b0206b7a36159f252b4f1f90b6500"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:26 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000600)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xda\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xc7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5\xed\xc8RF\xf2.Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7\xf3\xbc\x0f\xe7V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd2\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90\x00'/307) getdents(r1, &(0x7f0000000140)=""/239, 0x2f6) getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) 10:54:26 executing program 5: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:26 executing program 0: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="02100400070000000020000000000000080012000000fcffffffff05000000e7ffe80000000000000000000000cd006ef795a63b19298b6e28198740e6fe7a33ab3c119dceee0f528a22e0ead8edf3fa7a0926e9dc47b62d379d04cadc8f7ce4acc476e53dd7f4395d3a2db614b959e93fdc27afdeb7d9133273474fbc379d8340b24b8025000000b235c885f0015c7faf3dfb14ee1591e377523efcb638deeddfa90d690592e742ba381e08148e991636deb486016e16e4677e205200000000000000000a6ca5cfb983688989fe20e4b3f3f18cb5360df5c6021cf3bc6ea569246bd9f754ff1e381dcf8c84b0b4f3fa1b9534feb3b91e2f9ce366c4f6e89d698f31533df3080875969c27ff1b5f704a2019349fae8ae89000000fa2113e459407d5912f00000000000000000000000000000076700d538c6c6d0809e2851722095388c8bf829e57956745990ff9ca1a99b80a6125c6ba8d73ab2c4c608abde625dc8defe21cdaf8be1f68b902a0911a12f78e1d7593abc2e46f8d3fe805ac5b7532bc89f48a7f3732126db97ec5b4e62f20ecf4db9a6e616c6efed1192d062bcd8806e93d01000000ffffffff54e0f93bf828262d051dfae08600070f0b78a3939ec44be8b4285ecd7041981ea90c207ac05ef93dec0dbd99611794bc26852b831eb28e7b69bc67573b32ccf52b6776887669bd4420ec307ef56631d7c965bcaeaff28f86771fd6c50fbd211e99f3adfbb58b9872f9f07913c38d2b2b303a95dff56a11c59a60e37f86731d5a7b5836c63c46ce21b408a3edcd684136a6e726b2caae0a59b677a2c0721ab9f6bcd9e5d6f5c09c44a1a3590621dd600e779e5de601c43300000000c268f9f76f5d5a81df2c78681279d25d63bb5a2ea926868d7dac2ace63258d18ed6edf4c19b8e5cf3d4317d593f595aec17f77c0bae8000000c4a49b6a891d07000000000000001bd844ed100a6555ca2de5602efa93a21ccaabe48b6212975c715629d83809f3c3990fddeb986a82e674847faab703cbc7c2d732b8890ea3bacb7d1dfd636b1e9bee22ecebbe3eee34833c9dfd14251a0c90f2c893b9663084d611d8dbbb49b4729ad31cc19b401b8a2c38e7bbb3030bdeeb415503bebeb53560e0c52166785ab6b9c95910965b5f33556ff81f7f706c82540ef6c1ac4d841220aa58406a1c652f495890f32c021ec463c1d28c7792c507eedc3e964167b6e756920491624133f02b833ed8cd73171ec0ce6dee32632946b451fd0dd5561a8f18602bd90fa34156c4e18aa905533894abc155291405deb1a76fb701c09bce01c7d82c44bdffe0c3b247e7bebde6deeebfab9d67655b8da8c925b204740218412643d908648942d1e8a610b9cf98a4cc715c78040b7033d785f7f17d55540c318fbd79a14e158eff922c4b4c400b09c9fa7473759eab40eae150d1a6c2b78778aadb1aacf6b67b645e957b0206b7a36159f252b4f1f90b6500"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:26 executing program 4: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:27 executing program 2: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:27 executing program 3: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="02100400070000000020000000000000080012000000fcffffffff05000000e7ffe80000000000000000000000cd006ef795a63b19298b6e28198740e6fe7a33ab3c119dceee0f528a22e0ead8edf3fa7a0926e9dc47b62d379d04cadc8f7ce4acc476e53dd7f4395d3a2db614b959e93fdc27afdeb7d9133273474fbc379d8340b24b8025000000b235c885f0015c7faf3dfb14ee1591e377523efcb638deeddfa90d690592e742ba381e08148e991636deb486016e16e4677e205200000000000000000a6ca5cfb983688989fe20e4b3f3f18cb5360df5c6021cf3bc6ea569246bd9f754ff1e381dcf8c84b0b4f3fa1b9534feb3b91e2f9ce366c4f6e89d698f31533df3080875969c27ff1b5f704a2019349fae8ae89000000fa2113e459407d5912f00000000000000000000000000000076700d538c6c6d0809e2851722095388c8bf829e57956745990ff9ca1a99b80a6125c6ba8d73ab2c4c608abde625dc8defe21cdaf8be1f68b902a0911a12f78e1d7593abc2e46f8d3fe805ac5b7532bc89f48a7f3732126db97ec5b4e62f20ecf4db9a6e616c6efed1192d062bcd8806e93d01000000ffffffff54e0f93bf828262d051dfae08600070f0b78a3939ec44be8b4285ecd7041981ea90c207ac05ef93dec0dbd99611794bc26852b831eb28e7b69bc67573b32ccf52b6776887669bd4420ec307ef56631d7c965bcaeaff28f86771fd6c50fbd211e99f3adfbb58b9872f9f07913c38d2b2b303a95dff56a11c59a60e37f86731d5a7b5836c63c46ce21b408a3edcd684136a6e726b2caae0a59b677a2c0721ab9f6bcd9e5d6f5c09c44a1a3590621dd600e779e5de601c43300000000c268f9f76f5d5a81df2c78681279d25d63bb5a2ea926868d7dac2ace63258d18ed6edf4c19b8e5cf3d4317d593f595aec17f77c0bae8000000c4a49b6a891d07000000000000001bd844ed100a6555ca2de5602efa93a21ccaabe48b6212975c715629d83809f3c3990fddeb986a82e674847faab703cbc7c2d732b8890ea3bacb7d1dfd636b1e9bee22ecebbe3eee34833c9dfd14251a0c90f2c893b9663084d611d8dbbb49b4729ad31cc19b401b8a2c38e7bbb3030bdeeb415503bebeb53560e0c52166785ab6b9c95910965b5f33556ff81f7f706c82540ef6c1ac4d841220aa58406a1c652f495890f32c021ec463c1d28c7792c507eedc3e964167b6e756920491624133f02b833ed8cd73171ec0ce6dee32632946b451fd0dd5561a8f18602bd90fa34156c4e18aa905533894abc155291405deb1a76fb701c09bce01c7d82c44bdffe0c3b247e7bebde6deeebfab9d67655b8da8c925b204740218412643d908648942d1e8a610b9cf98a4cc715c78040b7033d785f7f17d55540c318fbd79a14e158eff922c4b4c400b09c9fa7473759eab40eae150d1a6c2b78778aadb1aacf6b67b645e957b0206b7a36159f252b4f1f90b6500"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:27 executing program 0: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="02100400070000000020000000000000080012000000fcffffffff05000000e7ffe80000000000000000000000cd006ef795a63b19298b6e28198740e6fe7a33ab3c119dceee0f528a22e0ead8edf3fa7a0926e9dc47b62d379d04cadc8f7ce4acc476e53dd7f4395d3a2db614b959e93fdc27afdeb7d9133273474fbc379d8340b24b8025000000b235c885f0015c7faf3dfb14ee1591e377523efcb638deeddfa90d690592e742ba381e08148e991636deb486016e16e4677e205200000000000000000a6ca5cfb983688989fe20e4b3f3f18cb5360df5c6021cf3bc6ea569246bd9f754ff1e381dcf8c84b0b4f3fa1b9534feb3b91e2f9ce366c4f6e89d698f31533df3080875969c27ff1b5f704a2019349fae8ae89000000fa2113e459407d5912f00000000000000000000000000000076700d538c6c6d0809e2851722095388c8bf829e57956745990ff9ca1a99b80a6125c6ba8d73ab2c4c608abde625dc8defe21cdaf8be1f68b902a0911a12f78e1d7593abc2e46f8d3fe805ac5b7532bc89f48a7f3732126db97ec5b4e62f20ecf4db9a6e616c6efed1192d062bcd8806e93d01000000ffffffff54e0f93bf828262d051dfae08600070f0b78a3939ec44be8b4285ecd7041981ea90c207ac05ef93dec0dbd99611794bc26852b831eb28e7b69bc67573b32ccf52b6776887669bd4420ec307ef56631d7c965bcaeaff28f86771fd6c50fbd211e99f3adfbb58b9872f9f07913c38d2b2b303a95dff56a11c59a60e37f86731d5a7b5836c63c46ce21b408a3edcd684136a6e726b2caae0a59b677a2c0721ab9f6bcd9e5d6f5c09c44a1a3590621dd600e779e5de601c43300000000c268f9f76f5d5a81df2c78681279d25d63bb5a2ea926868d7dac2ace63258d18ed6edf4c19b8e5cf3d4317d593f595aec17f77c0bae8000000c4a49b6a891d07000000000000001bd844ed100a6555ca2de5602efa93a21ccaabe48b6212975c715629d83809f3c3990fddeb986a82e674847faab703cbc7c2d732b8890ea3bacb7d1dfd636b1e9bee22ecebbe3eee34833c9dfd14251a0c90f2c893b9663084d611d8dbbb49b4729ad31cc19b401b8a2c38e7bbb3030bdeeb415503bebeb53560e0c52166785ab6b9c95910965b5f33556ff81f7f706c82540ef6c1ac4d841220aa58406a1c652f495890f32c021ec463c1d28c7792c507eedc3e964167b6e756920491624133f02b833ed8cd73171ec0ce6dee32632946b451fd0dd5561a8f18602bd90fa34156c4e18aa905533894abc155291405deb1a76fb701c09bce01c7d82c44bdffe0c3b247e7bebde6deeebfab9d67655b8da8c925b204740218412643d908648942d1e8a610b9cf98a4cc715c78040b7033d785f7f17d55540c318fbd79a14e158eff922c4b4c400b09c9fa7473759eab40eae150d1a6c2b78778aadb1aacf6b67b645e957b0206b7a36159f252b4f1f90b6500"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:27 executing program 1: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:27 executing program 5: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:27 executing program 4: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:28 executing program 2: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:28 executing program 1: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:28 executing program 3: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:28 executing program 0: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:28 executing program 5: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:28 executing program 4: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 10:54:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x157) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) 10:54:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 10:54:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 10:54:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 10:54:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:54:29 executing program 1: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x157) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) 10:54:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:54:29 executing program 4: eventfd2(0x5, 0x100002) r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x3d}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fcntl$dupfd(r4, 0x0, r5) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000800)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0x14) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0xffffffffffffff61) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/1069], 0x3bb}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, 0x0, 0x8000fffffffe) 10:54:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:54:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:54:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:54:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:54:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) 10:54:29 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:54:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:54:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) 10:54:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:54:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) 10:54:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x157) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:29 executing program 1: timer_create(0xb, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 10:54:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0xfca1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) ioctl$SIOCGSTAMP(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 10:54:29 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) setns(0xffffffffffffffff, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 10:54:29 executing program 4: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='\x00+\xb0\xf0\x8d\x8c\xdc\x14\xb9\xe2\xd4%\xbey\xbc\x12:_\x96m=\xc3\x04\xf2\xfd\xf8\x14\xa3\x92v\xa9\xb1t;\x1fB\xc7\x02G_\xe7\x11x#\xcb\x11\x8es\x8d2\xf7\xaag\xf9>(\xd2\x8b\x7fx\x897\xd5#l\xc7_\xe7q\x86uoO\x81^\xb8\x80\x93^\x18\x87\x9e\xa7\xd5[\x1d\xca\xb2\xf2\xf5\x86Y\xfb\xde\xc4I\x89\x8e\x87\x00a\x92\xa5\xdc\x85\x84\b\xb7\xb2\x05\x96\x18%o\x96\xe3A\xaf\x88\x95\x90\xb6\xdf0A\xaf\x11\xecz\xe9\xba\xcf)\x16q\xf4\x8dx\x86\xf2\xd0\x05__\x7fr\xe7\xd2j\x9fH\xa6|\xc5p\xb7p\xe3D\x1c\xfb\x0f\xdct\xd1\n\xcd\xc1\xa7\xab\xe8I\xd0yE\x00\x00\x00\x00\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x5) sendfile(r0, r2, 0x0, 0x20020102000007) dup2(r3, r1) 10:54:29 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) 10:54:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x157) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:29 executing program 1: timer_create(0xb, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 10:54:29 executing program 1: timer_create(0xb, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 10:54:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 10:54:30 executing program 4: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='\x00+\xb0\xf0\x8d\x8c\xdc\x14\xb9\xe2\xd4%\xbey\xbc\x12:_\x96m=\xc3\x04\xf2\xfd\xf8\x14\xa3\x92v\xa9\xb1t;\x1fB\xc7\x02G_\xe7\x11x#\xcb\x11\x8es\x8d2\xf7\xaag\xf9>(\xd2\x8b\x7fx\x897\xd5#l\xc7_\xe7q\x86uoO\x81^\xb8\x80\x93^\x18\x87\x9e\xa7\xd5[\x1d\xca\xb2\xf2\xf5\x86Y\xfb\xde\xc4I\x89\x8e\x87\x00a\x92\xa5\xdc\x85\x84\b\xb7\xb2\x05\x96\x18%o\x96\xe3A\xaf\x88\x95\x90\xb6\xdf0A\xaf\x11\xecz\xe9\xba\xcf)\x16q\xf4\x8dx\x86\xf2\xd0\x05__\x7fr\xe7\xd2j\x9fH\xa6|\xc5p\xb7p\xe3D\x1c\xfb\x0f\xdct\xd1\n\xcd\xc1\xa7\xab\xe8I\xd0yE\x00\x00\x00\x00\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x5) sendfile(r0, r2, 0x0, 0x20020102000007) dup2(r3, r1) 10:54:30 executing program 1: timer_create(0xb, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 10:54:30 executing program 1: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='\x00+\xb0\xf0\x8d\x8c\xdc\x14\xb9\xe2\xd4%\xbey\xbc\x12:_\x96m=\xc3\x04\xf2\xfd\xf8\x14\xa3\x92v\xa9\xb1t;\x1fB\xc7\x02G_\xe7\x11x#\xcb\x11\x8es\x8d2\xf7\xaag\xf9>(\xd2\x8b\x7fx\x897\xd5#l\xc7_\xe7q\x86uoO\x81^\xb8\x80\x93^\x18\x87\x9e\xa7\xd5[\x1d\xca\xb2\xf2\xf5\x86Y\xfb\xde\xc4I\x89\x8e\x87\x00a\x92\xa5\xdc\x85\x84\b\xb7\xb2\x05\x96\x18%o\x96\xe3A\xaf\x88\x95\x90\xb6\xdf0A\xaf\x11\xecz\xe9\xba\xcf)\x16q\xf4\x8dx\x86\xf2\xd0\x05__\x7fr\xe7\xd2j\x9fH\xa6|\xc5p\xb7p\xe3D\x1c\xfb\x0f\xdct\xd1\n\xcd\xc1\xa7\xab\xe8I\xd0yE\x00\x00\x00\x00\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x5) sendfile(r0, r2, 0x0, 0x20020102000007) dup2(r3, r1) 10:54:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 10:54:30 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) sigaltstack(&(0x7f0000ff9000/0x3000)=nil, 0x0) 10:54:30 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 10:54:30 executing program 4: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='\x00+\xb0\xf0\x8d\x8c\xdc\x14\xb9\xe2\xd4%\xbey\xbc\x12:_\x96m=\xc3\x04\xf2\xfd\xf8\x14\xa3\x92v\xa9\xb1t;\x1fB\xc7\x02G_\xe7\x11x#\xcb\x11\x8es\x8d2\xf7\xaag\xf9>(\xd2\x8b\x7fx\x897\xd5#l\xc7_\xe7q\x86uoO\x81^\xb8\x80\x93^\x18\x87\x9e\xa7\xd5[\x1d\xca\xb2\xf2\xf5\x86Y\xfb\xde\xc4I\x89\x8e\x87\x00a\x92\xa5\xdc\x85\x84\b\xb7\xb2\x05\x96\x18%o\x96\xe3A\xaf\x88\x95\x90\xb6\xdf0A\xaf\x11\xecz\xe9\xba\xcf)\x16q\xf4\x8dx\x86\xf2\xd0\x05__\x7fr\xe7\xd2j\x9fH\xa6|\xc5p\xb7p\xe3D\x1c\xfb\x0f\xdct\xd1\n\xcd\xc1\xa7\xab\xe8I\xd0yE\x00\x00\x00\x00\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x5) sendfile(r0, r2, 0x0, 0x20020102000007) dup2(r3, r1) 10:54:30 executing program 1: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='\x00+\xb0\xf0\x8d\x8c\xdc\x14\xb9\xe2\xd4%\xbey\xbc\x12:_\x96m=\xc3\x04\xf2\xfd\xf8\x14\xa3\x92v\xa9\xb1t;\x1fB\xc7\x02G_\xe7\x11x#\xcb\x11\x8es\x8d2\xf7\xaag\xf9>(\xd2\x8b\x7fx\x897\xd5#l\xc7_\xe7q\x86uoO\x81^\xb8\x80\x93^\x18\x87\x9e\xa7\xd5[\x1d\xca\xb2\xf2\xf5\x86Y\xfb\xde\xc4I\x89\x8e\x87\x00a\x92\xa5\xdc\x85\x84\b\xb7\xb2\x05\x96\x18%o\x96\xe3A\xaf\x88\x95\x90\xb6\xdf0A\xaf\x11\xecz\xe9\xba\xcf)\x16q\xf4\x8dx\x86\xf2\xd0\x05__\x7fr\xe7\xd2j\x9fH\xa6|\xc5p\xb7p\xe3D\x1c\xfb\x0f\xdct\xd1\n\xcd\xc1\xa7\xab\xe8I\xd0yE\x00\x00\x00\x00\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x5) sendfile(r0, r2, 0x0, 0x20020102000007) dup2(r3, r1) 10:54:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 10:54:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008e80)=[{{&(0x7f0000000040)={0xa, 0x1, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}], 0x1, 0x0) 10:54:30 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="fb20", 0x2}], 0x1) 10:54:30 executing program 4: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='\x00+\xb0\xf0\x8d\x8c\xdc\x14\xb9\xe2\xd4%\xbey\xbc\x12:_\x96m=\xc3\x04\xf2\xfd\xf8\x14\xa3\x92v\xa9\xb1t;\x1fB\xc7\x02G_\xe7\x11x#\xcb\x11\x8es\x8d2\xf7\xaag\xf9>(\xd2\x8b\x7fx\x897\xd5#l\xc7_\xe7q\x86uoO\x81^\xb8\x80\x93^\x18\x87\x9e\xa7\xd5[\x1d\xca\xb2\xf2\xf5\x86Y\xfb\xde\xc4I\x89\x8e\x87\x00a\x92\xa5\xdc\x85\x84\b\xb7\xb2\x05\x96\x18%o\x96\xe3A\xaf\x88\x95\x90\xb6\xdf0A\xaf\x11\xecz\xe9\xba\xcf)\x16q\xf4\x8dx\x86\xf2\xd0\x05__\x7fr\xe7\xd2j\x9fH\xa6|\xc5p\xb7p\xe3D\x1c\xfb\x0f\xdct\xd1\n\xcd\xc1\xa7\xab\xe8I\xd0yE\x00\x00\x00\x00\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x5) sendfile(r0, r2, 0x0, 0x20020102000007) dup2(r3, r1) 10:54:30 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="fb20", 0x2}], 0x1) 10:54:30 executing program 1: socketpair$unix(0x1, 0x800000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='\x00+\xb0\xf0\x8d\x8c\xdc\x14\xb9\xe2\xd4%\xbey\xbc\x12:_\x96m=\xc3\x04\xf2\xfd\xf8\x14\xa3\x92v\xa9\xb1t;\x1fB\xc7\x02G_\xe7\x11x#\xcb\x11\x8es\x8d2\xf7\xaag\xf9>(\xd2\x8b\x7fx\x897\xd5#l\xc7_\xe7q\x86uoO\x81^\xb8\x80\x93^\x18\x87\x9e\xa7\xd5[\x1d\xca\xb2\xf2\xf5\x86Y\xfb\xde\xc4I\x89\x8e\x87\x00a\x92\xa5\xdc\x85\x84\b\xb7\xb2\x05\x96\x18%o\x96\xe3A\xaf\x88\x95\x90\xb6\xdf0A\xaf\x11\xecz\xe9\xba\xcf)\x16q\xf4\x8dx\x86\xf2\xd0\x05__\x7fr\xe7\xd2j\x9fH\xa6|\xc5p\xb7p\xe3D\x1c\xfb\x0f\xdct\xd1\n\xcd\xc1\xa7\xab\xe8I\xd0yE\x00\x00\x00\x00\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x5) sendfile(r0, r2, 0x0, 0x20020102000007) dup2(r3, r1) 10:54:30 executing program 5: seccomp(0x0, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) 10:54:30 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") tkill(r0, 0x4) ptrace$cont(0x4203, r0, 0x0, 0x807100) 10:54:30 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="fb20", 0x2}], 0x1) 10:54:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 10:54:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 10:54:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xff79) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20000002a) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:31 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000300)="fb20", 0x2}], 0x1) 10:54:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000080)=""/203, 0xcb) getdents64(r0, &(0x7f0000000080)=""/203, 0x28) 10:54:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8933, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 10:54:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000080)=""/203, 0xcb) getdents64(r0, &(0x7f0000000080)=""/203, 0x28) 10:54:31 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000180)) 10:54:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8933, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 10:54:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000080)=""/203, 0xcb) getdents64(r0, &(0x7f0000000080)=""/203, 0x28) 10:54:31 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") tkill(r0, 0x4) ptrace$cont(0x4203, r0, 0x0, 0x807100) 10:54:31 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000180)) 10:54:32 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 10:54:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8933, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 10:54:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xff79) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20000002a) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:34 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r0, &(0x7f0000000080)=""/203, 0xcb) getdents64(r0, &(0x7f0000000080)=""/203, 0x28) 10:54:34 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000180)) 10:54:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8933, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 10:54:34 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") tkill(r0, 0x4) ptrace$cont(0x4203, r0, 0x0, 0x807100) 10:54:34 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 10:54:34 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") tkill(r0, 0x4) ptrace$cont(0x4203, r0, 0x0, 0x807100) 10:54:34 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000180)) 10:54:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12fa0d) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = dup(r3) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:34 executing program 2: socketpair(0x10, 0x3, 0x2, 0x0) 10:54:34 executing program 2: socketpair(0x10, 0x3, 0x2, 0x0) 10:54:34 executing program 2: socketpair(0x10, 0x3, 0x2, 0x0) 10:54:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xff79) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20000002a) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:37 executing program 2: socketpair(0x10, 0x3, 0x2, 0x0) 10:54:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0003000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 10:54:37 executing program 5: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") tkill(r0, 0x4) ptrace$cont(0x4203, r0, 0x0, 0x807100) 10:54:37 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") tkill(r0, 0x4) ptrace$cont(0x4203, r0, 0x0, 0x807100) 10:54:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x10004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000140)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 10:54:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0003000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 10:54:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x14) 10:54:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x14) 10:54:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0003000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 10:54:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x14) 10:54:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0003000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 10:54:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0xff79) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20000002a) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 10:54:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x14) 10:54:40 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x9, &(0x7f00000006c0)="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") epoll_create(0x6) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x1, @dev, 0x2}, 0x1c) r5 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be3657", 0xef, r5) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000440)=0x6) splice(r0, 0x0, r3, &(0x7f0000000140), 0x6, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r0, r6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000380)=""/97, &(0x7f0000000000)=0x61) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="30000000060000001c27ccc3a77fd5925eff755a57239c000000000000a4985657a350c55b53b44b0000020000000000000009000000000000000a0000000008"], 0x40) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000001c0)=0x3) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000a80)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) dup3(0xffffffffffffffff, r3, 0x80000) 10:54:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x10004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000140)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 10:54:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff4}]}) epoll_create(0xb) 10:54:40 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") tkill(r0, 0x4) ptrace$cont(0x4203, r0, 0x0, 0x807100) 10:54:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff4}]}) epoll_create(0xb) 10:54:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff4}]}) epoll_create(0xb) 10:54:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff4}]}) epoll_create(0xb) 10:54:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff4}]}) epoll_create(0xb) 10:54:40 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff4}]}) epoll_create(0xb) 10:54:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x20006, 0x0, 0x0, 0xfffffffffffffff4}]}) epoll_create(0xb) 10:54:43 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x9, &(0x7f00000006c0)="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") epoll_create(0x6) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x1, @dev, 0x2}, 0x1c) r5 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be3657", 0xef, r5) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000440)=0x6) splice(r0, 0x0, r3, &(0x7f0000000140), 0x6, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r0, r6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000380)=""/97, &(0x7f0000000000)=0x61) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="30000000060000001c27ccc3a77fd5925eff755a57239c000000000000a4985657a350c55b53b44b0000020000000000000009000000000000000a0000000008"], 0x40) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000001c0)=0x3) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000a80)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) dup3(0xffffffffffffffff, r3, 0x80000) 10:54:43 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$int_out(r2, 0x5460, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x100000070) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:43 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 10:54:43 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x10004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000140)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 10:54:43 executing program 0: clone(0x80008310a009ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:54:43 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x9, &(0x7f00000006c0)="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") epoll_create(0x6) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x1, @dev, 0x2}, 0x1c) r5 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be3657", 0xef, r5) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000440)=0x6) splice(r0, 0x0, r3, &(0x7f0000000140), 0x6, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r0, r6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000380)=""/97, &(0x7f0000000000)=0x61) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="30000000060000001c27ccc3a77fd5925eff755a57239c000000000000a4985657a350c55b53b44b0000020000000000000009000000000000000a0000000008"], 0x40) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000001c0)=0x3) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000a80)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) dup3(0xffffffffffffffff, r3, 0x80000) 10:54:43 executing program 0: clone(0x80008310a009ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:54:43 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 10:54:43 executing program 0: clone(0x80008310a009ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:54:43 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 10:54:43 executing program 0: clone(0x80008310a009ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:54:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:54:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x9, &(0x7f00000006c0)="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") epoll_create(0x6) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x1, @dev, 0x2}, 0x1c) r5 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be3657", 0xef, r5) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000440)=0x6) splice(r0, 0x0, r3, &(0x7f0000000140), 0x6, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r0, r6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000380)=""/97, &(0x7f0000000000)=0x61) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="30000000060000001c27ccc3a77fd5925eff755a57239c000000000000a4985657a350c55b53b44b0000020000000000000009000000000000000a0000000008"], 0x40) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000001c0)=0x3) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000a80)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) dup3(0xffffffffffffffff, r3, 0x80000) 10:54:44 executing program 5: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='b'], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x10) 10:54:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:54:44 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x10004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000140)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r4 = dup2(r3, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 10:54:44 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$int_out(r2, 0x5460, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x100000070) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:44 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x9, &(0x7f00000006c0)="59b788ba124312eb57980d01ff0b2bde6a32f190c6ca48cd39e31328479423f606e4e945102666be353bb63135d3ae89dddf08f01f616beafa628a09b6f8610f404b0ba68629f3bfe5846b0bc9da555700014a34e7cf6d9f5102c1a19bc524fd6d1da8f498fbc06cd6f66b01d830d17a8962d8ae44a6e07b7f6a79fe2c4d548f1661c1e040bf94bc68a34860d90082cf046b0e7476006ed93fbccd87af528c7afc8d14ceb166051a7dddc53b587ee886ee839b0bb35f13f2c81bfc7ad8040060ab9d0deadeac889387fbd2551b78cce5557d54ea6c071d9ad227d8c86c5c0e22a59ddd4500000000000000000000f84422948517bb7af83dca9a552de651a3e6f96f4f2ba84b6fbea05f32a806a106d8166c77fef46fa8157c1904b54f2d07948a29f752065c433bca89a1476973e8b765a6215eb14477ccbc020341c75caf35ab3a7eab1c858255c0aea63ae9542a65a2b919daff4a155a4580fbff7f0000000000009318dcaaba4a462f3f7154f1b89909cacf195bf1f16eb11f06b110f3149287577228873c1ccac5618fe3") epoll_create(0x6) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x1, @dev, 0x2}, 0x1c) r5 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be3657", 0xef, r5) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000440)=0x6) splice(r0, 0x0, r3, &(0x7f0000000140), 0x6, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r0, r6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000380)=""/97, &(0x7f0000000000)=0x61) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="30000000060000001c27ccc3a77fd5925eff755a57239c000000000000a4985657a350c55b53b44b0000020000000000000009000000000000000a0000000008"], 0x40) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000001c0)=0x3) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000a80)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) dup3(0xffffffffffffffff, r3, 0x80000) 10:54:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4c7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 10:54:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:54:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x800, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:54:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4c7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 10:54:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4c7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 10:54:44 executing program 0: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) chmod(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 10:54:45 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x9, &(0x7f00000006c0)="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") epoll_create(0x6) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x1, @dev, 0x2}, 0x1c) r5 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be3657", 0xef, r5) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000440)=0x6) splice(r0, 0x0, r3, &(0x7f0000000140), 0x6, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r0, r6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000380)=""/97, &(0x7f0000000000)=0x61) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="30000000060000001c27ccc3a77fd5925eff755a57239c000000000000a4985657a350c55b53b44b0000020000000000000009000000000000000a0000000008"], 0x40) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000001c0)=0x3) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000a80)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) dup3(0xffffffffffffffff, r3, 0x80000) 10:54:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x2000000200020) 10:54:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4c7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 10:54:45 executing program 0: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) chmod(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 10:54:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r4, 0x9, &(0x7f00000006c0)="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") epoll_create(0x6) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x1, @dev, 0x2}, 0x1c) r5 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be3657", 0xef, r5) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000440)=0x6) splice(r0, 0x0, r3, &(0x7f0000000140), 0x6, 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r0, r6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000380)=""/97, &(0x7f0000000000)=0x61) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="30000000060000001c27ccc3a77fd5925eff755a57239c000000000000a4985657a350c55b53b44b0000020000000000000009000000000000000a0000000008"], 0x40) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000400)) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000001c0)=0x3) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000a80)='system_u:object_r:getty_exec_t:s0\x00', 0x22, 0x1) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)) dup3(0xffffffffffffffff, r3, 0x80000) 10:54:45 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$int_out(r2, 0x5460, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x100000070) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x2000000200020) 10:54:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x2000000200020) 10:54:45 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000100000000f30000040000000000000010000000000000002000000000da5d7967000000"], 0x24, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', 0x0, 0x0) 10:54:45 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000100000000f30000040000000000000010000000000000002000000000da5d7967000000"], 0x24, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', 0x0, 0x0) 10:54:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') pread64(r0, &(0x7f0000003c00)=""/4096, 0x1000, 0x2000000200020) 10:54:45 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000100000000f30000040000000000000010000000000000002000000000da5d7967000000"], 0x24, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', 0x0, 0x0) 10:54:46 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000002) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$char_usb(r3, &(0x7f00000002c0)=':', 0x1) tkill(r0, 0x1000000000016) 10:54:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:54:46 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000100000000f30000040000000000000010000000000000002000000000da5d7967000000"], 0x24, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', 0x0, 0x0) 10:54:46 executing program 0: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) chmod(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 10:54:47 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) ioctl$int_out(r2, 0x5460, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x100000070) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) 10:54:47 executing program 5: r0 = eventfd2(0xffff, 0x100c00) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') readv(r3, &(0x7f0000002340), 0x0) readv(r3, &(0x7f0000000580), 0x25b) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x80000, 0x6) syncfs(r4) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x21, 0xffffffed) setsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xf, 0x80005, 0x1800000000009) r5 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r5) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r7 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000100), 0x2000000000000314, 0x10400003) lseek(r8, 0x0, 0x0) write$binfmt_elf32(r8, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], 0xdf) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x1, 0x6}, 0x100010014, r11, r12, 0x442, 0x10000, 0x100000000, 0x9, 0x4, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r9, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r6, r7, 0x0, 0x180003) 10:54:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c279ba9478100f5cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:54:47 executing program 0: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) chmod(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) 10:54:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:54:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") time(&(0x7f00000001c0)) 10:54:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") time(&(0x7f00000001c0)) 10:54:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") time(&(0x7f00000001c0)) 10:54:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000002) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) fcntl$setstatus(r2, 0x4, 0x2000) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$char_usb(r3, &(0x7f00000002c0)=':', 0x1) tkill(r0, 0x1000000000016) 10:54:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") time(&(0x7f00000001c0)) 10:54:47 executing program 5: r0 = eventfd2(0xffff, 0x100c00) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') readv(r3, &(0x7f0000002340), 0x0) readv(r3, &(0x7f0000000580), 0x25b) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x80000, 0x6) syncfs(r4) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x21, 0xffffffed) setsockopt$sock_int(r4, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0xf, 0x80005, 0x1800000000009) r5 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r5) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r7 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r7, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000100), 0x2000000000000314, 0x10400003) lseek(r8, 0x0, 0x0) write$binfmt_elf32(r8, &(0x7f0000003380)=ANY=[@ANYBLOB="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"], 0xdf) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x40, {0x0, 0x1, 0x6}, 0x100010014, r11, r12, 0x442, 0x10000, 0x100000000, 0x9, 0x4, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x4}}, 0xa0) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000006d00)=""/4096, 0x1000}, {0x0}], 0x3) read(r9, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r6, r7, 0x0, 0x180003) 10:54:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) readv(r0, &(0x7f0000000740)=[{&(0x7f0000000180)=""/226, 0xe2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:54:47 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4048084, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:47 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') [ 229.129167] kasan: CONFIG_KASAN_INLINE enabled [ 229.133675] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 229.146746] Modules linked in: [ 229.150063] CPU: 1 PID: 7194 Comm: syz-executor.0 Not tainted 4.4.174+ #4 [ 229.156987] task: ffff8800b3a54740 task.stack: ffff8801d7408000 [ 229.163137] RIP: 0010:[] [] udpv6_queue_rcv_skb+0x18d/0x14d0 [ 229.172303] RSP: 0018:ffff8801d740f7a8 EFLAGS: 00010206 [ 229.177756] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffc90000d43000 [ 229.185048] RDX: 000000000000000c RSI: ffffffff82615684 RDI: 0000000000000060 [ 229.192336] RBP: ffff8801d740f7f0 R08: 0000000000000000 R09: 0000000000000001 [ 229.199635] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801d2608640 [ 229.206913] R13: ffff8801d1c21000 R14: 0000000000000000 R15: ffff8801d1c21058 [ 229.214244] FS: 00007fad90714700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 229.222472] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 229.228381] CR2: 0000001b2e622000 CR3: 00000001d1fc3000 CR4: 00000000001606b0 [ 229.235655] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 229.242951] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 229.250222] Stack: [ 229.252372] ffff8800b3a54740 ffff880100000001 ffff8801d26086c8 ffff8801d26086c8 [ 229.266963] ffff8801d2608640 ffff8801d1c21000 dffffc0000000000 ffff8801d26086c8 [ 229.275057] 0000000000000000 ffff8801d740f860 ffffffff821e5e40 ffff8801d2608a70 [ 229.283125] Call Trace: [ 229.285711] [] release_sock+0x170/0x500 [ 229.291363] [] udp_sendmsg+0x1176/0x1c60 [ 229.297079] [] ? udp_lib_close+0x20/0x20 [ 229.302823] [] ? udp_lib_unhash+0x630/0x630 [ 229.308809] [] ? __schedule+0x7e3/0x1ee0 [ 229.314529] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 229.321296] [] ? preempt_schedule_common+0x41/0x70 [ 229.327912] [] ? avc_has_perm+0x164/0x3a0 [ 229.333721] [] ? avc_has_perm+0x1d2/0x3a0 [ 229.339618] [] ? avc_has_perm+0xac/0x3a0 [ 229.345333] [] ? __lock_acquire+0xa4f/0x4f50 [ 229.351387] [] udpv6_sendmsg+0x1e5d/0x24f0 [ 229.357286] [] ? __lock_acquire+0xa4f/0x4f50 [ 229.363355] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 229.370280] [] ? sock_has_perm+0x2a8/0x400 [ 229.376149] [] ? sock_has_perm+0xa6/0x400 [ 229.382888] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 229.390428] [] ? check_preemption_disabled+0x3c/0x200 [ 229.397307] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 229.404083] [] ? check_preemption_disabled+0x3c/0x200 [ 229.411009] [] ? check_preemption_disabled+0x3c/0x200 [ 229.417837] [] ? inet_sendmsg+0x143/0x4d0 [ 229.423617] [] inet_sendmsg+0x202/0x4d0 [ 229.429223] [] ? inet_sendmsg+0x76/0x4d0 [ 229.434933] [] ? inet_recvmsg+0x4d0/0x4d0 [ 229.440718] [] sock_sendmsg+0xbe/0x110 [ 229.446279] [] SyS_sendto+0x201/0x340 [ 229.451728] [] ? SyS_getpeername+0x2a0/0x2a0 [ 229.457785] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 229.464538] [] ? __might_fault+0x117/0x1d0 [ 229.470449] [] ? __might_fault+0x191/0x1d0 [ 229.476316] [] ? __might_fault+0xe7/0x1d0 [ 229.482096] [] ? SyS_clock_gettime+0x118/0x1e0 [ 229.488329] [] ? SyS_clock_settime+0x220/0x220 [ 229.494744] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 229.501330] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 229.507895] Code: 8b 75 58 41 f6 c6 01 0f 85 d9 07 00 00 e8 6c 3f cf fe 49 83 e6 fe 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 60 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 01 0f 8e 8b 0e 00 00 41 f6 46 60 04 [ 229.535497] RIP [] udpv6_queue_rcv_skb+0x18d/0x14d0 [ 229.542317] RSP [ 229.545997] ---[ end trace cc1af789c64ab34d ]--- [ 229.550760] Kernel panic - not syncing: Fatal exception in interrupt [ 229.557970] Kernel Offset: disabled [ 229.561586] Rebooting in 86400 seconds..