[....] Starting enhanced syslogd: rsyslogd[ 15.128466] audit: type=1400 audit(1559652877.851:4): avc: denied { syslog } for pid=1914 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.198' (ECDSA) to the list of known hosts. 2019/06/04 12:55:10 fuzzer started 2019/06/04 12:55:14 dialing manager at 10.128.0.26:36253 2019/06/04 12:55:35 syscalls: 1324 2019/06/04 12:55:35 code coverage: enabled 2019/06/04 12:55:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/04 12:55:35 extra coverage: extra coverage is not supported by the kernel 2019/06/04 12:55:35 setuid sandbox: enabled 2019/06/04 12:55:35 namespace sandbox: enabled 2019/06/04 12:55:35 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/04 12:55:35 fault injection: kernel does not have systematic fault injection support 2019/06/04 12:55:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/04 12:55:35 net packet injection: enabled 2019/06/04 12:55:35 net device setup: enabled 12:56:06 executing program 5: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 12:56:06 executing program 0: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=""/146, 0x92}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000040)=0x522, 0x4) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) dup(r0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000010c0)={0x2, &(0x7f0000001080)=[{0x1, 0x3, 0x59a, 0x5}, {0xff, 0x3dc, 0x9, 0x8e}]}) 12:56:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x8000000036, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:56:06 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:56:06 executing program 2: rt_sigprocmask(0x0, 0x0, &(0x7f0000000080), 0x0) 12:56:06 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x12) 12:56:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 12:56:07 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = getpgrp(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000800)=[0x0]) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x288) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syzkaller login: [ 104.333098] audit: type=1400 audit(1559652967.051:5): avc: denied { create } for pid=2276 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:56:07 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = getpgrp(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000800)=[0x0]) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) lsetxattr$security_smack_transmute(0x0, &(0x7f0000000ac0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b00)='TRUE', 0x4, 0x2) mount(0x0, &(0x7f0000027000)='./file0\x00', 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000140)=""/98, 0x62, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x288) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:56:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="23219b000000006a0e000000436255506f5e2500"], 0x14) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) 12:56:07 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3ff4, &(0x7f0000000040)=0x0) io_destroy(r0) 12:56:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0x8}, 0x0) close(r0) 12:56:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/llc\x00') 12:56:07 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000380)) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpgrp(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r1, 0x10000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f0000000200)=@v2={0x2000000, [{}, {0x2}]}, 0x14, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 12:56:07 executing program 1: mlock(&(0x7f0000cfb000/0x2000)=nil, 0x2000) madvise(&(0x7f00009d6000/0x600000)=nil, 0x600000, 0x3) 12:56:07 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3ff4, &(0x7f0000000040)=0x0) io_destroy(r0) 12:56:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x100000001) 12:56:07 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:56:07 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 12:56:07 executing program 1: mlock(&(0x7f0000cfb000/0x2000)=nil, 0x2000) madvise(&(0x7f00009d6000/0x600000)=nil, 0x600000, 0x3) [ 104.759499] audit: type=1400 audit(1559652967.471:6): avc: denied { create } for pid=2349 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:56:07 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000280), 0x10) 12:56:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 12:56:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) select(0x40, &(0x7f0000000200)={0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2710}) 12:56:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r1, 0x0, 0x9a) read$FUSE(r1, &(0x7f0000002180), 0x1000) 12:56:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) chmod(&(0x7f0000000340)='./file0\x00', 0x0) [ 104.793234] audit: type=1400 audit(1559652967.511:7): avc: denied { write } for pid=2349 comm="syz-executor.5" path="socket:[7502]" dev="sockfs" ino=7502 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 12:56:07 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') read$FUSE(r0, 0x0, 0x0) 12:56:07 executing program 0: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000012, &(0x7f0000000080)=0x82, 0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:56:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) 12:56:07 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="f1fd5eff", 0x4}], 0x1, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="4402", 0x2}], 0x1, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) 12:56:07 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:56:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) 12:56:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x88\xf5'}]}, 0x1018e) 12:56:07 executing program 4: 12:56:07 executing program 1: 12:56:07 executing program 5: 12:56:07 executing program 1: 12:56:07 executing program 5: 12:56:07 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 12:56:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:07 executing program 5: 12:56:07 executing program 1: 12:56:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:07 executing program 4: 12:56:08 executing program 0: 12:56:08 executing program 3: 12:56:08 executing program 1: 12:56:08 executing program 5: 12:56:08 executing program 4: 12:56:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 5: 12:56:08 executing program 1: 12:56:08 executing program 4: 12:56:08 executing program 3: 12:56:08 executing program 5: 12:56:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 0: 12:56:08 executing program 1: 12:56:08 executing program 3: 12:56:08 executing program 4: 12:56:08 executing program 0: 12:56:08 executing program 1: 12:56:08 executing program 5: 12:56:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 3: 12:56:08 executing program 0: 12:56:08 executing program 1: 12:56:08 executing program 4: 12:56:08 executing program 3: 12:56:08 executing program 5: 12:56:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 1: 12:56:08 executing program 0: 12:56:08 executing program 3: 12:56:08 executing program 4: 12:56:08 executing program 5: 12:56:08 executing program 0: 12:56:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 3: 12:56:08 executing program 4: 12:56:08 executing program 5: 12:56:08 executing program 1: 12:56:08 executing program 4: 12:56:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 0: 12:56:08 executing program 3: 12:56:08 executing program 5: 12:56:08 executing program 0: 12:56:08 executing program 4: 12:56:08 executing program 3: 12:56:08 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 1: 12:56:08 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 5: 12:56:08 executing program 0: 12:56:08 executing program 3: 12:56:08 executing program 5: 12:56:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f00001bf000/0x3000)=nil, 0x3000) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r1, 0x0) 12:56:08 executing program 1: 12:56:08 executing program 0: 12:56:08 executing program 5: 12:56:08 executing program 3: 12:56:08 executing program 1: 12:56:08 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 0: 12:56:08 executing program 3: 12:56:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 5: 12:56:08 executing program 1: 12:56:08 executing program 4: 12:56:08 executing program 3: 12:56:08 executing program 0: 12:56:08 executing program 5: 12:56:08 executing program 4: 12:56:08 executing program 3: 12:56:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 1: 12:56:08 executing program 5: 12:56:08 executing program 1: 12:56:08 executing program 4: 12:56:08 executing program 0: 12:56:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 3: 12:56:08 executing program 5: 12:56:08 executing program 0: 12:56:08 executing program 3: 12:56:08 executing program 4: 12:56:08 executing program 1: 12:56:08 executing program 3: 12:56:08 executing program 0: 12:56:08 executing program 1: 12:56:08 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:08 executing program 4: 12:56:09 executing program 3: 12:56:09 executing program 5: 12:56:09 executing program 0: 12:56:09 executing program 4: 12:56:09 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:09 executing program 3: 12:56:09 executing program 5: 12:56:09 executing program 1: 12:56:09 executing program 0: 12:56:09 executing program 3: 12:56:09 executing program 5: 12:56:09 executing program 4: 12:56:09 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) 12:56:09 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:56:09 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f0000000140)={{0x77359400}, {r1, r2+10000000}}, 0x0) 12:56:09 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') 12:56:09 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:09 executing program 4: 12:56:09 executing program 1: 12:56:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) read(r1, &(0x7f00000000c0)=""/19, 0x1b43d048) 12:56:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) dup(r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000680)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 12:56:09 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:09 executing program 0: munmap(&(0x7f000001c000/0x1000)=nil, 0x1000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 12:56:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="bb0b00000000000002003024ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000004e240000005100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1e01010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a703aa10400"/400], 0x1) 12:56:09 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000100)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xffffffffffffff9c}, 0x0) 12:56:09 executing program 3: lsetxattr(&(0x7f0000fc0000)='./file0\x00', &(0x7f0000000040)=@random={'user.', 'selfproc\x00'}, &(0x7f0000fc0000)='//selinux\x00\x04\x01\x01', 0xd, 0x0) 12:56:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)) 12:56:09 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:09 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdca191dcc06ee3e04cd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d8071771351"}, 0xd8) 12:56:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) 12:56:09 executing program 4: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='com.apple.FinderInfo\x00') 12:56:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) 12:56:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:10 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f00000013c0)='./file0\x00', 0x27a, 0x0) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000100)={0x20}, 0x1380f0d) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)='Z', 0x1}], 0x1, 0x0) read$FUSE(r1, &(0x7f00000003c0), 0x1000) 12:56:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) 12:56:10 executing program 0: munmap(&(0x7f000001c000/0x1000)=nil, 0x1000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 12:56:10 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) 12:56:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 12:56:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) sendfile(r0, r0, 0x0, 0x2000005) 12:56:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) 12:56:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) sendfile(r0, r0, 0x0, 0x2000005) 12:56:10 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:56:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001d0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:56:10 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, 0x0, 0x0, 0x0) [ 107.631098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 107.657857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:11 executing program 4: munmap(&(0x7f000001c000/0x1000)=nil, 0x1000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 12:56:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001e0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:56:11 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, 0x0, 0x0, 0x0) 12:56:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x14, 0x0, 0x0) 12:56:11 executing program 0: munmap(&(0x7f000001c000/0x1000)=nil, 0x1000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) 12:56:11 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) 12:56:11 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r0, 0x0, 0x0, 0x0) 12:56:11 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000100)={@random="31ae76a9b805", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 12:56:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) clock_nanosleep(0xffdffffffffffff6, 0x0, &(0x7f0000000200), 0x0) 12:56:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x00\xf6'}]}, 0x1018e) 12:56:11 executing program 2: [ 108.326261] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.348029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4), 0x1c) 12:56:11 executing program 4: 12:56:11 executing program 5: mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) 12:56:11 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) clock_gettime(0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42c00) ftruncate(r1, 0x81fd) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$packet_int(r2, 0x107, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fdatasync(r2) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007041dfffd94a6a2830020390a0009000000001d855d0c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 12:56:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4), 0x1c) 12:56:11 executing program 0: 12:56:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 12:56:11 executing program 2: 12:56:11 executing program 4: 12:56:11 executing program 5: 12:56:11 executing program 1: 12:56:11 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') 12:56:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendmmsg$sock(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000940)="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", 0xc91}], 0x1}}], 0x1, 0x0) 12:56:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 12:56:11 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 12:56:11 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 12:56:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, r0, 0x0) 12:56:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x410100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 12:56:12 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) madvise(&(0x7f0000134000/0x3000)=nil, 0x3000, 0xf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 12:56:12 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) sendmsg$inet6(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) 12:56:12 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 12:56:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 12:56:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000180)) 12:56:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x01p_fiy\xf2s\x00') getdents(r0, &(0x7f0000000000)=""/48, 0x1f) 12:56:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) [ 109.352810] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 12:56:12 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000340)={0x1, 0x0, [0x0]}) 12:56:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 12:56:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8005, 0x0, 0x0) 12:56:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000540)=""/86, 0x56}], 0x1, 0x0) 12:56:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="bb77bc9fb300eed749607209d55e"], 0xe) 12:56:12 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:56:12 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 12:56:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="c0dca5055e0bcfec7be070") r1 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 12:56:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 12:56:12 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 12:56:12 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 12:56:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x44000) 12:56:12 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:56:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:56:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x372) 12:56:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="bb77bc9fb300eed749607209d55e"], 0xe) 12:56:12 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 12:56:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmmsg$inet(r0, &(0x7f0000001500)=[{{&(0x7f0000000040)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@end, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [{}]}]}}}, @ip_retopts={{0x10}}], 0x30}}], 0x1, 0x8000) 12:56:12 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004500001c000000000002907800000000ffffffff11009078e0040001"], 0x0) 12:56:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) 12:56:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'syz_tun\x00'}, 0x18) 12:56:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 12:56:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000380)={{0x0, 0x0, 0x6}}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 12:56:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x6c5, 0x0) 12:56:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000500)=0x5) write$binfmt_misc(r0, 0x0, 0x0) 12:56:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 12:56:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000000c0)=r3) 12:56:12 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) 12:56:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 12:56:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x105082) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 12:56:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x280040, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x100000001}, 0x8) 12:56:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYRES32], 0x4) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000380)={{0x0, 0x0, 0x6}}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) 12:56:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f000000ab80)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000003380)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0x26}}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x800}}], 0x48}}, {{&(0x7f0000003400)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000005f40)=[@ip_retopts={{0xc}}], 0xc}}], 0x2, 0x8000) 12:56:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f0000000140), 0x6c5, 0x0) 12:56:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)="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", 0x5a5, 0x8000, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) 12:56:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffd92, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x2, 0x3be191c26cfeee57) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10200004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x108, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x88cc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1a64}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x435b0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x0) 12:56:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001200)=[@ip_retopts={{0x10, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x6}]}}}], 0x10}}], 0x1, 0x0) 12:56:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f000000ab80)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000003380)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0x26}}}}, @ip_ttl={{0x10, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x800}}], 0x48}}, {{&(0x7f0000003400)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000005f40)=[@ip_retopts={{0x10, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x10}}], 0x2, 0x8000) 12:56:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x2}, 0x80, 0x0}}], 0x8, 0x0) r1 = socket(0xa, 0x80803, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs, 0x6e) 12:56:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001e0007041dfffd946f610500020200001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 12:56:13 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080), 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 12:56:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001c0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 12:56:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000180)={@multicast2, @broadcast, @loopback}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x10000000046, &(0x7f0000000140)={@multicast2, @multicast1, @loopback}, 0xc) 12:56:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3f, [{0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x800) 12:56:13 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x5, 0x0) close(r0) pipe(&(0x7f0000000340)) vmsplice(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0) [ 110.945163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:56:13 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x4, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0002ae2f66696c65302f66606c650600"], 0x1) 12:56:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000180)={@multicast2, @loopback, @loopback}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @rand_addr=0x5, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f00000000c0)={@multicast2, @rand_addr, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) 12:56:13 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1017, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:56:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000180)={@multicast2, @broadcast, @loopback}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x10000000046, &(0x7f0000000140)={@multicast2, @multicast1, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @rand_addr=0x5, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f00000000c0)={@multicast2, @rand_addr, @loopback}, 0xc) 12:56:13 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) getsockname(r0, 0x0, &(0x7f00000001c0)) 12:56:13 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0x1c, 0xffffffffffffffff, 0x0, @loopback, 0x101}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[{0x18, 0x6, 0xfff, "88"}], 0x18}, 0x1) 12:56:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x10000000046, &(0x7f0000000140)={@multicast2, @multicast1, @loopback}, 0xc) 12:56:13 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$sock_int(r0, 0xffff, 0x1017, 0x0, &(0x7f0000000040)) 12:56:13 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000540)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x0, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0xb, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 12:56:13 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000180)={@multicast2, @broadcast, @loopback}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @rand_addr=0x5, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f00000000c0)={@multicast2, @rand_addr, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0xd, &(0x7f00000001c0)={@multicast2, @multicast2}, 0xc) 12:56:13 executing program 2: r0 = socket$inet(0x10, 0x2000000003, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r1, 0x81fd) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, 0x0, 0x2d3}}], 0x1, 0x0, 0x0) fdatasync(r2) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007041dfffd94a6a2830020390a0009000000001d855d0c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 12:56:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000180)={@multicast2, @broadcast, @loopback}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x10000000046, &(0x7f0000000140)={@multicast2, @multicast1, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @rand_addr=0x5, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f00000000c0)={@multicast2, @rand_addr, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0xd, &(0x7f00000001c0)={@multicast2, @multicast2}, 0xc) 12:56:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl(r0, 0x10001000008912, &(0x7f0000000a00)="11dca5055e0bcfe47bf070") recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:13 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000018008b01480500b2a4a280930206000100a843096c2623692500060013000102bd48a3c728f1c46b8831afdc1338d54400fd9b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91c28674fc97", 0x55}], 0x1, 0x0, 0x0, 0x46020000}, 0x0) 12:56:13 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f6800fe01b2a4a280930a060001fe800002040000003900090035005000090000001900154003000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 12:56:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=@dstopts, 0x8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 12:56:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000180)={@multicast2, @broadcast, @loopback}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x10000000046, &(0x7f0000000140)={@multicast2, @multicast1, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f0000000040)={@multicast2, @rand_addr=0x5, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x46, &(0x7f00000000c0)={@multicast2, @rand_addr, @loopback}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0xd, &(0x7f00000001c0)={@multicast2, @multicast2}, 0xc) 12:56:14 executing program 4: 12:56:14 executing program 3: 12:56:14 executing program 5: 12:56:14 executing program 1: 12:56:14 executing program 4: 12:56:14 executing program 2: 12:56:14 executing program 5: 12:56:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl(r0, 0x10001000008912, &(0x7f0000000a00)="11dca5055e0bcfe47bf070") recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:14 executing program 3: 12:56:14 executing program 1: 12:56:14 executing program 4: 12:56:14 executing program 3: 12:56:14 executing program 1: 12:56:14 executing program 5: 12:56:14 executing program 4: 12:56:14 executing program 2: 12:56:14 executing program 3: 12:56:14 executing program 1: 12:56:14 executing program 5: 12:56:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl(r0, 0x10001000008912, &(0x7f0000000a00)="11dca5055e0bcfe47bf070") recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:14 executing program 4: 12:56:14 executing program 2: 12:56:14 executing program 3: 12:56:14 executing program 2: 12:56:14 executing program 1: 12:56:14 executing program 5: 12:56:14 executing program 4: 12:56:14 executing program 3: 12:56:15 executing program 5: 12:56:15 executing program 1: 12:56:15 executing program 4: 12:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl(r0, 0x10001000008912, &(0x7f0000000a00)="11dca5055e0bcfe47bf070") recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:15 executing program 3: 12:56:15 executing program 1: 12:56:15 executing program 4: 12:56:15 executing program 2: 12:56:15 executing program 4: 12:56:15 executing program 2: 12:56:15 executing program 3: 12:56:15 executing program 5: 12:56:15 executing program 1: 12:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl(r0, 0x10001000008912, &(0x7f0000000a00)="11dca5055e0bcfe47bf070") recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:15 executing program 5: 12:56:15 executing program 3: 12:56:15 executing program 2: 12:56:15 executing program 4: 12:56:15 executing program 3: 12:56:15 executing program 5: 12:56:15 executing program 2: 12:56:15 executing program 4: 12:56:15 executing program 1: 12:56:15 executing program 3: 12:56:15 executing program 1: 12:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl(r0, 0x10001000008912, &(0x7f0000000a00)="11dca5055e0bcfe47bf070") writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:15 executing program 2: 12:56:15 executing program 3: 12:56:15 executing program 4: 12:56:15 executing program 5: 12:56:15 executing program 3: 12:56:15 executing program 2: 12:56:15 executing program 1: 12:56:15 executing program 5: 12:56:15 executing program 4: 12:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:15 executing program 3: 12:56:15 executing program 1: 12:56:15 executing program 5: 12:56:15 executing program 2: 12:56:15 executing program 3: 12:56:15 executing program 4: 12:56:15 executing program 5: 12:56:15 executing program 1: 12:56:15 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:15 executing program 2: 12:56:15 executing program 1: 12:56:15 executing program 4: 12:56:15 executing program 3: 12:56:15 executing program 2: 12:56:15 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:15 executing program 5: 12:56:15 executing program 4: 12:56:15 executing program 1: 12:56:15 executing program 3: 12:56:15 executing program 2: 12:56:15 executing program 4: 12:56:15 executing program 5: 12:56:15 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:15 executing program 2: 12:56:15 executing program 1: 12:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:15 executing program 4: 12:56:15 executing program 3: 12:56:15 executing program 2: 12:56:15 executing program 5: 12:56:15 executing program 4: 12:56:15 executing program 1: 12:56:15 executing program 2: 12:56:15 executing program 3: 12:56:15 executing program 5: [ 113.047370] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:15 executing program 3: 12:56:15 executing program 1: 12:56:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:15 executing program 4: 12:56:15 executing program 5: 12:56:15 executing program 2: 12:56:15 executing program 3: 12:56:15 executing program 4: 12:56:15 executing program 2: 12:56:15 executing program 1: 12:56:15 executing program 5: 12:56:15 executing program 3: 12:56:15 executing program 1: [ 113.198154] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:15 executing program 4: 12:56:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:16 executing program 2: 12:56:16 executing program 5: 12:56:16 executing program 4: 12:56:16 executing program 1: 12:56:16 executing program 3: 12:56:16 executing program 2: 12:56:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'caif0\x00'}) 12:56:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)) [ 113.343676] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000000)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'lo\x00'}) 12:56:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 12:56:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite6\x00') bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) open(0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffa) 12:56:16 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x20, 0x0) 12:56:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) [ 113.471955] audit: type=1400 audit(1559652976.191:8): avc: denied { ioctl } for pid=3322 comm="syz-executor.4" path="socket:[12927]" dev="sockfs" ino=12927 ioctlcmd=8914 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:56:16 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='personality\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) [ 113.482443] audit: type=1400 audit(1559652976.191:9): avc: denied { create } for pid=3328 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 113.488236] audit: type=1400 audit(1559652976.191:10): avc: denied { write } for pid=3328 comm="syz-executor.3" path="socket:[13329]" dev="sockfs" ino=13329 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 12:56:16 executing program 5: futex(&(0x7f0000000000), 0x8c, 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 12:56:16 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d7000000", 0x58}], 0x1) 12:56:16 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="91e24e4ed07b5b95af6005aac7727251ae82b016e04d8c314e3dd262c3e1fe86ca855ab618bea7051524dfb9ab94d1f280e400e9bc2cf594813ec44c09442f1b6650ccec916d01b426be3509bb1d3d180dd911d33389b0b4b2bbeef1d71137777f2adfc7652840005a8ea8e8c2d838"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') fchmod(r0, 0xbc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400, 0x0) r2 = socket$inet(0x2, 0xb, 0x9) dup2(r1, r2) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f00000001c0)=""/54) 12:56:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'sy\x17\xe9\x96\x1b\x00\x00r1\x00\x00\x00\x00\r\x00', 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000c25000/0x4000)=nil, 0x4000, 0x4, 0x40010, 0xffffffffffffffff, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x4}], 0x1, 0x0, 0x0, 0x7c) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000a00000/0x600000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000a5f000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ec0000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ce7000/0x2000)=nil, &(0x7f0000000140), 0x0, r2}, 0x68) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x4000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) write$P9_RRENAMEAT(r1, &(0x7f0000000280)={0x7}, 0x7) clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socket$inet(0x2, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1c) ptrace$setregs(0xf, r3, 0x4, &(0x7f0000000040)) [ 113.652755] audit: type=1400 audit(1559652976.371:11): avc: denied { setattr } for pid=3352 comm="syz-executor.4" name="mounts" dev="proc" ino=12963 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 12:56:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) 12:56:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 12:56:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite6\x00') bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) open(0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffa) 12:56:16 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="91e24e4ed07b5b95af6005aac7727251ae82b016e04d8c314e3dd262c3e1fe86ca855ab618bea7051524dfb9ab94d1f280e400e9bc2cf594813ec44c09442f1b6650ccec916d01b426be3509bb1d3d180dd911d33389b0b4b2bbeef1d71137777f2adfc7652840005a8ea8e8c2d8"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') fchmod(r1, 0xbc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) r2 = socket$inet(0x2, 0xb, 0x9) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x40801, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000080)=0x8afe) 12:56:16 executing program 2: creat(&(0x7f00000007c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000180)='ext4\x00', 0x0, 0x0) 12:56:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x1) r1 = dup(r0) write$ppp(r1, 0x0, 0x0) 12:56:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 12:56:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) lseek(r0, 0x400000, 0x1) 12:56:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 12:56:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, 0x0, 0x0) 12:56:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 12:56:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040), 0xc) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 12:56:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000000)={0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, &(0x7f0000000140)={0x9}, 0x8) 12:56:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r2) 12:56:17 executing program 3: add_key(&(0x7f0000000040)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 12:56:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940), 0x0) 12:56:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, 0x0, 0x0) 12:56:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x24, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000000)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) 12:56:17 executing program 5: syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) pwritev(r3, 0x0, 0x0, 0x81806) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TIOCSIG(r1, 0x40045436, 0x17) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, 0x0, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x2000006) 12:56:17 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:56:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940), 0x0) 12:56:17 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000002cff6)='./control\x00', 0x0) mkdirat(r0, &(0x7f0000016ff8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000023ff8)='./control\x00', r1, &(0x7f0000012ff6)='./control\x00') renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x2) 12:56:17 executing program 3: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) 12:56:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940), 0x0) [ 114.516264] audit: type=1400 audit(1559652977.231:12): avc: denied { write } for pid=3425 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 114.546754] audit: type=1400 audit(1559652977.261:13): avc: denied { read } for pid=3425 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:56:17 executing program 2: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000012, &(0x7f0000000080)=0x82, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:56:17 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:56:17 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/526], 0x20e) write$binfmt_elf64(r0, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0x4b8) 12:56:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{0x0}], 0x1) 12:56:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/938], 0x3aa) sendto$inet(r1, &(0x7f0000000280)="ef43a3993688ccad020bfe1f6ddc5ea101ef639d13ead29cab48ba05eb4d2337e19b1198b08bbbb4a5f49a39c703f90134d9ac651eb6e04ad91982d9b7ba6cccb505ac1fc2adfe913d0045e5f276465f49fb48b0", 0x54, 0x80, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0xc04) 12:56:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{0x0}], 0x1) 12:56:17 executing program 1: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000012, &(0x7f0000000080)=0x82, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:56:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{0x0}], 0x1) 12:56:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x1) 12:56:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x1) 12:56:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@empty, @multicast2}, 0xc) 12:56:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x1) 12:56:18 executing program 2: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000012, &(0x7f0000000080)=0x82, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 12:56:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) 12:56:18 executing program 4: write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x9, 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x8) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = open(&(0x7f0000042ff8)='./bus\x00', 0x80040, 0x100000000000000) fcntl$setlease(r1, 0x400, 0x3) rt_sigprocmask(0x0, &(0x7f0000da1000), 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x8000fffffffa) 12:56:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa8010000000000008000", 0x2c}], 0x1) 12:56:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x100004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r2 = dup(r0) sendmsg$netlink(r2, &(0x7f0000007ac0)={0x0, 0x0, &(0x7f0000007840)=[{&(0x7f0000000900)={0x10}, 0x10}], 0x1}, 0x0) 12:56:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa8010000000000008000", 0x2c}], 0x1) 12:56:18 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000b80)='./file0\x00') 12:56:18 executing program 5: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:56:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa8010000000000008000", 0x2c}], 0x1) 12:56:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x100004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r2 = dup(r0) sendmsg$netlink(r2, &(0x7f0000007ac0)={0x0, 0x0, &(0x7f0000007840)=[{&(0x7f0000000900)={0x10}, 0x10}], 0x1}, 0x0) 12:56:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TIOCSIG(r1, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r1, r2, 0x0, 0x2000006) 12:56:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd00000010006700100000", 0x42}], 0x1) 12:56:18 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite6\x00') write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000000)={0x9, 0x8001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x8) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) open(&(0x7f0000042ff8)='./bus\x00', 0x80040, 0x100000000000000) rt_sigprocmask(0x0, &(0x7f0000da1000), 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffa) 12:56:18 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TIOCSIG(r1, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r1, r2, 0x0, 0x2000006) 12:56:18 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peekuser(0x3, r0, 0x6) 12:56:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/938], 0x3aa) sendto$inet(r1, &(0x7f0000000280)="ef43a3993688ccad020bfe1f6ddc5ea101ef639d13ead29cab48ba05eb4d2337e19b1198b08bbbb4a5f49a39c703f90134d9ac651eb6e04ad91982d9b7ba6cccb505ac1fc2adfe913d0045e5f276465f49fb48", 0x53, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0xc03) 12:56:18 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendfile(r1, r2, 0x0, 0x2000006) 12:56:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd00000010006700100000", 0x42}], 0x1) 12:56:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd00000010006700100000", 0x42}], 0x1) 12:56:18 executing program 1: setxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f00000000c0)=""/25, &(0x7f0000000140)=0x19) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fbfffffc) 12:56:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e", 0x4d}], 0x1) 12:56:19 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:56:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000380)=0x6) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) set_robust_list(&(0x7f00000005c0)={&(0x7f0000000500), 0x1, &(0x7f0000000580)={&(0x7f0000000540)}}, 0x18) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001300)='maps\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r3, 0x10, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0xffffffff900aeb57}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x11}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000340)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmmsg(r0, &(0x7f0000000000), 0x0, 0x4000000) 12:56:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) 12:56:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e", 0x4d}], 0x1) 12:56:19 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendfile(r1, r2, 0x0, 0x2000006) 12:56:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 12:56:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 12:56:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000500)={0x6, {{0x2, 0x0, @multicast2}}}, 0x108) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") dup2(r1, r0) 12:56:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600706a5ce1060000003bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6d10000030038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000000000000600000000000000000800000000000005000000020000006f000000"], 0x89) sendto$inet(r0, &(0x7f0000000280)="ef", 0x1, 0x80, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], 0xc04) 12:56:19 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r6, &(0x7f0000000480)=[{0x0}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009f00f9ffe069000004000000080000000100000033920b7de8220445a764438074d167fb837d41e1b9a6f1af9d9c9ad8b10e6bbded37502db1dbf82a4c1b450e025ff364fb3d759c4e65b7351ae7ad81835775478c0cd34c04ce8f07b67e8d8cbfbe0cf0c49403a7a8000add99d30d65a6384341fb2127835a7e26d7b53088234c77d0b3f69a1151b5000892bfeba058a96c6297cecbc42f727571a30c793c36e26a3765d7537e36cc068bd963fb247ba4f2b1ba73c2799f31d55f7c234545a17f07f82d67457b402ee09b212e1290778a593df96ff2af61be3ffec4553059f44e1596a399503cc8080f5ade78f3516190f6c91610cc5d93afb74a57ac21fe87b6f342bf44e9c98beefa2cc0a99cd129c0db428833119a0674fbabfab39d47e677cc16a34975d1a3b54381845d613f05b9a84a"], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e", 0x4d}], 0x1) 12:56:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000080)=@un=@file={0x0, './file0\x00'}, 0x80) INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes 12:56:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed641", 0x53}], 0x1) 12:56:19 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, 0x0, 0x0) 12:56:19 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000040)) 12:56:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) pipe2(&(0x7f0000000100), 0x0) 12:56:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed641", 0x53}], 0x1) INIT: Id "1" respawning too fast: disabled for 5 minutes 12:56:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0\x00', 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 12:56:19 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r6, &(0x7f0000000480)=[{0x0}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009f00f9ffe069000004000000080000000100000033920b7de8220445a764438074d167fb837d41e1b9a6f1af9d9c9ad8b10e6bbded37502db1dbf82a4c1b450e025ff364fb3d759c4e65b7351ae7ad81835775478c0cd34c04ce8f07b67e8d8cbfbe0cf0c49403a7a8000add99d30d65a6384341fb2127835a7e26d7b53088234c77d0b3f69a1151b5000892bfeba058a96c6297cecbc42f727571a30c793c36e26a3765d7537e36cc068bd963fb247ba4f2b1ba73c2799f31d55f7c234545a17f07f82d67457b402ee09b212e1290778a593df96ff2af61be3ffec4553059f44e1596a399503cc8080f5ade78f3516190f6c91610cc5d93afb74a57ac21fe87b6f342bf44e9c98beefa2cc0a99cd129c0db428833119a0674fbabfab39d47e677cc16a34975d1a3b54381845d613f05b9a84a"], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000001c0)={0x0, @rand_addr, 0x0, 0x0, 'none\x00'}, 0x2c) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 12:56:19 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) mlockall(0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000e00000/0x200000)=nil, 0x200000, 0x1, 0x12, r1, 0x0) mprotect(&(0x7f0000ead000/0x2000)=nil, 0x2000, 0x1000000002) INIT: Id "2" respawning too fast: disabled for 5 minutes 12:56:19 executing program 2: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getrlimit(0x0, 0x0) 12:56:19 executing program 5: syz_emit_ethernet(0x1050, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "0a0207", 0x101a, 0x0, 0x0, @empty, @local={0xfe, 0x80, [], 0x0}, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x4, [], @loopback, [{0x4, 0x200, "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"}]}}}}}}, 0x0) 12:56:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 12:56:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed641", 0x53}], 0x1) 12:56:19 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0xc653ebaa0c7af0a5}], 0x1, 0x0) mkdirat(r0, &(0x7f0000000100)='./file1\x00', 0x0) unlinkat(r0, &(0x7f0000000200)='./file1\x00', 0x800) 12:56:19 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "0a021c", 0x18, 0x0, 0x0, @empty, @local, {[], @icmpv6=@ndisc_na={0x88, 0x0, 0x0, 0x0, [], @loopback}}}}}}, 0x0) 12:56:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00638a852d845a143e5e06ee457920af0262770b0ebe3435a81de209e7e08184d245965b8e7f0000e4cc897de543236e2dbcd53443a4b7a32d0a4190af0725cf35630c2064ecf407b95952a8ad82ca117424214c091cd91bec8bdab2b1dbe700713e2f3e25e56983806edbdc45c78580cf26a36940700a8c650a1b332ddb1fad9dd945d07199437384525684ed783231d7d7b99efa9ff674173a76b84665cfa1a7971ad5e712ec"], 0xa7) 12:56:19 executing program 2: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 12:56:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) 12:56:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d700", 0x56}], 0x1) 12:56:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d700", 0x56}], 0x1) 12:56:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d700", 0x56}], 0x1) 12:56:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@empty}, 0x14) 12:56:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d70000", 0x57}], 0x1) 12:56:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d70000", 0x57}], 0x1) 12:56:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)="580000001500add427323b470c458c5602067ff0ffff81004e39000000050028925aa80100000000000080000efffeffe809000000fff5dd0000001000670010000000000020cfb193e7ee002e5700106ed64144d70000", 0x57}], 0x1) 12:56:20 executing program 1: r0 = eventfd(0x20007fff) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) epoll_create1(0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/212, 0xd4}], 0x1) 12:56:20 executing program 2: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 12:56:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001e0007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) 12:56:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:20 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540), 0x0) syncfs(r0) 12:56:20 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = eventfd(0x20007fff) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) readv(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)=""/212, 0xd4}], 0x1) 12:56:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:56:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00006bc000/0x4000)=nil, 0x4000, 0x0) 12:56:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 12:56:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) dup2(r1, r2) [ 118.201485] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 12:56:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:21 executing program 2: 12:56:21 executing program 0: 12:56:21 executing program 1: 12:56:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:21 executing program 0: 12:56:21 executing program 1: 12:56:21 executing program 0: 12:56:21 executing program 5: 12:56:21 executing program 1: 12:56:21 executing program 0: 12:56:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:21 executing program 2: 12:56:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:21 executing program 5: 12:56:21 executing program 0: 12:56:21 executing program 1: 12:56:21 executing program 2: 12:56:21 executing program 5: 12:56:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:21 executing program 0: 12:56:21 executing program 2: 12:56:21 executing program 5: 12:56:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:22 executing program 1: 12:56:22 executing program 0: 12:56:22 executing program 5: 12:56:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:22 executing program 2: 12:56:22 executing program 2: 12:56:22 executing program 1: 12:56:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000180)={@multicast2, @broadcast, @loopback}, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$inet_mreqn(r2, 0x0, 0x46, &(0x7f00000001c0)={@multicast2, @multicast2}, 0xc) 12:56:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000000), 0x327) 12:56:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 12:56:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:23 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) 12:56:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x1f, 0x1, &(0x7f0000000040)="9f"}) 12:56:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x17) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendfile(r3, r4, 0x0, 0x2000006) 12:56:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000080000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="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", 0x5b1}], 0x1}, 0x0) 12:56:23 executing program 2: munmap(&(0x7f000001c000/0x1000)=nil, 0x1000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 12:56:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:23 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x17) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendfile(r3, r4, 0x0, 0x2000006) 12:56:23 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x17) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendfile(r3, r4, 0x0, 0x2000006) 12:56:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x17) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendfile(r3, r4, 0x0, 0x2000006) 12:56:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") keyctl$clear(0x7, 0xfffffffffffffffe) setgroups(0x1, &(0x7f0000000140)=[0x0]) 12:56:24 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000003c0)=@abs={0x1}, 0x6e) 12:56:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x17) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 12:56:24 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x17) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000d1eb000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad080000000000000000000000000000000000000000000000003966adba36cb429ad70000000000", @ANYPTR=&(0x7f0000000100)=ANY=[]], 0x2) syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x8, 0x0, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000240)) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x200) 12:56:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r4, 0x0, 0x2000006) 12:56:24 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:25 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x1004000000016) fcntl$setlease(r0, 0x400, 0x2) 12:56:25 executing program 1: writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)}], 0x1) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) dup3(r0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") 12:56:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSIG(r3, 0x40045436, 0x17) sendfile(r3, r4, 0x0, 0x2000006) 12:56:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 12:56:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 12:56:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:25 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 12:56:25 executing program 1: r0 = socket(0x100000000000011, 0x4003, 0x0) sendto$unix(r0, &(0x7f0000000040)="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", 0x150, 0x0, 0x0, 0x0) 12:56:25 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 12:56:25 executing program 2: r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) write(r0, &(0x7f0000000040)="6265c5a24a2d745e603a9e758231ec737e182404534a0f25e120beb2abb4c614", 0x20) 12:56:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:26 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/10], 0x1) 12:56:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000080)=@in6={0x1c, 0xffffffffffffffff, 0x0, @loopback}, 0x1c, 0x0}, 0x1) 12:56:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x9, &(0x7f0000000440)={@multicast2, @multicast2, @multicast2}, 0xc) 12:56:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) ioctl$TIOCSIG(r3, 0x40045436, 0x17) socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6gre/\xfe\xff\xff\xff\t\x00', 0xd432}) 12:56:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) ioctl$TIOCSIG(r3, 0x40045436, 0x17) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="1f"]}) 12:56:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:26 executing program 2: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x16, &(0x7f0000000280)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x0, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, 0x0}, 0x78) 12:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 2: socketpair(0x10, 0x80003, 0xb6000000, &(0x7f0000000080)) 12:56:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@ipv4={[], [], @broadcast}, 0x0, r1}) 12:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:56:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 12:56:26 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000840)=@nat={'nat\x00', 0x19, 0x3, 0x90, [0x20000380, 0x0, 0x0, 0x20000624, 0x20000654], 0x0, 0x0, &(0x7f0000000380)=[{0x1a0ffffffff}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) 12:56:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 12:56:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:27 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket(0x11, 0x3, 0x0) close(r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvfrom$inet6(r1, &(0x7f00000001c0)=""/237, 0xed, 0x0, 0x0, 0x0) shutdown(r2, 0x1) close(r2) 12:56:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 12:56:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00'}) 12:56:27 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00'}) 12:56:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00'}) 12:56:27 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:28 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:28 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0x1b00) r0 = open(&(0x7f0000000000)='./bus\x00', 0x3fd, 0x0) write(r0, &(0x7f0000000100)="7f996e2e2e", 0x5) execve(0x0, 0x0, 0x0) 12:56:28 executing program 4: mknod(&(0x7f0000000140)='./file0\x00', 0x100000000804f, 0x5900) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x44}], 0x1, 0x0) 12:56:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x2000006) 12:56:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x2000006) 12:56:28 executing program 4: r0 = socket(0x2, 0x10000000000003, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202402f66696c653000"], 0x1) sendto$inet6(r0, &(0x7f0000000080)="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", 0x784, 0x0, 0x0, 0x0) 12:56:28 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0xb09}, 0x374}, 0x1, 0xf0ffff}, 0x0) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/225, 0xe1}}], 0x1, 0x0, 0x0) 12:56:28 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x2000006) 12:56:28 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, 0x300) 12:56:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') 12:56:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:29 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4d, 0x0, 0x0) 12:56:29 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') 12:56:29 executing program 2: io_setup(0x3ff4, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f0000000940)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 12:56:29 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "08d39e", 0x10, 0x0, 0x0, @local, @loopback, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d35d2e", 0x0, "ab5f38"}}}}}}}, 0x0) 12:56:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:29 executing program 4: socketpair(0xa, 0x3, 0x1, 0x0) 12:56:29 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') 12:56:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0xa, 0x3, 0x87) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmsg$unix(r1, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000400)="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", 0x5b5}], 0x1}, 0x0) 12:56:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) 12:56:29 executing program 2: r0 = open(&(0x7f0000042ff8)='./bus\x00', 0x80040, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000240)) 12:56:29 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) 12:56:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, "84228d5f4ab4d092cd9c2eda2c2e2da439622297a7c4c868109ba7f3e8c870461cd7b18d262601476fc37af258c6d8a34843ef6cdaa8ee5cc4b4fefa47907924", "4efcb16868813c0d24a90126b8088313bf818799ac1db631400d95652b6f713778cb6df1823f3a0d3b2ce33b25dd50f3cfd961ff46e40f169ec734d157ca26da", "0f3f7b94420f2e3b945c02f53eed86262f43ab0beb60d3c9675e58f2c55681be"}) 12:56:29 executing program 2: creat(&(0x7f0000000340)='./file0\x00', 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r0) 12:56:29 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 12:56:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x42000000, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000180)) mknod$loop(0x0, 0x40, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 12:56:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:30 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) 12:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a7548ab2ae68f73800c5162312db2683d94d10ac52d193bff008f718a", 0x6e}], 0x1, 0xe) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:30 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x151201, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0xe, 0x6, 0x8}) r1 = inotify_init() dup(r1) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x0, 0x0) write$selinux_create(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="73795974656d5f753a6f626a656391995fa4d3745f723a6170745f7661725f3a7330202f7573722f7362696e2f637570736420303030303830303030303030303030f0e86d9f"], 0x46) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r3, r5, &(0x7f0000000240), 0x9219) r6 = inotify_init() r7 = dup3(r6, r6, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/3089], 0x1, 0x2) ioctl$TUNGETFEATURES(r7, 0x800454cf, &(0x7f00000000c0)) inotify_add_watch(r6, &(0x7f0000000080)='.\x00', 0xfe) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000500)) getgroups(0x4, &(0x7f00000002c0)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) mount$fuse(0x0, &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB=',ma']) open(&(0x7f0000000180)='./file0\x00', 0x4040, 0x0) getpgrp(0x0) gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) 12:56:30 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r5 = getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, r5) r6 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r3, r4, 0x0, 0x2000006) 12:56:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = dup(0xffffffffffffff9c) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000000c0)) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x80000) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f00000001c0)) r3 = socket$inet6(0xa, 0x400000000001, 0x6) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000700)={0x400000000005, {{0xa, 0x1000, 0xc26a, @local, 0x5}}, {{0xa, 0x4e22, 0x7fff, @ipv4={[], [], @empty}}}}, 0x1c4) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r5, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) sendfile(r4, r5, 0x0, 0xfffffffd) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 12:56:31 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) getuid() ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r2, r3, 0x0, 0x2000006) 12:56:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x42000000, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000000180)) mknod$loop(0x0, 0x40, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 12:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:31 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) getuid() r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r2, r3, 0x0, 0x2000006) 12:56:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2000006) 12:56:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:32 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) 12:56:32 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r2, r3, 0x0, 0x2000006) 12:56:32 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2000006) 12:56:32 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) open$dir(0x0, 0x0, 0x6) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000000180)) mknod$loop(0x0, 0x40, 0xffffffffffffffff) setns(0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}, {}], 0x2, 0x2) syz_open_procfs(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x68}]}) 12:56:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:32 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r3, 0xffffffffffffffff, 0x0, 0x2000006) 12:56:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:32 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) open$dir(0x0, 0x0, 0x6) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000000180)) mknod$loop(0x0, 0x40, 0xffffffffffffffff) setns(0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}, {}], 0x2, 0x2) syz_open_procfs(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x68}]}) 12:56:32 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) 12:56:32 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2000006) 12:56:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:33 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2000006) 12:56:33 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) open$dir(0x0, 0x0, 0x6) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000000180)) mknod$loop(0x0, 0x40, 0xffffffffffffffff) setns(0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}, {}], 0x2, 0x2) syz_open_procfs(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x68}]}) 12:56:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) 12:56:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:33 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x4, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) 12:56:33 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r2, 0xffffffffffffffff, 0x0, 0x2000006) 12:56:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) 12:56:33 executing program 2: write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x5) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) open$dir(0x0, 0x0, 0x6) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000000180)) mknod$loop(0x0, 0x40, 0xffffffffffffffff) setns(0xffffffffffffffff, 0x0) epoll_wait(r1, &(0x7f0000000100)=[{}, {}], 0x2, 0x2) syz_open_procfs(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x68}]}) 12:56:33 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r1, r2, 0x0, 0x2000006) 12:56:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:33 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r0) 12:56:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:34 executing program 4: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)) 12:56:34 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 12:56:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r1, r2, 0x0, 0x2000006) 12:56:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="f903", 0x2) 12:56:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r3, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r5 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r3, r4, 0x0, 0x2000006) 12:56:34 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000480)) 12:56:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r1, r2, 0x0, 0x2000006) 12:56:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000940)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x5) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 12:56:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000006) 12:56:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x2, 0x0, 0x219) 12:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000000), 0x4) 12:56:34 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r2, r3, 0x0, 0x2000006) 12:56:34 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:34 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000006) 12:56:34 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x400000000000004) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x40) 12:56:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f00000000c0)=0x400, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 12:56:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$setsig(0x4207, r1, 0x0, 0x0) 12:56:35 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000026c0)="cd9e44ea8cadc3904c311a27b44fc8fd7c7655672e5b5e8b861d41562a489a8ca30fe27215de1c587738bb94a497e729953bbe1f3dd219a90d3f126a362b3bd9fe8fc32fd438b964d7e7d2bb67f5d08a1628f1cbb9c3fadcbe7ba878192ab8bfdf385d042ae612072dfe7041bfe6de1f6cf14eaa938e971bc6389fa9229d76cec59bc0f4be84127ac5f34cbb9b37d31df6c6e289d0fe82533be93c90f67da3e385710638c2a5479827720303f507480f8b900c8af1b39a3e0e9f8c27ac546059cb093513a6d56575438473e7aa88b1baf19311ea08aff7092a02383e1de2283ec519568805e013eb39ec0626f7ee56999418a292bc85f67791261e2ba36cd937") ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(0xffffffffffffffff, r2, 0x0, 0x2000006) 12:56:35 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(r2, r3, 0x0, 0x2000006) 12:56:35 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000000)=""/31, 0xfffffeb2, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x800, @ipv4={[], [], @broadcast}}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)=' ', 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) 12:56:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 12:56:35 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r1, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) vmsplice(r2, &(0x7f0000000400)=[{&(0x7f0000000300)="fdce4f915718464cfa16100042b9b84bbaea2634c023c0fb8b7e088676ae4f3ac263d0fe791a498c6ec1ae50190e1301320d81d91e2435d2da286852065589f0c862460062af3e7f6bd3ae1d752f9e504c3a75", 0x53}], 0x1, 0xe) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000026c0)="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") ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) 12:56:35 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) finit_module(r0, &(0x7f0000000100)=']md5sumppp1\x00', 0x2) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000480)=[{&(0x7f00000004c0)='+', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000006) 12:56:35 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9d08) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='m']) unlink(&(0x7f0000000000)='./file0\x00') 12:56:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f00000000c0)='0AW /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 281.716560] syz-executor.5 D ffff8801c7737af8 25056 2130 1 0x00000004 [ 281.724178] ffff8801c7737af8 ffff8801d4630000 8db6e5c9d5e28980 ffff8801d4630000 [ 281.732327] 0000000000000002 ffff8801d4630800 ffff8801db71f180 ffff8801db71f1a8 [ 281.740490] ffff8801db71e898 ffff8801da5f17c0 ffff8801d4630000 ffffed0038ee6001 [ 281.748560] Call Trace: [ 281.751136] [] schedule+0x99/0x1d0 [ 281.756562] [] schedule_preempt_disabled+0x13/0x20 [ 281.763201] [] mutex_lock_nested+0x3c2/0xb80 [ 281.769289] [] ? lo_release+0x84/0x1b0 [ 281.774824] [] ? mutex_lock_nested+0x645/0xb80 [ 281.781205] [] ? __blkdev_put+0xbb/0x840 [ 281.787030] [] ? mutex_trylock+0x500/0x500 [ 281.792910] [] ? __blkdev_put+0x219/0x840 [ 281.798762] [] ? __blkdev_put+0x3c2/0x840 [ 281.804557] [] ? lo_compat_ioctl+0x140/0x140 [ 281.810652] [] lo_release+0x84/0x1b0 [ 281.816001] [] ? lo_compat_ioctl+0x140/0x140 [ 281.822091] [] __blkdev_put+0x461/0x840 [ 281.827963] [] ? __mutex_unlock_slowpath+0x25d/0x530 [ 281.835043] [] ? bd_unlink_disk_holder+0x450/0x450 [ 281.841646] [] blkdev_put+0x88/0x560 [ 281.847016] [] ? blkdev_put+0x560/0x560 [ 281.852690] [] blkdev_close+0x8b/0xb0 [ 281.858190] [] __fput+0x246/0x710 [ 281.863287] [] ____fput+0x16/0x20 [ 281.868436] [] task_work_run+0x202/0x2b0 [ 281.874251] [] exit_to_usermode_loop+0x14a/0x170 [ 281.880840] [] syscall_return_slowpath+0x25b/0x2e0 [ 281.887546] [] int_ret_from_sys_call+0x25/0xa3 [ 281.894019] 3 locks held by syz-executor.5/2130: [ 281.899347] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_put+0xbb/0x840 [ 281.908710] #1: (loop_index_mutex){+.+.+.}, at: [] lo_release+0x1e/0x1b0 [ 281.917984] #2: (loop_ctl_mutex#2){+.+.+.}, at: [] lo_release+0x84/0x1b0 [ 281.927393] Sending NMI to all CPUs: [ 281.931285] NMI backtrace for cpu 0 [ 281.934899] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 281.941344] task: ffff8801da6c4740 task.stack: ffff8800001c8000 [ 281.947546] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 281.956448] RSP: 0018:ffff8800001cfc88 EFLAGS: 00000046 [ 281.961957] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 281.969249] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 281.976607] RBP: ffff8800001cfcb8 R08: 0000000000000018 R09: 0000000000000000 [ 281.983926] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 281.991264] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 281.998577] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 282.007060] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.012935] CR2: 00007fbac374f000 CR3: 00000000b7979000 CR4: 00000000001606b0 [ 282.020325] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.027733] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.035435] Stack: [ 282.037619] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 282.045143] 000000000001b6c0 0000000000000008 ffff8800001cfcd8 ffffffff81092bee [ 282.052734] 0000000000000008 ffffffff82924260 ffff8800001cfd30 ffffffff81ab8252 [ 282.060271] Call Trace: [ 282.062833] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 282.069247] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 282.076594] [] ? print_lock+0xa8/0xab [ 282.082249] [] ? irq_force_complete_move+0x330/0x330 [ 282.089146] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 282.096254] [] watchdog.cold+0xd3/0xee [ 282.101899] [] ? watchdog+0xac/0xa00 [ 282.107272] [] ? reset_hung_task_detector+0x20/0x20 [ 282.114024] [] kthread+0x273/0x310 [ 282.119439] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.126267] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.132632] [] ? finish_task_switch+0x1e1/0x660 [ 282.139202] [] ? finish_task_switch+0x1b3/0x660 [ 282.145500] [] ? __schedule+0x7af/0x1ee0 [ 282.151350] [] ? __schedule+0x7a3/0x1ee0 [ 282.157079] [] ? __schedule+0x7af/0x1ee0 [ 282.162886] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.169611] [] ret_from_fork+0x55/0x80 [ 282.175127] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.181826] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 282.201046] NMI backtrace for cpu 1 [ 282.204657] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.4.174+ #4 [ 282.211076] task: ffff8801da6897c0 task.stack: ffff8801da698000 [ 282.217148] RIP: 0010:[] [] native_safe_halt+0x2/0x10 [ 282.225642] RSP: 0018:ffff8801da69fd88 EFLAGS: 00000246 [ 282.231284] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 282.238597] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8801da68a084 [ 282.245948] RBP: ffff8801da69fdb8 R08: 0000000000000000 R09: 0000000000000000 [ 282.253296] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 282.260599] R13: ffff8801da6a0000 R14: dffffc0000000000 R15: ffff8801da698000 [ 282.267916] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 282.276127] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.282035] CR2: 00000000009f01b0 CR3: 00000000b9243000 CR4: 00000000001606b0 [ 282.289439] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.296721] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.304044] Stack: [ 282.306179] ffffffff81020b16 ffff8801da698000 0000000000000000 ffff8801da6a0000 [ 282.313730] dffffc0000000000 ffff8801da698000 ffff8801da69fdc8 ffffffff81022d50 [ 282.321287] ffff8801da69fde0 ffffffff811eb4c8 0000000000000000 ffff8801da69fea8 [ 282.328858] Call Trace: [ 282.331512] [] ? default_idle+0x56/0x3d0 [ 282.337402] [] arch_cpu_idle+0x10/0x20 [ 282.342930] [] default_idle_call+0x48/0x70 [ 282.348878] [] cpu_startup_entry+0x6d1/0x810 [ 282.354929] [] ? call_cpuidle+0xe0/0xe0 [ 282.360887] [] start_secondary+0x31d/0x410 [ 282.366767] [] ? set_cpu_sibling_map+0x10d0/0x10d0 [ 282.373618] Code: 2e 0f 1f 84 00 00 00 00 00 fa c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb f4 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 f4 c3 0f 1f 40 00 66 [ 282.394299] Kernel panic - not syncing: hung_task: blocked tasks [ 282.400446] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 282.406945] 0000000000000000 5ee18aec5293a314 ffff8800001cfc60 ffffffff81aad1a1 [ 282.415054] ffff8801d4630000 ffffffff82872120 dffffc0000000000 0000000000000002 [ 282.423154] 00000000003fff9b ffff8800001cfd40 ffffffff813a48c2 0000000041b58ab3 [ 282.431170] Call Trace: [ 282.433832] [] dump_stack+0xc1/0x120 [ 282.439197] [] panic+0x1b9/0x37b [ 282.444200] [] ? add_taint.cold+0x16/0x16 [ 282.450003] [] ? nmi_trigger_all_cpu_backtrace+0x3e1/0x490 [ 282.457278] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.464862] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.472139] [] watchdog.cold+0xe4/0xee [ 282.477977] [] ? watchdog+0xac/0xa00 [ 282.483328] [] ? reset_hung_task_detector+0x20/0x20 [ 282.490107] [] kthread+0x273/0x310 [ 282.495380] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.502030] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.508331] [] ? finish_task_switch+0x1e1/0x660 [ 282.514763] [] ? finish_task_switch+0x1b3/0x660 [ 282.521093] [] ? __schedule+0x7af/0x1ee0 [ 282.526807] [] ? __schedule+0x7a3/0x1ee0 [ 282.533036] [] ? __schedule+0x7af/0x1ee0 [ 282.538841] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.545510] [] ret_from_fork+0x55/0x80 [ 282.551099] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.558273] Kernel Offset: disabled [ 282.561950] Rebooting in 86400 seconds..