[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.642332] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.034730] random: sshd: uninitialized urandom read (32 bytes read) [ 32.521266] audit: type=1400 audit(1555751495.424:6): avc: denied { map } for pid=1777 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.567057] random: sshd: uninitialized urandom read (32 bytes read) [ 33.152279] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. [ 38.712064] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/20 09:11:41 fuzzer started [ 38.798734] audit: type=1400 audit(1555751501.694:7): avc: denied { map } for pid=1786 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.670627] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/20 09:11:44 dialing manager at 10.128.0.26:42693 2019/04/20 09:11:45 syscalls: 1329 2019/04/20 09:11:45 code coverage: enabled 2019/04/20 09:11:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/20 09:11:45 extra coverage: extra coverage is not supported by the kernel 2019/04/20 09:11:45 setuid sandbox: enabled 2019/04/20 09:11:45 namespace sandbox: enabled 2019/04/20 09:11:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/20 09:11:45 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/04/20 09:11:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/20 09:11:45 net packet injection: enabled 2019/04/20 09:11:45 net device setup: enabled [ 43.166330] random: crng init done 09:12:47 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0xffff, 0x100000000, 0x80000001, 0x7ff, 0xa36, 0xbd}) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x80000001, 0xdfd}, {0x6, 0x10000}, {0x9, 0x2d}, {0x5, 0x9}, {0x1a6162f3, 0x85a2}]}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) ioprio_set$uid(0x3, r2, 0xffffffff80000001) fchdir(r0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000340)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in6=@local, 0x4e24, 0x0, 0x4e22, 0x5, 0xa, 0x20, 0x80, 0x2c, r1, r2}, {0x10000, 0x4, 0x80000000, 0x2, 0x400, 0x0, 0x100000001, 0x4}, {0x7ff, 0x4, 0x7caa, 0x74}, 0x1f, 0x6e6bb1, 0x1, 0x0, 0x1, 0x2}, {{@in6=@remote, 0x4d6, 0x2b}, 0xa, @in6=@mcast1, 0x0, 0x4, 0x0, 0x100000001, 0x6, 0x0, 0x1}}, 0xe8) ioctl$FICLONE(r0, 0x40049409, r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r0, &(0x7f0000000480)="122be7e872958617d885354744b3b8712de7596ecc3957143a31f1d511a07b934362598eccaecc0da86ae5a751c5f78113a80ff7f52d823314289a084d635ff33fa66707315e647c696786c1f4001c8d637e7d0bcc06ebbc27cefdc084a83f857a88b14c84107488086e4a9ee61c5f2f6b0596a7ba2193158cc44c8d5113f1d3e2c6bfdc268b000a400e25ab539128ff0a20a0dd40da4f54a939"}, 0x10) r4 = signalfd4(r0, &(0x7f0000000580)={0x9158}, 0x8, 0x800) ioctl$RTC_PIE_OFF(r0, 0x7006) r5 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x1}, &(0x7f0000000640)="6d9251f2a00a08f05ed16e055e6ada40548eb58fa0bb7cb9d1e3cbfa14297bcd3f5fecf49c76e4190ddcc0483ad9068b8c330cc35234ecd8db7b5e4a760f29459a3580f68febac16f84856ac11406d63c88cd5864cab6d97ee867490b7456119a35961f75352c40e89aec82aeada13c37529e99544c8ea98c80821f6d9f71478bfea12aad76f6ecb2d14958408b75590ff6b00059b561bc056beea51533e413272be5316ef35fb7a3be36ec47322e5f6355329223de80bf841cb41dc9e37475572671b6ec82ce8b1ec5f27fc78e5a659463d8e4097a591e1570ede871b2b87d96864021b8bd5ee0468", 0xe9, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r5, 0x7, r6) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) syncfs(r4) ioctl$KDENABIO(r0, 0x4b36) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000007c0)={0x80000000, 0x0, 0x1000, 0xb7}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000880)={0x16, 0x75, &(0x7f0000000800)="8a1241fefd3c6248640e0b0664e985891b88211da21848b1b50b40bff91878cda303c696731af0ef413e9e4ddc6deabb49720d4391b28b4501edf342c6222303b2c1a4de25c23ca0cff109de58fb7df69d3e6d6885a148494f0f8ded3d17581e8c96556ca3af28288fb18ebe9d3cfd9021eef29fa0"}) ioctl$KDDELIO(r0, 0x4b35, 0xfffffffffffffffb) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f00000008c0)={0x12}) ftruncate(r4, 0x2) getgroups(0x7, &(0x7f0000000900)=[r3, r3, r3, r3, r3, r3, r3]) fadvise64(r0, 0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000940)='bdev^eth1\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0xc, 0x7, 0xff, 0x6, 0x1, r0, 0x1, [], 0x0, r0, 0xb453, 0x5}, 0x3c) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000009c0)=0x20000000) 09:12:47 executing program 1: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x80800) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x1000, 0x1, 0xcc0b}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000180)=""/164) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000240)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000280)) writev(r0, &(0x7f0000001680)=[{&(0x7f00000002c0)="81a7a5763e649ea89d", 0x9}, {&(0x7f0000000300)="447a9c44fcd5433ac1dd482274a2013e1b5c8ffc80b3792cae974618a943afd4dff38bc85d43890bf45e9a1ff80a15660890536adb9df290eed6dbd9509d628327dd5e0e9626a10fc7964c18ef19b64622bc23c1252c11a3ccdc9256add9c96f230e1c0795f40ada1fe7794c310a510a4dabb050d010e7876edf4e54c074cc45a136d0478fb42917f60491525a8b5220539483f1f85b24a9fcf6b743873c447fcb1202c764750b3ab96e3436ca36e1308bfedb04ed4e5f644d910b40d677d202", 0xc0}, {&(0x7f00000003c0)="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", 0xfb}, {&(0x7f00000004c0)="276d20937abb7bbffbbf6f993775f595671d", 0x12}, {&(0x7f0000000500)="8fc88463ffe8b46f619918de66384bcd341d56f1dc93780fa67c0bb38e0ab7a876036fb49af2638cddf0ef433f83de42692239c4415ae05d513425904a31edc7e3f3bf213c6d42e869645fbe3536b620316a3c9253f4db2ddf38b680281ecda2d351046df59ad66aaaba9d26a60a74d23241005b50f971fe8da838e0078ce25240e3", 0x82}, {&(0x7f00000005c0)="bcccc6c2e934beec0e0b4f1ab455e8e378bd738f28ebb1cce11ace4a01f302f5c8a77edc90de809dddb49e0cbc85d85616409fbdc4ed6988bcc090ef50b160d70503133217836133477fb4435fb71a1febc402a635d952f5ce7777a4a34e4aa39e71728023e4b97fcef512f73d9f3a72a93e2df360bac3783e307b012a5b0d4f80e3667d172c66afad79af9a86cc16b659740690", 0x94}, {&(0x7f0000000680)="cf5f946f7630140e3464d0bc8f728f0e7bf27fc2e23072a3ea642944bc68efca472cd13ea7b7b4450417d2b25f35bb219be61f381b88462754ed8b7da842580746a5d6466b1cb0b06f0807467b8a07de398df13ce8d1db16ab6c48d0af19ca8d3ed4b14f654224507a71c58500d03b61d878a3d3f8f18e949af9b1170996665a479832a6263275697ce022bde0c411edfaebfd899c7a536550cbe99c7ce05b1f5e1d7db7f2ab57422ed26f270205c1f8a535856519823cd0c2da07a8cd54bf95973f28722de31fbc35913cd190c8053ab94aeccbd25f806dae73a5215d75f8652a94cebd393673bd71fd00fa8a0a7e9be6169d925786280f73002fd30c803bddbec1e211d0688dc8c102ba8623bfe8d5e735616be22f7e04a5dc75d0922debc70f830f9d7aa356ead8c64d3b52ce905deadba78dba67b374b49e4e47a8f59dd9e62169af00a0ec4610085ded16c020bf3f91720a64c10d8c44e717aec3873e95e8f1356840588576080ef825c19e5c09111d161b729f0665ab5acf16ba26618693c54086c6b712cb02dde21b7c68549c90feb9631062c5c95e580d02f59645390bc88ed0dba1e74800263693561a07022ad2f0b0f8f306a83ba0d0fdd03be5c8858887c54906b4d18d8fa0c9910213aba3a28e432782cc0234f205cbf97c79d11cd31936cdc562753656f182b13bf59642df32da7abf0fcad3b29dbebe77740757a7a78de209e7ff15771361eb8fe16f253e7526708882acb4850460bbfc12dea45fac050e307922a2164ef5f377e76b95059507da1addc99416f4409c0d91089b1b56a8b7157403f49805cc5ed45b4c8660d00435cdb6a2a0850feda1435cf01ed401e93b78cf42f115a4a7215295b98868b31899b2fc70da3153b48eb168a436e35bbed326e50a7c7d0d2e4c7547fc6db3fd5c0f0ddf67b88d5a8a5dd4709a4167452480c11334d1669e888cfd747fc7fd0477a1b6b793b548f7e5ad20a845d6dc2255f21c44801a0126d0ce0c9cbe41295b80b6d79a4eca3ea6aa5ff85c5b44d548b5759cec48e357b0e58f0a6974bd195db5b1202bb2411ff26e620d5b54b3c0972585d1023d9c43d9a0c4806f193cdc0cc00f1ed9aad91c20e0b6aa2479ae4db0a20a9044b73ef0569529c137cb28902a7f658e9d28954838ab6becdc12ff64c3cf3d4ed74fc695117e4a1ba8781e39adae2fdf24e803236b114c9ab2190e6971a06cc29578a45a0c32ac8a1943257f3fe318ba7d751e66e536d40c1aa53c97052ebbef9dd437286da5831e0e537fdd701525869a99a9cbc5b624ea4e2d1dd762fefcfb54f070157b704a7e93af2bb472a9e68d4d571ce8156110cb935d70fd6644cf272cc0a2ad6eb9830a2ab963edf794f5f882efdae918e1f72f92308382af2237c9a29c2bac5a2313b394ed5afd3959173a654ba0f059a57bd544753c4be9385799692bd977b34888690f8526a3708f188c7a3ede6c40aadbaa49f5a2c4a255c6c3ef66397ae6b2e3ca56c81b3d90d825d69378a943bc4f11a292539e42c7f844c704d47e87cbeae761821ff1313f3d8e4c18ab016453d0f5bf22ff1fc6c690b716de3a60168456a12e0ad7588490e228ee6f49fda8bbc82fbf68bda2d2854e1392dc208c6d5cd9adbb77afaad29fe04999b931eb2c6809b21527aa6ed686272b9a898e31ae97248b7f36d58eeedb97cbb39ef4767f021cb3a66eb1842c9eae22b6d03f6dc08f36b4a5851bc52415fff7cb9807f2f562fc6aebae609dbeabcabada03fe6ce81865563e2cffe381debe3017315b2a8636b7f7834dd6549f22b91a2b6f36b23f79e6a3ef540b7340c28bef0e2c1e74d05c606931afe56149f963ac5c0c953f043d0fb678688a1efe44592d6112baa5e02446aa3f259b9e64f30674121f76d059284b5a7b174f6cfbf87819707a45f370f62ef742b536df8856c50f908ab4eedb04185065d95fdc2c86d6af90c1b85781f73b01c6a7b92508269b726da5ad3a543ee489668a914ecd51ebddb1ba7169c519c7c58acd77146da2dc2f21e880c7fcaab3245b8d45e31c84b50650838db29dc0e4be3d99443fff8f475a612b434e82b2afa6ccea9431c310b668a02ceea553f76443ce4ac2b3cb53d0ef94a0d0305f9be61b783e2e3d0dd4d1515574adc9329e3c4fa56c4ad6457fdaba8408a170a5f681358a33798bc649094768828b1fc7a189b1364cc508d98591b31ccfcfcce289e06a93ea12d259ddef5c2f4be77e58e5343f48a8ec0ccd207c23d0fe3e66000337f93f2c8099d7bd0b41da5ebf6729ffa3219ef0539b56344f11829b53bca7b97f9707c8dcda50186e5189ce68212f85dfc2995a7b247f824d9a9ef7fa333d33da05588fc3f6b6e04c7105e54ff0f6a34f871cb929d315c596b3e18538f834af012847a9bfa853aa302947cce9e41acca073475aad0baaac3ccce58ae4a337f36113c815f1c8cfe2b736c9aa29ec0a4ae16f0f8a8d66b711234844c0b95c012ca51fbb7ef59452ac9c69a9c68bfc99694efb4222ad05c435ff6bdbe4a55b615629bb867bfa38b2dd4b8e59797e2173c2a928a43cb7a629756cbf17a7f04caffe552f365112e91dd97c5d4b24c1c42fdff3cc19f387d17e2498c95f2db8cf97bd3c726b488b6dea8c5194542c29c49db7faba47158020bc90d836b01110ffe010a39375a963945de2235e3ea10f24190722b047ed2a25d4b3c5cb5e1f0e6c5e3f3c582a24797969d8b0aead599ddb5783dd1a2bf42d28e9bc555f917bb5a91942fdca9e6c2625cb8edf062d2679a8ee62a744de7e8848ff19b9c1b3fcbbc5e9331d064ca737da92815bcd8d9ee1659b72f528bb813afaef6a5424dc76e57d2aeed348f9a0d85ab8a2eed502b6297e76c9f12fed329263362edbbe52298d87a74d8ea9898806ca8a7a3b4fee6896421c45156754cbbafac7fa37acba9cc700d423697613396e7ab6e0dd0cec064c43431341237af904de3ceec811fd1c54215f15fa6c0b473195a54f75ed3d0cf7ea6ed30de1dfb61fd0edc547d59df59ccebb1fed85eec1a14769c5d840b93c30d8a06ac1d9e03ab23d19ee95402d0d6ef2adf972b69a5ac08402c30ff416459d6652927e85001731479ae5fc81acecc09dde8f7d1c46ab8d04e5f4fd30bd50e3dfa9bd639cbbf1077d591ba061a281e320626efaae0cba58d9616e6a43901b1deb4ac9f5b760c7cbb65ddf1bfac488d11e9876774eb77e78f0db3cdc5a0a2c67db217975ef022373ee204e56cf5a3baf5e2d77f239d8acdbe60e6757238a3b0ea85448c0d6043794b176c64621d9d20ccd367e59de7c46948adc7f300157e388d14bb5927800a0a0258cd92922cca5624e70e933fca1708d568ad95771d88819ed8bad113d8fb84df5caa5ba51d2e3685841988f935cdaeed1ae3954a04e1b171091654891c2a567cabcd585efe8a988e0d6f59af82bf224d016964ce164eed29dd1a1c68ba9222b3ea89a8d6f22cf1534248e05eacd8b841cd3eb7a50add5b15e55d94ac532c7cb4a95be2bae41ce50c4ef4c50d9451f8664607d79df03b1a5fc27841e429b37df2c8d2739c8629e887b2a862120dbda40348f0d8dc953626429a27590a242e4a662ac309c6dd6c0d6811e1f44135c29493f7cff5483f6d3e49dc1d4bbd0b761f5daffc8290a1f4600f7db724e0c7d3b112632d293d4c0bb38a73f2ca61460b64084f530a40c783c60b2c01ffe8c18d9fa58c87aae2bd8f623d9186118202e34d3c4856597aa9b6610c03a19569ac69583d76f06f5a9b96926849e56ffe45e17d4b6cbe5e50e3c161ceb34fbdb5ccb301f1dab9ae171f535edccf4181814f130d061bedfa849fdb80f31b3cc0ed1d2dbb7d18d1e88ca7c1aba84083170e4a0ec5c72e11bc017464aa46c7e425f3886d30f350f6dffe4ea72a6f02eb1263014f85ca053f6bda6ed71a353f6993ab99c5cbbe1f09c1c500e0005da0ea80c21370c21da1a8b8e3ab5140043b81f92d74ed0e98c57aa6059beb9a07f3e81bb000563a7a25a1d61f604d9f4460bbc83c88a103b5648690bb9263c314bc0d129afd449f26e064dcc585d91d9d01eb77a5e92d8a61bc0d28aaf39df18812c350f00af8cc71ba61e4a0967875551500a9bf1cd091ae12cdd8822e6a90f6508fbef5bd15a46f99eb627cf7cc5365d02f7347b2af3a2b135fce73df1c5e867a1c673dcfc6b56acf7d4bcae1658835db62714ba847f875b3a165181d217a69adfc4099d8a1fd18277486f5baee472fb1c97c4cdbf8ebe0bab36bb0f335d5b36d1c7d421deed9dcc0b955de78e73527ce6c8aa512339c872369fd72294bf0f75f5bc24e4dbc89a647c7d0c3e1f233529681393d9adbc28f5c695dc3c106672551d03e4c49f191a7f4b8258a2270e7d8fcc8e5b011f8bc70720d3fd64a8aad61bcb2afe1fff693dc87d82326e58aeb85cd2e1f20589147d827c931620bac2ba7c45af5abd43393b534b5c40606f0f6037a071496b29f9cb441afaa240dd4b2517260cda5353c2e419a955e7a868e7a1ead757076d97e38179cb318be88ab46d7689a90b94326a7797e2da085f7a5277a9879f538cb6f7c31f26a6ff95a53a319cbfce4843ee57440cc0d2c0ece7e3d7e1b4365ecf330df741886cf228c4d46911521b7c23e4934589f09144f82650488f31ad23a051fd0b4867ec06531c7b404795fedd9c82f49a8651dfe9d5dba4f1c241038ef7c09399288205488858daa73d5ad9f833c60a2f0a1087ad2286b4d3f0987c3c6a97af4f2aed4a674314ceffab41f2bf70f97b2b1bfede7aead54cfdccb506e39a7bbb4b2d6599d2406f5d88c705de032a11aaef980e0bcecc35bb05739bd787a88e2dc692feacb6fe1a108e9fb95b714eced19c26627bf0a71ad19131d3a9d465638e192d83b50f0ee59a3261bc0106dbb6895287c6988ae97964858c2e04079e6dd98538696d89423f93d3a4de96a003187d12693e71b0661cfa8b82a65abf154d083970ea49f4a696f649e0dca491302a790795f8b03b6feefa316c098797a61687447a86d8ce36bd0fb7ea56a58a1f0ba8aa031c239b1daba0d8f66eaab9611b094fd49da261bcec813fd0874ba0191791161071f260f66dcbd5c4d51fa6b8c28515db40cc96e07fe1eba5b76d9d1a58357c5ac04a32f5b7674be574eb44e3a9c1ee62bad6000ea9e4c1f289daeabf63151fc8ab71d8f163a486f1db98b8b1e73a9fb52dea47de33a71122777f9b27c2a9ac1215564fde0d979f5b2d145d91d996d8bcfa5fe09951f0ed5c5bd1c8d4cfa15697afb52467bc9df70543ae068ff0340cce1bddb945ab34e0ca3b88c24ad8a92dd195a9cef951a0ca74152801cafce4c12d64e0b18db24111b18e81ad13d83122e3c5d1f25c8d38e12137e3112813abf2d3c78398c6245b71ba15141cc9108d1e27558e37498835b83f89a9314017cec7d0a91cb84057dd3c97c5b6eda7b95f1610a65e8f489fc462f307e61bd3260fd39e7d631a24cad7dd28df51428b4b070f066c85c4bd30c8711c53db0def18637de346c69e4f70f7aee0e45287c6d843484041a4abdbb39ba703f517d2ab53fc3ea1cef3fa31cb0be2e0cad4cb7fbb1644b03ddb0cce930698a99eb3ea33d611d49a5c7c9a63ac0d43e14ded84560c04b1d69b7449b5e54fbda3623e6c448f1acfbb3181f693c44565fce447d91839e0cc1bdae9aaef00b0a87ba2c33150779f3c2b7d4ba8e809e03f83d08776cf9b980b24a95587cc5f4373e45b63e611a1f25fa698d4dfd7f7c0999e223dbfc8b26532", 0x1000}], 0x7) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000001700)=0x564f) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000001740)=""/218) execveat(r2, &(0x7f0000001840)='./file0\x00', &(0x7f0000001a80)=[&(0x7f0000001880)='\x00', &(0x7f00000018c0)='(posix_acl_access)\xa5\x00', &(0x7f0000001900)='/selinux/mls\x00', &(0x7f0000001940)='}\x00', &(0x7f0000001980)='\x00', &(0x7f00000019c0)='\\cpuset\x00', &(0x7f0000001a00)='proc(\x00', &(0x7f0000001a40)='/selinux/create\x00'], &(0x7f0000001b40)=[&(0x7f0000001ac0)='vmnet0nodev{wlan1$em0vboxnet1&\x00', &(0x7f0000001b00)='!)cpuset+wlan00xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2000, 0x0) write$UHID_INPUT(r0, &(0x7f0000000180)={0x8, "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", 0x1000}, 0x1006) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001200)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001300)=0xe8) r4 = getgid() chown(&(0x7f00000011c0)='./file0\x00', r3, r4) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000001380)={0xa, 0x3ff, {0x51, 0x5, 0x2, {0x101, 0x6}, {0xac9a, 0x3}, @cond=[{0x7, 0x7f, 0x2de5, 0x4, 0x5, 0x8}, {0x1, 0x5, 0x51d, 0x43b7, 0x99}]}, {0x57, 0x10001, 0x1f, {0xdd, 0xffffffffffffff9c}, {0x3f, 0x1}, @period={0x59, 0x401, 0x4, 0x800, 0x1, {0x40e0, 0x9, 0x6, 0x1000}, 0x6, &(0x7f0000001340)=[0x1, 0x6, 0x8, 0x9, 0x100, 0x81]}}}) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000001440)={0x6, &(0x7f0000001400)=[{0x10001, 0x3, 0x4, 0x4}, {0xffffffffffffff2f, 0x7, 0x54, 0xc1}, {0x1, 0xfffffffffffffffa, 0x9, 0x3}, {0x1f, 0x1, 0x80000000, 0x400}, {0x196, 0xd056, 0x80, 0xe449}, {0x3, 0x40, 0x10000, 0x3}]}) unlinkat(r0, &(0x7f0000001480)='./file0/file0\x00', 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0xd43) getsockname$packet(r0, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001500)=0x14) syz_mount_image$ext4(&(0x7f0000001540)='ext2\x00', &(0x7f0000001580)='./file0\x00', 0x0, 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)="3479a9310cb2220db618d3c20e7090415f0a228a25b429a3d464169205e2a281480781fc0526a1cd9ed2c46e48b4dac433d9aaf26099fc7e72cdcbc6fcda45562cbf04bea0aa00baa919d35095c422a54189748a9a726f467ae513e2f0bd28181304cfc2d3a3400403e9318bb7c6", 0x6e, 0x100000001}, {&(0x7f0000001640)="97dcd411ef2278216560a11cdb05c36ee3909e9bb4c182e0a934b7541ec0f0e785e50e06cb667305828077bbacd4bab74458c83a7042400ef2c7c152d899740b2a300f74abba44596dff4f3dab052e6acc6d4633213ef46eb520d9bfec1bc6898aaae0c4", 0x64}, {&(0x7f00000016c0)="003d738502644a367a0a96f4d54022aaaf78b4c4d0f90dec47e436bff71147aba30ca7c969730c5fda77dcbe60ef54850cef84cc2b50b7607275f605f5ee40cc6b43b49c7693c5226d963965f60f04bf0df018077ea1b189d2fae270e7d311344c838022ece28d409d661024cac50a0b141b6c6df17e4db1a9512ce5fe5fc4a648d440ef8d7dfda50c254eb8c51b7d9f6782e06fa5b93b564001eff81482eb01ac52fb208c26a5f616d652e0668c5563fd73d6447e9762bc7783", 0xba, 0x8}], 0x40000, &(0x7f0000001800)={[{@grpquota='grpquota'}, {@noauto_da_alloc='noauto_da_alloc'}], [{@subj_role={'subj_role', 0x3d, 'vmnet1\\systemmd5sum\xf3loGPLprocnodev\\lo}+proc'}}]}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001880)={'rose0\x00', r5}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001900)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @local}, 0x180, 0x0, 0x0, 0x0, 0x8000, &(0x7f00000018c0)='hwsim0\x00', 0x200, 0x5, 0x4}) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000001980)) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f00000019c0)=0x8001) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001a00)='/selinux/enforce\x00', 0x1, 0x0) pivot_root(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)='./file0/file0\x00') ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000001ac0)={'veth1_to_bond\x00', {0x2, 0x4e20, @loopback}}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000001b40)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001c40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b80)={0x74, r6, 0x0, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffffffc0}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x30, r0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001c80)={0x88, @multicast1, 0x4e24, 0x4, 'nq\x00', 0x10, 0xffffffff, 0x33}, 0x2c) 09:12:47 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x80) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x89, 0x7fff, 0x2, 0x4a8, 0x3, 0x3, 0xae8, 0xee, 0x40, 0x1d8, 0x9, 0x6, 0x38, 0x2, 0xfffffffffffffffe, 0x5, 0x4}, [{0x1, 0x20000000000, 0x9, 0x101, 0x7, 0x3, 0xf9}], "38841b682ded8247565fd5109e48228e3e0c787728b42e8ab1354320b03abb07e46d6174c740da39737634b806c250e3970e7cf7b31ea983d69ec0af57ff797b5e7cbc9d1c3327b75365fe9c0b70854305f0a8ed42268ea05f2adbb9a68a6cc52da290ab4ceb179d8ed585aed56089f756f22caca4d067269b0f497dc040cb52df37d088e2f107c9f70265b120f828ce2d54d383e86aa838385c53d33f33c1b01041a1055940854050d09ed3511cb8dbe36b30ff75139ebbc68dcc2d15f03a8ef8664195babb51a3d1af95f4d26999343e1a22b424", [[], [], [], [], [], [], []]}, 0x84d) r1 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000e00)={0x0, 0x0}, &(0x7f0000000e40)=0xc) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000f40)={0x0}, &(0x7f0000000f80)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000fc0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000010c0)=0xe8) lstat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000011c0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001200)={0x0, 0x0}, &(0x7f0000001240)=0xc) getresgid(0x0, &(0x7f0000001280)=0x0, &(0x7f00000012c0)) r10 = getpgid(0x0) fstat(r0, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002e80), &(0x7f0000002ec0)=0x0, &(0x7f0000002f00)) r13 = fcntl$getown(r0, 0x9) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000004580)=[0x0, 0xee00, 0xee00, 0xee01, 0x0]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000007d00)=0x0) lstat(&(0x7f0000007d40)='./file0\x00', &(0x7f0000007d80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000007e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000007e80)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000007ec0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000007fc0)=0xe8) getgroups(0x2, &(0x7f0000008000)=[0xee01, 0xee00]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000008080)={0x0, r0, 0x0, 0x9, &(0x7f0000008040)='$selinux\x00'}, 0x30) getresuid(&(0x7f00000080c0), &(0x7f0000008100), &(0x7f0000008140)=0x0) fstat(r0, &(0x7f0000008180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000008200)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000008300)=0xe8) r27 = getegid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000008640)=0x0) stat(&(0x7f0000008680)='./file0/file0\x00', &(0x7f00000086c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008740)={0x0, 0x0, 0x0}, &(0x7f0000008780)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000087c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000008800)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000008900)=0xe8) stat(&(0x7f0000008940)='./file0\x00', &(0x7f0000008980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000008a00)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008a40)={0x0, 0x0}, &(0x7f0000008a80)=0xc) r36 = getegid() sendmmsg$unix(r0, &(0x7f0000008f40)=[{&(0x7f00000008c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000940)="2896cdc9c4fdb27a4ab29cc3c57ce411ef4dbf44ab2f6996e24133d87aa936ba5bd99eae673a8b981bd857ac49b6a7f12fabaf012428ab53a5a03f52853501dd3294d5ac5b01b5ba3281cbd80447f40ea2ef093f4c831fbf0082ec2c98af3c7a9c7197bf487e6f7b4821ed7d83bb897fd04167121330fa91c2dc3e7c8f6f4615ab077cc43c582a314da066d9a1081f3938b1135cb79ea5f6ae66473a5115a2c3e01e275c9747ec19412d0e897dd4ebeff3047588a4866b2326147e200deffd4fe62ee81bf731ac9a11deadca283236468c8d85842c9e7427b9b3bcc9c2", 0xdd}, {&(0x7f0000000a40)="c174a5071ede97858ac84a100cf6b0327f8630f1", 0x14}, {&(0x7f0000000a80)="883ad58eb1f318485369fb573703b84cbe55897a50505eb8e18009a46a02692e28396d33bd95d8efe728c99b2e4461635312557000d7cf4a0fcdc14e340aa5ac3dd5132387cb272d188f9ec03f0771b6330bb2e165b5b72f32e538b706bc057b11c255fd39a5bf209c96cbb188c0204934fe9f23af994a8574feb7d9c5accac6c6da1e318cc5a64ac78c48b98fc642baabc705fcefb64b762b820c7b440417919da882596d9bf1ebb747b5a8c67a61217c956e159f3aca91003f9dbb448fbfff3f7f3fc91afa0317f1df9bf1b7af3226ca4d01ce25ab7ab52af177da35060ece3b6f968c83", 0xe5}, {&(0x7f0000000b80)="8c38b9392a5593c40f3702317c098d743f4b91fd87f825a88e88f0796a0835c4dd865209195c708d1e", 0x29}, {&(0x7f0000000bc0)="cee4b4c959950b01b17888f89d8ef35dcc6d09399c4cb0091a7da024f5b6059a49aed067e84d6a5f56e995053502a749436a71038829ef7573049879d89c636409b5cdf533823e003ec8d66b760b7924348a329557c8b3027b046f80c6c45e19c3b589d10fea560f5db82ab62b7631789e59d005e04e9d6641ff3862e19e31ca7b426c9779733c49ddb87196604c06578224b728a9bf58b9d645b9d1c41f735b5db48fff8ea651f4f5", 0xa9}, {&(0x7f0000000c80)="21ff819bae4f77452d72d75c03c2ff3a48606cbd4dd68382e73347ad05e7a9c4e9", 0x21}, {&(0x7f0000000cc0)="5e95f28f61316e3c168e30401cdcd6702d8b4aeb623e4b15f1c8fa8a73757f3d8392ac51555d73ee94cfe53fe9bc9679f73ef424b8e2fcdbae9fc794b33363adb7bee104b0887d27f8e22522097b3cbe85ffa34fc62ad23536b9f2c8dea872ce5d6c0ee4285cf3717e34811b8ffe4db855391aa3820f59e13ec8ea21b3", 0x7d}, {&(0x7f0000000d40)="5721fe205f2fda7604f71594c00086c975924314", 0x14}], 0x8, &(0x7f0000001300)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0xc0, 0x40}, {&(0x7f00000013c0)=@abs={0x0, 0x0, 0x100}, 0x6e, &(0x7f0000001480)=[{&(0x7f0000001440)="9053ea771fe28a1e774e23ad90f219b77d54", 0x12}], 0x1, 0x0, 0x0, 0x4008001}, {&(0x7f00000014c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000001540)}, {&(0x7f0000001580)="730cf52862b32d07b16092a008c0e9372930887f63fd8ac97d01ffe0daeed8eae04e2fba5a7a6aa4dc0fa37f77b8c18afe", 0x31}, {&(0x7f00000015c0)="18723eaf5608064157f8f90ceb58b66b308bee8cefb223b45d53367eccdf61c56b879ba509284ebfce41c97e038dbf6439dc6de9c3518170ca2a9dc0712b08c21710d6086083129c59ca6f6398a3076618734327bae5b11b3762f63fceacb3c2e4f363e55c888ff233e0628aeee417ed69b591dfccbe445239c18a04feb439e14b8d9b40316a6345310e3bf08b99bf4a79ca8fe6de03a1924626a0ecd2b5dd692884f8faffe4ed5cf993f89b1f06a8840bdc5c2a740b77a17d396dee93501f684f1d797c8e17852ae7d387f77d3e1a4b01d99b35a5", 0xd5}, {&(0x7f00000016c0)="325f1e4cc0d53e646479415e48cd3d6810354b34238b6ed49455c68554f1767e1e5e80843c35aca2a8ef494fe3c6cc3af96ff7b5afb6da26b1c71205430a3b69ef0fb6db109ce03492296e13aef92d5f72e252dace920a33fba1408d6ee8d0c08e2cadd8632beab2d5b810ef0453", 0x6e}, {&(0x7f0000001740)="2064b764f33a62a355d9c02914323db1b0ec6d84f8d2e2dc1c6a59bc7ae537e5acf53a53e30e20e0e9", 0x29}, {&(0x7f0000001780)="15bc870de17c08fce8be9d71bd74ad5e953f2b85882e2de3d056d6b3bb7447b6695f25fec7b1ab75b2b1f3c6cb19fe8b8016cfff535ff5d6e19854c89e60b9c592fe0a08fab0ccc7b65f015dc0f2eff995cd99d2b13142dad7356c0458eb0241a27d18236ac6a7438c6e072275223d8a319eddea67082a69d243eb16a5", 0x7d}, {&(0x7f0000001800)="316c72ab1c55c33556a255e624a8b0fd74d3019d95aca331cd28c65926431874a1ef52eb6d694e9cb30aafd9", 0x2c}, {&(0x7f0000001840)="9825bf3cf348402ae706c443e7c0302074409a351f5c1a7b0a56116d31856bbe8f6ec9abaf66178d2792e6442d405cedffa8d3c787eaab63b08fc953d4e10430c92f558936aabdd8c63a63036dcba85a0be02e438b1c2ac119b4a979a87b8fe1becbd58bc8d7607f95bb4cf87adfa638ffdf060a552249a059ec926de78ac4d5cbc906b8f06d2b4a4f7c19c9670af2d3e43c9b4d32f6922ea189a37d482c84bc42558431ea6b849eb1dfa3c9b6efa0bead3de7065b5cb630f614b880faa0991c6ca4e7af265e5a524103d6e7d1b15b00402cc4e4038a53dae0", 0xd9}, {&(0x7f0000001940)="700f9fa546198d6505a3b775c9dedaad32424f1dbc7416503a0a843ff4513577e3d3a2d12ffaccd7257265e68cb7fe0b8875724e88d193f29b11940100266a29bc291e79edb1a9aa6b6b903d06782aa6c3f70bc0af06ece7092feb53c3d3358f33778f40b3cbe2cd367fa0", 0x6b}, {&(0x7f00000019c0)="b57b1ae7e7483a04994499ed85cd75a76ef62cdcde57543940a126ddf6f95323e8a41be809feca8f8b63b775b0c3ab806e21b08bceaa8b4fad2f2abadaae94934e36c3c04bede9fd06b769dddbaf42225ef5e6d163af4dca7480fa2730e612b0aa836620c201d2fedc921366738187707c15862b9dfe54ed696d8f8a899a004deb6c3b6ee75086cccae677", 0x8b}], 0xa, &(0x7f0000001b40)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18, 0x10}, {&(0x7f0000001b80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000001c00)="384523965fb6707f2b29df386e243148b3890de8026c4c5f162abd39cfcfd6e473ad12f042eb1aa972fabe2080abb2fc8027ae7e59a43cfed4431281ce638b4baa5a2355c6c12ec593a8ce11ca6ca708348307897db5d31d20ec998fb5779003e2a31dce3b", 0x65}, {&(0x7f0000001c80)="0d243a8fb8c3c07f6ef9418c8dd9176dd33aea56b75dfc5398ee6f60fd4058004f6491192a86a7986c933b3bcace03d75691c59c610c78cd535f16351a", 0x3d}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="1bb217df08d0f04fa19413663bd0962cdf06924122b16c3891dc672e7d0a44489b658c677b88a938050080d195042ff0ea3ef13928bfbd6d83b7cce7c66978e6dd76460e027716df5c19164b9c87ddd1cf971aff9e213d32bd811dbaa1d92452a04ac623b454ad6106ad33225bd1b928c9a2aba984f32970527d9789eb79018f3d57e21f6a5d8f6412a5f8c79b220e20777cf7964716f40143ae35c04742e72e070abe8dedb0b6d4d912395421ef40e4e7db39a4f2ada1d8255e78a1374cddbb2182adbc025429dc84d75f71d5b8ee", 0xcf}], 0x4, &(0x7f0000002f40)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x80, 0x4040010}, {&(0x7f0000002fc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000004440)=[{&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)="616dca01787ae5f545cf4be5663cfacab0e072510bacf3f9d5910bdb49262b4e305ccd6c3bf181746079bc50edf1280de4624faebe57e914b7085a934d9189e4763ce9109326f6fff7bd11c5d61f3548d47718b49566614996e13ae12d87fa01", 0x60}, {&(0x7f00000040c0)="1287057fc4fb9bb8e734a49cee7d524970a82bcbc5f0e2f211e1fd14ac52191f181f406fbefc5ad7f7239ee8957e781de9e8f6103924fc9d8a220c19b54d0553e8c91b55e4538d426ed4dade30c6053d59f178cf3f8372370a9c2315f177ef750a3b7ca8d9d26ce344bd44fbf4585ca8644a9ffa77882a81316586bbad1f3376a25a89a81555efb8a299572d7332179acdb3ac6812c62b65ea6f433c80b2c3d2c261e44b505361df840108f823316f28f6ee015e53d8258b7e7a31324eb7889a2b961e2cf5fc909b36639775975368c9ce3b94f4e85b0cda90bc604ea2b5a0f4461eb848ea6ec7beddce0ad6222edcfe69bd72cb5ebecfbfbe4a", 0xfa}, {&(0x7f00000041c0)="057916421439eaa0c952e539d72218e83158d5e489e8d10054f3cb9ab92a2d67a67eabe47dbd9c2fdedf8efeb73b618a42a95ca30b2091d0549a03a18ec4cab0a75a9779be605ee1c32bca6546a827e0a7794fb0015879adf2934846750f81366fb2002f083f3ca88cd4c4ebf0382a8f4d8f5ccd3b172f237c65340836ad49a5bc21d0c556bace2f5d71bdd68b436db3c235b2a080c4730eb63d0165", 0x9c}, {&(0x7f0000004280)="b65fa253ceb103dd53222ededfa52d56add3a3c7ff15bed63b427dea72daa9a9710768e3f8f3d8eb3354a743c709001ef0956cd03a0d209d96fe8cae55190340fa2aa63d6689e69cf7d2c2f735292f61e2c9a22dc6f383f522bec7d0b340c46b3890f8dd77e4a367112d09b426fb45def67d78ca21ee08", 0x77}, {&(0x7f0000004300)="d42d2f6003704944ffc410d50a5c32791043b88ce23712caf52d693b66d154383872db8f4020d8c62bb9f0ca021f898e6560", 0x32}, {&(0x7f0000004340)="0d9f27c00e2de01fa9f5c3fd0df7ec41aa6991a28cd7b5801c7548ab7a7ceb12fdfe89b922a85ad4052c8b7ee5a6e904e47ca86da87c0daad52b7e535c57a71e42c71dda0bb9bb66f3f32cfbfbdfe3a4f8bab8161e7bbbd5a9c79cf9acd63f01e83dbb9cfb4447814361c559397a03bb1fce9c48ae037bbd98a9a726c1a8b7d69d02cdafcd2e97ee50735ed5d9a94ec4ae3e240c0e2bc4b635f285b72f47ad46767312c573f012f1f8632237ac677966af14a69c648eab3ed349849d4bd2bc39e89ca8b9", 0xc4}], 0x7, &(0x7f00000045c0)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x20, 0xc000}, {&(0x7f0000004600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006880)=[{&(0x7f0000004680)="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", 0x1000}, {&(0x7f0000005680)="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", 0x1000}, {&(0x7f0000006680)="32231457a97e1a416a82109c5ad9c4c9fffb0ba842a7ea18ef1251e838b498596fa945e540cc236877d7d6bb1b82abc96a82a09a3a52924e21015c820faf359cf6f6158cd55505fffb571b0bb6a0af8f5af5487e4c75f72f03c8b6608226343e698df689b6d438d564a01bae73c5bfea72e9e46b10e7efe5d8b2513612c199cccb46ffb60bbcbc686955cd9d53cc052d6981d063b6342e569f311c487ff7", 0x9e}, {&(0x7f0000006740)="e1d0735bf956feb9442f06d1036af90eca58e5045314cf15863f1dd15eb73bc306664dd694d6567d80810e88362ca7363bd1cfd4baf10c614c08ee5f175725ee686c05ddee9b8c939ff6810064d62bdf791ef980949f65857f930d4f8cab754249bae769bb8b6c40f68203817277e05a847b11e1598c177694f4ff0b155d14f65f02fefff5ab2bed1516c9a6fa34877673a167de36cd01b814fc80662869fbd5e98bec28b38a214c8ee6e424d6cec7a04355b0198d4843c29c6685b0a88c349f93ec08aebb3ae812db10fd19c7d5e0d4feb92ce586fb09ce99038498eb14667aa0acd3c1ca6469", 0xe7}, {&(0x7f0000006840)="d2ba8187c6e38c8cd98130c635018feddd4359a7b7d2388cf7155c14651f91ef3a0c98499060a5ebf1a900", 0x2b}], 0x5, 0x0, 0x0, 0x4}, {&(0x7f0000006900)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000007c80)=[{&(0x7f0000006980)="74856ac9c8b9a64197615949ed17faeaaf3380d36ccd571e271db0e24981f09c1d403e3558e4252ac627539449f983192d3c344bba43fb72ca233aa6a6b50119e5412b42b5f78337dcbd4d1533d68ecb02cbcee7fface7dc4fe9cd5ec827309aa3a2128cf77d918bf554a47f4f3d01c61ea632dc3e2df34e98c173287e31754af48f378d15bb0a4f40cd30ed116c76c13d8e7501ebb49afe2f33cfb2c5d238c15f75728c30aa3c2faf98d42afa64c449b1b221448a1ae3f9f909ef72e0a4541f0743b47ee81a3ae7255419866a15ef3b81f01e7ebcf918612f862f", 0xdb}, {&(0x7f0000006a80)="9ba37ef3e901ac1bb6d96c0d8b182ed6f2716040d6b21d572fa2c6e1d6", 0x1d}, {&(0x7f0000006ac0)="561a0d6ecf2686fd98a79f153c246fa655179d0e52360fc76fb1fd54c9c39ebab44db7b460ea543c300e525574501466ca", 0x31}, {&(0x7f0000006b00)="752616295780231c250dd87800551d97364215122800c6def24f2de6d3d2779c7cef491c4559ccb214cb96b4e517012f720423d07bbb9741f52fabd1168fb2fbc700f563836f7990e1381e45bf012bf4d111565c2773e33827f8a8113fc4d79f0579d7cfa3730bcb3970e3936ff733b46fcf8566c67b57bb4b4546bad244d6bc8a68ec33a93b255ac3c13f112d6a43e63998b82b82c230", 0x97}, {&(0x7f0000006bc0)="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", 0x1000}, {&(0x7f0000007bc0)="9f3b124cfd0da8add3cdaada2b1c1ddc72c1cc11f4f254417d474c395cac280ce9f3b1381fa9a006d53812fb7b2e19b099946ab704a6c7e7a1b0c7108151309cc0e485b252b58e8240873f905ed00dbdba6235b3518e5fa58d2ea550ea9ea36383195322acdeaf2dbae1180e6fb008cf20f90ae721e21428a39d5be722d77d27c767380ff72e591a67e9a3da885b6acf9dc5d3ee4b20c340a75edb54fafcf7d22073c8c103ebc132893df595858b698fd9c229", 0xb3}], 0x6, &(0x7f0000008340)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @rights={0x18, 0x1, 0x1, [r0]}], 0x120, 0x20040814}, {&(0x7f0000008480)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000008600)=[{&(0x7f0000008500)="fee5aa790013e800a3efdd4935b2b748c42a1904ef9aeb3cf629dcb26c29a1195d0583ede8d7087de4b51263d81947b2e77e8b490bea2fc2d4b277eb68a7d899b74098406931cdb0a58faea8c827a6be12a326f4b5c7af79cc85e82365fe3fc3ba1027e9f32fd95a4c200feb274c46d2fd1ba7f72161c325174097b84fb7d3753bb81df650477b844c50df1626d4075ed9b14af52ce44b15e0f534873f2b38843121d5514ae5b6ade5d48f19abab75d14b2049f18d272f66ba3926fe379ec94bdfdf890d3bb995debf85d9c24c299914ecf8d038a87155f0ea93231d06", 0xdd}], 0x1, &(0x7f0000008ac0)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r31, r32, r33}, @cred={0x20, 0x1, 0x2, r34, r35, r36}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0xe8, 0x40}, {&(0x7f0000008bc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000008e80)=[{&(0x7f0000008c40)="56cb127f4fcd9c01827e5c02d6957a2f57d62b020fb45377dd774314ce2218560893e1e07493758dc3125954c294584d5fcd1e501d648558a1c5456d6d99346d3c1dab7388674bbc41077a951693b2302cd65d9a322e2b1d5f6abc0e1af92045d7e944bd999d6699dea9327cdaa124df75644a73425dc176a54a91770361f2fefedd", 0x82}, {&(0x7f0000008d00)="1b80993ce73836c86cf9deaccfe8b8fad48d8b253c538c493d6ad37213908f6ae2f18cefd51999590568108143fbdd16d14504616943fb0a32e2c131d2d221b1018849e0cb6062c649ddfb1a6841c6e8b1abebfcc4d9ba47c9f25efdac755ff93e334ab0154383171f8ccdeca97c1c6943bf5d57e30c43a1d996", 0x7a}, {&(0x7f0000008d80)="47164c14789e2e0f3408705cee3a8bd3b0c792b2a6b6483466da8e1fa1645e1aabde7afa1d", 0x25}, {&(0x7f0000008dc0)="2f83ac0f8b4a24b939708e1d5b9c338125fd7ab64a20fcd89aa43941ca8398657f5594578c6346966acc82738f98031304963c0db513f351ed9d31ea7de3f0d5a5752b114967c05b36949cb0c43aa03d82e3c7d0cd092b8b443fa7c99dedae297cb24d54acd8b4acc22d3493c62b0f0d325980baf9210d", 0x77}, {&(0x7f0000008e40)="dff90b2b54711b32165779246951d215682c2f1b2503c1126a92add965722e8f01", 0x21}], 0x5, &(0x7f0000008f00)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x30, 0x80}], 0x9, 0x40080d0) 09:12:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0xa9, {0x54, 0x2, 0x40, {0x40, 0x4}, {0x9, 0x8000}, @rumble={0x6, 0x6}}, {0x57, 0x98, 0x59, {0x10001, 0x6}, {0x4, 0x7}, @cond=[{0x200, 0x8, 0x0, 0x6a7c, 0x8, 0x8000}, {0x6, 0x3, 0x401, 0x81, 0x8, 0x1000}]}}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0xa00, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfffffffffffffffe, 0xffffffff80000000, 0xfd09, 0x2}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x200400c0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x6, {{0xa, 0x4e23, 0x1, @rand_addr="396b29d713086f96b800a75392224ae6", 0x20}}}, 0x88) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x38) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000340)={0x298, r2, 0x510, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_BEARER={0xcc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @mcast1, 0x1f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0x99d8}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f06}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfff, @mcast2, 0x8}}}}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1b9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fb33e30}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x175a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x932}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x4}, 0x800) r3 = geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f0000000800)=0xe8) mount$bpf(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='bpf\x00', 0x111008, &(0x7f0000000840)={[{@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xb5ee}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xa0}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xa8}}], [{@measure='measure'}, {@fsmagic={'fsmagic'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_gt={'uid>', r3}}, {@euid_gt={'euid>', r4}}]}) write$binfmt_script(r0, &(0x7f00000009c0)={'#! ', './file0', [{0x20, 'vboxnet0*/vboxnet0'}], 0xa, "997301381f35fbd3519f279e5003ecb4152b08577664daccbbcabcd7"}, 0x3a) clone(0x40000, &(0x7f0000000a00)="b30b0b303c716bf806fc38df411ef72d738abe14695dc8335085710f7779eed88199ebff2a631dc4", &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="269b374028fc60d58451d40de41d41264d66f0c7543bbf267d630e0cb1d9f0fcdeb42bd78c573185b774397cd117bafcb5a3446440c02b722503138b2a") ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000b00)) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) fallocate(r0, 0x0, 0x4, 0x7fff) r6 = accept4$unix(r0, &(0x7f0000000c00), &(0x7f0000000c80)=0x6e, 0x80000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) fsetxattr$security_ima(r6, &(0x7f0000000cc0)='security.ima\x00', &(0x7f0000000d00)=@md5={0x1, "fd21c6737c19e1b951b95f8a0ec27c1e"}, 0x11, 0x2) r7 = fcntl$dupfd(r6, 0x406, r0) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000d40)=0x3, 0x4) write$binfmt_script(r0, &(0x7f0000000d80)={'#! ', './file0', [{0x20, ',/'}, {0x20, 'trusted'}, {}, {0x20, 'cgroup'}, {0x20, 'ib'}, {0x20, ')'}, {0x20, 'system_u'}, {}], 0xa, "57095622d1353166952878e33741be9be8b4fb57f83c3d61b724aaf459dfbc1450624ad49b198f8f6ebb36e2c14df8207848f7cddc2de4119b663e8f7fc057aad57ee139d4"}, 0x72) fallocate(r7, 0x9, 0x401, 0x6a58) prctl$PR_SET_FPEMU(0xa, 0x3) getpeername$inet6(r0, &(0x7f0000000e00)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000e40)=0x1c) pipe2(&(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TIOCMSET(r8, 0x5418, &(0x7f0000000ec0)=0xb64) write(r9, &(0x7f0000000f00)="93baf549d69b36e36106637c1a77", 0xe) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000f40)={@in6={{0xa, 0x4e20, 0x400, @empty, 0xf3}}, 0x0, 0x10001, 0x0, "356711fe4af72e44b07f3ec9e3567dda72034866c61e41fc8c5f71cc6be52457d0cf6a2aa1c00afcd468f349f26a942fe2b3eb6098715f61cc87ac01ec315200d89b96cfe2b489dcaf62036c7ad2231c"}, 0xd8) 09:12:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) timerfd_create(0x2, 0x80000) recvmmsg(r1, &(0x7f0000005640)=[{{&(0x7f0000000340)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/84, 0x54}, {&(0x7f0000000440)=""/228, 0xe4}, {&(0x7f0000000540)=""/45, 0x2d}, {&(0x7f0000000580)=""/144, 0x90}, {&(0x7f0000000640)=""/71, 0x47}, {&(0x7f00000006c0)=""/9, 0x9}, {&(0x7f0000000700)=""/187, 0xbb}, {&(0x7f00000007c0)=""/165, 0xa5}], 0x8, &(0x7f0000000900)=""/121, 0x79}, 0x3}, {{&(0x7f0000000980)=@rc, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a00)=""/26, 0x1a}, {&(0x7f0000000a40)=""/10, 0xa}, {&(0x7f0000000a80)}], 0x3, &(0x7f0000000b00)=""/4096, 0x1000}, 0x7}, {{&(0x7f0000001b00)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/107, 0x6b}, {&(0x7f0000003c00)=""/216, 0xd8}, {&(0x7f0000003d00)=""/4096, 0x1000}], 0x5, &(0x7f0000004d80)}, 0x3}, {{&(0x7f0000004dc0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000004e80)=[{&(0x7f0000004e40)=""/37, 0x25}], 0x1, &(0x7f0000004ec0)=""/204, 0xcc}, 0x80}, {{&(0x7f0000004fc0)=@nl=@proc, 0x80, &(0x7f0000005300)=[{&(0x7f0000005040)=""/18, 0x12}, {&(0x7f0000005080)=""/126, 0x7e}, {&(0x7f0000005100)=""/198, 0xc6}, {&(0x7f0000005200)=""/213, 0xd5}], 0x4, &(0x7f0000005340)=""/249, 0xf9}, 0x8}, {{&(0x7f0000005440)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000005540)=[{&(0x7f00000054c0)=""/97, 0x61}], 0x1, &(0x7f0000005580)=""/173, 0xad}, 0x100}], 0x6, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000057c0)={0xf, 0x1f, 0x5, 0x80, 0x20, r1, 0xfffffffffffffff7, [], r2, r1, 0xeed, 0x7f}, 0x3c) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000005840)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000005940)={&(0x7f0000005800)={0x10, 0x0, 0x0, 0x400201}, 0xc, &(0x7f0000005900)={&(0x7f0000005880)={0x58, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x200}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xc41}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x6, 0x7, 0x9, 0x1]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r5 = add_key(&(0x7f0000005980)='.dead\x00', &(0x7f00000059c0)={'syz', 0x3}, &(0x7f0000005a00)="bc594055c9a4b4c1f3144679f49d2b693d7779264b0c33e84de4508d0d558408f5f56c97bd9935580c305eab92e6a751e59f9b06e7e990f7e4e7aee975afb23f450ecf98337428a0fcdf49874c0e659e0afa0c92ecb4a1fa15e910a8e53b421068ba2e3bfddf7f16818903226483e2082b38448291eba811f499b7bd6cdaf6a397cb3b9825ebd6a60919e1d08f943e262d56180532d2f89bf391290520d1a57a505ef3333570910da01ed1d2c7bcfa44c225bd21d5b419b42c464a79cfc5884e4f67faa289fbad8b0f51", 0xca, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000005b00)='keyring\x00', &(0x7f0000005b40)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r5, 0x31d4f6bd, 0x8000, r6) r7 = openat$cgroup_subtree(r1, &(0x7f0000005b80)='cgroup.subtree_control\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000005bc0)={0xa, 0x4e23, 0x8, @rand_addr="721833b2ab94854c7705438161cf7b19"}, 0x1c) execveat(r1, &(0x7f0000005c00)='./file0\x00', &(0x7f0000005e00)=[&(0x7f0000005c40)='\x00', &(0x7f0000005c80)='cgroup.subtree_control\x00', &(0x7f0000005cc0)='.dead\x00', &(0x7f0000005d00)='cgroup.subtree_control\x00', &(0x7f0000005d40)='SEG6\x00', &(0x7f0000005d80)='-\\\x00', &(0x7f0000005dc0)='cgroup.subtree_control\x00'], &(0x7f0000005f00)=[&(0x7f0000005e40)='syz', &(0x7f0000005e80)='cgroup.subtree_control\x00', &(0x7f0000005ec0)='.dead\x00'], 0xd00) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000005f80)={0x2, &(0x7f0000005f40)=[{}, {}]}) timerfd_settime(r1, 0x1, &(0x7f0000005fc0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000006000)) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000006080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000006180)={&(0x7f0000006040)={0x10, 0x0, 0x0, 0x48c40}, 0xc, &(0x7f0000006140)={&(0x7f00000060c0)={0x58, r8, 0xf11, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xcbc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x340}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7c02}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_MON={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000061c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000062c0)=0xe8) keyctl$get_persistent(0x16, r9, r6) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000006300)) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000006380)=@filter={'filter\x00', 0xe, 0x4, 0x508, 0x0, 0x0, 0x438, 0x318, 0x318, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000006340), {[{{@uncond, 0x0, 0x200, 0x228, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x5, 0x213, 0xd8e, 0x6, 0x0, 0x1, [@remote, @local, @remote, @ipv4={[], [], @multicast2}, @remote, @empty, @local, @remote, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="9647cabf1557d6440ed33557bbe164a7", @mcast2, @rand_addr="59bec5746b50db02454d4395e084330a", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x1, 0x0}], 0xe}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @mcast2, [0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0xffffff00, 0xff000000], 'hwsim0\x00', 'tunl0\x00', {0xff}, {}, 0x0, 0x81, 0x3, 0x28}, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x51}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d2, 0x4, 0x2a2, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) read$eventfd(r1, &(0x7f0000006900), 0x8) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000006940)=0x2) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000006980)=""/165) ioprio_set$uid(0x3, r9, 0x7fffffff) r10 = gettid() getgroups(0x5, &(0x7f0000007d80)=[0xee01, 0xee01, 0xee00, 0xee00, 0x0]) r12 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000007dc0)='./file0\x00', &(0x7f0000007e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000007f40)={&(0x7f0000006a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007d00)=[{&(0x7f0000006ac0)="fbba76adfc272eb1722b01a7d0fb7e9a5aadc2c2610e11d9792fef8014e68d852420b2a2890b0dc74426e929ea7d27c94515a58fba2d27cfbf19fee3a596cc66", 0x40}, {&(0x7f0000006b00)="f5a1816665690202d7ba3be5dcd89c8717a6c767129bad623f293d9fea23a7a3c4ac2e1a043eda33550b24d9", 0x2c}, {&(0x7f0000006b40)="ef11665171f69f80cd401f8755b3acac44ee", 0x12}, {&(0x7f0000006b80)="818406fe96eb7139805f8839b37ced332074981d8a4d154bcba4e54da83404d76cac970d5732dd", 0x27}, {&(0x7f0000006bc0)="466369a5fe4dbd6c37f5c9448a4d6ac8b7136bda0dec9d248f205915cb102fbb71c847d3eaca80f5e4c428ee0a8572e9cf6a5fc02a56b23006273c03b7c6fe2e12a2ecba2317c4fb0e6d0e58e8f128f662ecce2ceff32c1137e5fda60aa00fd6428535c354fd73bf45615962b260265a3c1288985367d09eee9a405b172bdbc9ba0037d6941e30b985a8190ba7ffb69e7da190469894137078f956427da1d4231f85777b37b2851475c33e29e512220cf97dcd775beafd83077cfcc32df29d3a67dbb562ad77093854cdb73c50995d1a04ea63d7a4a95263aff3855c0a51c6037e", 0xe1}, {&(0x7f0000006cc0)="f8785dd2a8d7fe8550c67862c5", 0xd}, {&(0x7f0000006d00)="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", 0x1000}], 0x7, &(0x7f0000007e80)=[@rights={0x18, 0x1, 0x1, [r7]}, @rights={0x18, 0x1, 0x1, [r3]}, @rights={0x28, 0x1, 0x1, [r7, r7, r7, r7, r0, r0]}, @cred={0x20, 0x1, 0x2, r10, r9, r11}, @cred={0x20, 0x1, 0x2, r12, r9, r13}], 0x98}, 0x4000001) [ 104.136425] audit: type=1400 audit(1555751567.034:8): avc: denied { map } for pid=1843 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5011 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 09:12:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000042ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20004000) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f00000001c0)={0x43, 0x9, 0x1, {0xb3, 0x3, 0xd04e, 0xfffffffffffffffe, 0x8, 0x8001, 0x0, 0x6, 0x100000000}}, 0x43) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) shutdown(r0, 0x1) [ 106.660760] audit: type=1400 audit(1555751569.554:9): avc: denied { create } for pid=2617 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 106.729415] audit: type=1400 audit(1555751569.584:10): avc: denied { write } for pid=2617 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 106.758199] audit: type=1400 audit(1555751569.604:11): avc: denied { read } for pid=2617 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:12:50 executing program 1: r0 = socket$inet(0x10, 0x100800000003, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000)=0x1000, 0x4) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f00000000c0)={'syz_tun\x00', @ifru_data=&(0x7f0000000100)="f149ac6a60e83b09ed9affc0aadaf8537fe376be22a2fce97c59c004fb8c427d"}) 09:12:50 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x0) 09:12:50 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)="147b8073abb353e08f51b2b883c8f9fe4549218bafdc846d9b067a6476172bd2b13856eb8c7a01c95b6a9b99cf6a2eb88f8f40e717778b5b42e71d13e81a2a4f6c2f75a0bc08b3699325a3037868d581410655fa8b5dc421e9fb08bc24150b40e8bcd5d712ccc0cf9a172af752be43761f2f50a6f003debb34e6cc7030c66110924f5073ab5a96") r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ptrace$cont(0x1f, r0, 0x2, 0xa83) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000000)) ptrace$setregs(0xffffffffffffffff, r0, 0x40000000, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 09:12:50 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)='r\x00\x00&s\x00\xc8\\\x9b\xae\x81\x84lV_\xb6)\x91\xa8\x968]\xa4\xd1\xf8k\x1b?\x8e\x0e\"A\xfcs.~\x06\x95-.B\xb0\xa1#/\x80Pz\x06\xfd\xd4dii\x7fP\xc0L\x16\xdde\xb6IA\xd7\x8b\xfb\ac\xbd\x9c\x863\xa8R\xa6\x93\xe5p\xebKe\x1d\xcc!\xed&\x8d`s\xe7\xbf\xfa\xb8NM\xd4\"\x15N7\x98\'\x99\xf3\x89\xb0\xd1\xd0\x05L\xa8\xc6@%\xda\x02\xba-\x04\xc39s\x82\x88\xdc\xc9\x9d\bx\xdd\xe8pb\x0f', 0x1848811, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) lookup_dcookie(0x0, &(0x7f00000003c0)=""/85, 0x55) fcntl$lock(r0, 0x7, 0x0) execveat(r0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000440)=[&(0x7f0000000180)=']trustedselfcgroup^\x00'], &(0x7f00000008c0)=[&(0x7f0000000480)='r\x00\x00&s\x00\xc8\\\x9b\xae\x81\x84lV_\xb6)\x91\xa8\x968]\xa4\xd1\xf8k\x1b?\x8e\x0e\"A\xfcs.~\x06\x95-.B\xb0\xa1#/\x80Pz\x06\xfd\xd4dii\x7fP\xc0L\x16\xdde\xb6IA\xd7\x8b\xfb\ac\xbd\x9c\x863\xa8R\xa6\x93\xe5p\xebKe\x1d\xcc!\xed&\x8d`s\xe7\xbf\xfa\xb8NM\xd4\"\x15N7\x98\'\x99\xf3\x89\xb0\xd1\xd0\x05L\xa8\xc6@%\xda\x02\xba-\x04\xc39s\x82\x88\xdc\xc9\x9d\bx\xdd\xe8pb\x0f', &(0x7f0000000600)='wlan0ppp0\x00', &(0x7f0000000640)='r\x00\x00&s\x00\xc8\\\x9b\xae\x81\x84lV_\xb6)\x91\xa8\x968]\xa4\xd1\xf8k\x1b?\x8e\x0e\"A\xfcs.~\x06\x95-.B\xb0\xa1#/\x80Pz\x06\xfd\xd4dii\x7fP\xc0L\x16\xdde\xb6IA\xd7\x8b\xfb\ac\xbd\x9c\x863\xa8R\xa6\x93\xe5p\xebKe\x1d\xcc!\xed&\x8d`s\xe7\xbf\xfa\xb8NM\xd4\"\x15N7\x98\'\x99\xf3\x89\xb0\xd1\xd0\x05L\xa8\xc6@%\xda\x02\xba-\x04\xc39s\x82\x88\xdc\xc9\x9d\bx\xdd\xe8pb\x0f', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='\x00', &(0x7f0000000840)='5vboxnet1\'\'cpusetproc/cgroup\x00', &(0x7f0000000880)='eth0wlan1eth1\xb4+keyring$\x00'], 0x100) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, r2) write$P9_RSTAT(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="510000007d00f900004a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000100"], 0x36) sendfile(r1, r1, &(0x7f0000000140), 0x7fff) [ 107.495587] hrtimer: interrupt took 44562 ns 09:12:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev={0xfe, 0x80, [], 0x17}, @in6=@loopback, 0x4e20, 0x5b531ef1, 0x4e20, 0x9, 0x2, 0x0, 0x20, 0x33, 0x0, r1}, {0x3, 0x98, 0x8, 0x922, 0x3, 0x7fffffff, 0x7, 0x8}, {0x8b9, 0x5, 0x9, 0x3f}, 0x7, 0x6e6bb5, 0x2, 0x1, 0x1, 0x2}, {{@in6=@local, 0x4d3, 0xff}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3500, 0x4, 0x3, 0xffffffffffffffff, 0x100, 0x8, 0x40}}, 0xe8) umount2(&(0x7f00000001c0)='./file0\x00', 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) chdir(&(0x7f00000000c0)='./file1\x00') ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") umount2(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0\x00') 09:12:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0x7427) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40002, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/148) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:12:50 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = dup3(r1, r0, 0x0) accept4$inet6(r2, 0x0, &(0x7f0000000000), 0x800) 09:12:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x2, [@loopback, @loopback]}, 0x18) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 09:12:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0x7427) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40002, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/148) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:12:51 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000002c0)={0x12, 0x3, 0x9}) readlink(&(0x7f0000000300)='./bus/file0\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x200000002, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)) getpgid(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x22ce6044a0c7256f, 0x70, 0x100000001, 0x5, 0x100000000, 0x9, 0x0, 0x80000001, 0x2880, 0x8, 0x10001, 0xfff, 0x400, 0x100000000, 0x5, 0x3, 0x9, 0x5, 0x101, 0x5, 0xe04, 0x7, 0x8, 0x5, 0x7ff, 0x10001, 0x10001, 0x0, 0xffff, 0x4, 0x6, 0x7, 0x30000000000, 0x1, 0x3, 0x9, 0x1f, 0x9, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x382ac, 0x5, 0xa19, 0x7, 0x6, 0x8001, 0x7}, 0xffffffffffffffff, 0xb, 0xffffffffffffff9c, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1}, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$notify(r1, 0x402, 0x80000000) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) r4 = syz_open_procfs(0x0, 0x0) clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000280)={0x0, 'vlan0\x00', 0x1}, 0x18) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f00000000c0), 0x4) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_generic(0xa, 0x3, 0x10) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000240)) 09:12:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = getuid() socket$inet_udplite(0x2, 0x2, 0x88) ioprio_set$uid(0x0, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6}]}, 0x10) r3 = dup3(r0, r2, 0x0) sendmsg(r2, &(0x7f0000000480)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000000c0)="687ef36fb1dde7849510467f1b1a01de082c3e7fb9e7906270d2c62087b7ba893eee37c718c70f1dc2b499e0e86463e73ebe15b28dd0a0201ff9eb6afeb1fe2502229ca78fa9845598e263e6b84e2416ba90a8e29f5a6e6f2ce23e81016dfc189832892aa2e8309b333eec0e2a700c70249e46a1a02a1c", 0x77}, {&(0x7f0000000140)="50cf8b0b16d0a54062229aa64198453979b9a01f24bfe36a6e24601419cc51095290f7b81dce1a34f40ed737e0cd0cac959fe673dedd2988293afb58d236", 0x3e}, {&(0x7f0000000180)="8105df9869bca535f1bb6fe562bf6e5e1b0017d1d7c337bea41f", 0x1a}, {&(0x7f00000001c0)="d51a5d63375661a896cc4aaf7abbfc1c93c6cbb4c0fa7fb93014d8bed09de46bce2bc3af6e14f5fd1337e6605e7ed48f8354935eb631db0401623a56b4a4e44c7ae47f3a0a4322b2fafd27f16aeaae464f812ef2724129451e2e76be469c96494cb5b0a71ab769328dca45de3352afd52a6d27a89ad6b2894f03981ff25991e767a6fc3a5578dcaa575876705e18121fa206d9355bf64f1677cbc3f05fba62dbd963fe", 0xa3}, {&(0x7f0000000280)="bf04897cfd26989e7c7aa6d7168f81009c5c99d0e5d16d90f8f26fcfab7392", 0x1f}, {&(0x7f00000002c0)="e91cbd232f383841ca8c0cce219f384a94088b7b42604d24beb8a49c22932dc46642627b71550c95da27d1fe6fd9e845c579008c8d815a7fec94d2126017b4f0a4509d31db0b9d78aafceaf2da7e40ca02ede593f458e9ee559ae5e04a6a06799c8766d77bc755cc6583631fd1c708361a1cf5e594d7b8903aee44fe7dfe95da7f70aa96db925d675c58a50d190b87910a6a2e0847c59b0d380bc2e8cf69eab4b2951cb047106e3ef2285c119cd4c1c0d3b2e9263737d318b78b4c541eab4e1a0742724afdd9dd26f8ad2517545656", 0xcf}], 0x6, &(0x7f0000000440)=[{0x38, 0x102, 0x5, "61ed167f8e05af93dcb76ed824907344e7c60507fdc29e2e8bf739bf9c74924115407f259e7e"}], 0x38}, 0x4) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f00000004c0)="1eb7d07c1e332e6373fc8163abc7ce0c", 0x10) 09:12:51 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\x00\xaat8\x84\x0e\xb3\x00\x12H\xf6\x1a\xa5\x8f\x13+\x80\x86,\x94\xfb\xb8/\xff\\\x9b\x87', 0x800000000000) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='^'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0xd0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, &(0x7f0000000b80)) 09:12:51 executing program 1: openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/member\x00', 0x2, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) write$9p(r0, &(0x7f0000000100)='1', 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x200, 0x70bd29, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xff}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x4d, 0x18, 0x8000, 0x7ff, "8ac33421d5da948e75c44f7f9547a63f4420ee23a34e52c6976f89982211c301"}) 09:12:51 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000f3e000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mmap$binder(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x810, 0xffffffffffffffff, 0x4) [ 108.265052] audit: type=1400 audit(1555751571.164:12): avc: denied { map } for pid=2813 comm="syz-executor.5" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=9261 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 09:12:51 executing program 4: r0 = socket$unix(0x1, 0xfffffffffffffffe, 0x0) preadv(r0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x200000c5) prctl$PR_GET_THP_DISABLE(0x2a) r1 = socket$inet6(0xa, 0x10100000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000580)={0x18, 0xd, 0x0, {{0x40000000040}}}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x10000, 0x0) r3 = mmap$binder(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x1, 0x10010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000380)={r3}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1) timerfd_create(0x8, 0x800) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000100)=ANY=[], 0xff4a) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000080)="9a87c9785242a0a19de568e8dbca827d", 0x10) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(r8, &(0x7f0000000200)='memory.events\x00', 0x7a0f, 0x1700) chmod(0x0, 0x9c32f69e6caa24eb) getsockopt$EBT_SO_GET_INIT_INFO(r8, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000300)=0xfffffffffffffe28) lstat(&(0x7f0000000100)='./control\x00', &(0x7f0000000280)) 09:12:51 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng={0x4, 0x0, "b7c834d524e78082af6b0e"}, 0xd, 0x2) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v1={0x2, "fc4a9493ec046892b84c3b4092e277ccdc06"}, 0x13, 0x1) [ 108.325692] syz-executor.0 (2764) used greatest stack depth: 24048 bytes left [ 108.329311] audit: type=1400 audit(1555751571.194:13): avc: denied { map } for pid=2811 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 09:12:51 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x10000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0xe, &(0x7f0000000040)='@vmnet1^bdev\\\x00', 0xffffffffffffffff}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) capget(&(0x7f0000000100)={0x399f1736, r2}, &(0x7f0000000140)={0xbbc, 0x7, 0x80000000, 0x7, 0x3, 0x9}) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000180)=r2) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0xe, 0x0, &(0x7f0000000080)) 09:12:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x6, 0x5) setsockopt$inet6_mreq(r1, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0x14) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="5000000090780000"], 0x0) [ 108.437430] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 108.462870] audit: type=1400 audit(1555751571.204:14): avc: denied { map } for pid=2811 comm="blkid" path="/sbin/blkid" dev="sda1" ino=16128 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 09:12:51 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000040)=""/6) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) write(r1, 0x0, 0x218) 09:12:51 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x40000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc3, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0xc) syz_genetlink_get_family_id$ipvs(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') [ 108.559042] audit: type=1400 audit(1555751571.224:15): avc: denied { create } for pid=2818 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 108.663544] mmap: syz-executor.1 (2864) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 108.668791] audit: type=1400 audit(1555751571.224:16): avc: denied { write } for pid=2818 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 108.745113] audit: type=1400 audit(1555751571.284:17): avc: denied { read } for pid=2818 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 09:12:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000240)=0x7427) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40002, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/148) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:12:52 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0xfffffffffffffffc, 0x0, 0x1000000004) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0x5}) 09:12:52 executing program 0: mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x100a, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4b00, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/92, 0x5c}, {&(0x7f00000001c0)=""/80, 0x50}, {&(0x7f0000000000)=""/19, 0x13}], 0x3, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) 09:12:52 executing program 5: r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="65f336224bf63f972babf7c2694bb86d4729141600f7cb8be001b6d9e6d0f21a910280741b877d98f9c5124feb4dc7afd2396189b62a96de1a59b9b9396ede1ef4398521acdc5aef41b69a0e24cdcfe3d6ce770cf1b6c80fd6377647fa4ac09a4dae70b982e04e741db05359a1a49e18ea15950ec137ddae3bbdc26353330f7e83c0b0fee7989c6d3bfcb7bdf605b7cf00a182d1643e118a852aeb8109a2797cbb3af7629fc01d2c1b4edbb80dc58991de98c816c0bf798ab882aa6a0bde5d13241900a48906b34475e06ba9c8a97fd9c351e4b7221bcdda37863958cc346f8fd4068add6ad68a665ebc30389156d896461544409d955b935514d8a4f929"], 0x3a) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 09:12:52 executing program 4: r0 = socket$unix(0x1, 0xfffffffffffffffe, 0x0) preadv(r0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x200000c5) prctl$PR_GET_THP_DISABLE(0x2a) r1 = socket$inet6(0xa, 0x10100000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000580)={0x18, 0xd, 0x0, {{0x40000000040}}}, 0x18) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x10000, 0x0) r3 = mmap$binder(&(0x7f0000ff2000/0xc000)=nil, 0xc000, 0x1, 0x10010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000380)={r3}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x1) timerfd_create(0x8, 0x800) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40086602, 0x400007) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000100)=ANY=[], 0xff4a) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f0000000080)="9a87c9785242a0a19de568e8dbca827d", 0x10) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(r8, &(0x7f0000000200)='memory.events\x00', 0x7a0f, 0x1700) chmod(0x0, 0x9c32f69e6caa24eb) getsockopt$EBT_SO_GET_INIT_INFO(r8, 0x0, 0x82, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000300)=0xfffffffffffffe28) lstat(&(0x7f0000000100)='./control\x00', &(0x7f0000000280)) 09:12:52 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000a40)={'filter\x00', 0x7, 0x4, 0x470, 0x138, 0x0, 0x388, 0x388, 0x388, 0x388, 0x4, 0x0, {[{{@uncond, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@arp={@dev, @empty, 0x0, 0x0, @mac=@remote, {}, @mac=@dev, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eql\x00', 'yam0\x00'}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x1a) prctl$PR_SET_SECUREBITS(0x1c, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000040)={0x9, 0x5, 0x10001, 0x9}) 09:12:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x80000000}) [ 109.196645] UHID_CREATE from different security context by process 35 (syz-executor.1), this is not allowed. 09:12:52 executing program 1: unshare(0x10000) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000001c0)=0x3) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={r1, r2+30000000}, 0x0) syncfs(r0) nanosleep(&(0x7f0000000240), &(0x7f0000000140)) bpf$MAP_CREATE(0x2, &(0x7f0000000100)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 09:12:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815000000ee5aa0090800000007000000402c000000000000090000070000002000008d8a8d2458580000000000000000000035861c007bfe68a6170000000000004ac94c58d12cdb602b0bd10242617339f3b5424d323d25f713054a9ec7d2cfdf542fb544b75b7dbb606af82c3ef0645eb0893028132d6e6eb519c6c9b3bcf2f17bd36360bab21f35a0fca28446e68634d7abe544cb7035e708fbd3e5e10777c67e56a67b432030188b7dbec0c5a52308f78cd5fe9497c1ffac3bab1d81c036c8"], 0x51) 09:12:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lookup_dcookie(0x8001, &(0x7f0000000000)=""/122, 0x7a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x80000011) syz_emit_ethernet(0x3e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000019078ac2314bbac1414000b04907800000000450000000000000000000000ac2314aaac1414001b657896ddcc1f00bb36283b3c9dd5914f0d724bde0ba0eabf4817afd1eebed63cdc6aae1ce1a1c6925b4f9b3c5ced21616885eff392943d6d250de9b7d80433e9dfc1a44b160f5ed20a650d31d3eabb5eb5000000000000"], 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) iopl(0x81) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='memory.stat\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) socket$inet6_udp(0xa, 0x2, 0x0) [ 109.329684] kauditd_printk_skb: 5 callbacks suppressed [ 109.329693] audit: type=1400 audit(1555751572.214:23): avc: denied { map_create } for pid=2913 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:12:52 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cWrou0.threedhn\x84\xecHs\x00', 0x2, 0x0) syncfs(r1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0xffffffffffffffff, 0xffffffffffffff9c, 0x6) [ 109.389083] SELinux: failed to load policy 09:12:52 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x100) ioctl$KDSETLED(r0, 0x4b32, 0x3e4b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) rt_sigaction(0x18, &(0x7f00000001c0)={&(0x7f0000000100)="8f696001d9c4029d922c778fe9409a95000000000f72e0028f48108fe6000f701f23f2f3640fa98f2928019e0000000066440fc40704c4a1796d0b", {0x9}, 0x8000000, &(0x7f0000000140)="2664f20ff0b3000001000f60a500000020c4e3557b35d3740abac066440f38177e0fc48189581e3e66dcc2c482d1b82539000000c4c19df3915c165e30c401fa2d74129366460f3a42c000"}, &(0x7f00000002c0)={&(0x7f0000000200)="c4417c29b000000000c4a105642b460fabf58fa870ee53ee008f0978e11ac40211a8da0f2c0b0fb1f146685cc100004487bc6b08000000", {}, 0x0, &(0x7f0000000240)="2e0f880a000000660f3820be00080000dade660feb250a00000067660f3a2071fd0065028293000000362e67650ffc73008f297812cd0f95f9de47e3"}, 0x8, &(0x7f0000000300)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x2b6) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000080)={@loopback, 0x0}, &(0x7f0000000340)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={@loopback, @dev={0xfe, 0x80, [], 0x2a}, @mcast1, 0x8678, 0x401, 0xfffffffffffff574, 0x100, 0x4fde, 0x80090, r3}) rt_sigaction(0x17, &(0x7f00000000c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xa6) [ 109.423547] audit: type=1400 audit(1555751572.254:24): avc: denied { map_read map_write } for pid=2913 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:12:52 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x15, 0x0, &(0x7f0000ca5ffc)) 09:12:52 executing program 3: getgid() syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/84, 0x54) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd8", 0x2}], 0x1, 0x81806) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x8, 0x970, 0x0, 0x0}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x101040, 0x0) prctl$PR_MCE_KILL_GET(0x22) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=""/116, 0x74) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r4 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r4) r5 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) mount(&(0x7f0000000380)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='ocfs2_dlmfs\x00', 0x40, &(0x7f0000000440)='/dev/urandom\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fsync(r3) 09:12:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) socket$packet(0x11, 0x3, 0x300) 09:12:52 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f000001d000)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2, 0x0) write$P9_RAUTH(r3, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x80, 0x2, 0x6}}, 0x14) close(r2) ptrace$getregs(0xc, r1, 0x200, &(0x7f0000000000)=""/7) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) 09:12:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffd) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') recvfrom$packet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x10040, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000100000000008001af90000000008610b0029a4454153523920658b36028998bee0e832"], 0x1}}, 0x0) setsockopt$inet_buf(r1, 0x0, 0x3b, &(0x7f0000000140)="7d429926eee226580a78e7305a770850e2ff87431a0635ca04205a99a3165b9ebd7c6eda794db824da401a5e9f303894c7087d61dda70fea0a9c3bdcecf30875a2175669ce0cda4d38d10d0bdd9f62", 0x4f) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f00000011c0)={0x5, 0x444f9b9e}) 09:12:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000002600)=[{{&(0x7f0000000040)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x0, {0x2, 0x4e23, @empty}}, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)="cb8bd978059da19614a3464f6871045e0f8bc19cef6e71d63cbcc0df76447097a72d2e7fb1c91e83d4dcc76c9775fea51bad760db9e472b198baf3653766997d71568c2b043f59e20e66da2fec566688b543583711edd55acbd730ac05ed99cd425ff9397b8ca134a75ec90bd2b9b836170e1d67b5dc4db08c52cc166a83825319a6a006a5fa60437025ceb99d748b07cafd6da62ce44eea164a0749af64ebb69b55da68956ba7de9cf21340b92fd4d4560f9cb9774d55bbea2616decf6fd8f2eb2648d4f6eb914749c2a5f798258a4961f8b6056e834fd32ed3ed899cc8520ec530a12536f47c897e6845bf294d2f762f456c3b"}, {&(0x7f0000000240)="b305636885c2594da39a3c4955ebc110194c995171d712c527e781cd26ab43c299a91aeee5173a40e4b23e4006544aeb2c37a7b5ed1e66a8ce47315d5692de388c39eda2911f5468ef20ef11d7c86c03a852945c78ac1eecce551c3bd1f6747440ea0a39c010f3cd2d070be9d47a311deee54895f072aa10a2c5cf34f7cd124da0e0e209e78d92f0814166b380"}, {&(0x7f0000000300)="009ef74edf7ba2af8eeece600c8bd9b0775d2091d29d15c981fb8054e19b5320b695b839fa200b391fc4c6f64809167e50b600a009d22a35e9572efdc30dc45ac2200ddbde9f39fdb9f682130ea4718abacb6ecc2d7f375dcf6acbe50871e1cdbed4a434ea673508d5a99842a8d91b72179ab5f7db3d648c7c9d11e68cced7e4ea940e0df0dc329507de9721cc10644e7b6e90138cf5e7c8cb43cfcadc29924a6c237bb5693e3aff2e8371387e27f16dc895a598870ae136d4f6b9a2e3fe40c260d0763527ae18a4dbec1d09a60b818d9128c12a0d"}, {&(0x7f00000000c0)="b8592f95406e980a89e43159a2311552dcb8"}], 0x0, &(0x7f0000000440)=[{0x0, 0x11, 0x7, "e242b8cff34ee6c0eb96217da84ea15d8c370b2fb8746d6427ba6eba915d8645152020e47af9644ce4bcbede374f7d28039e7fc5"}, {0x0, 0x10f, 0xf737, "d87c7ebd0072d4ab4b25af800c72c38b604cf87496b29f5a75e614ec244561218c17609689b90905b4fae09a276aa20a3f28cdd77212edbfcbe309dcede34f53eca32b8300d81480fa0f0aaef5b00b1239e28b39ca5dda2493cf11aaeddd60b425812e266c17b8a1ac973d1388acb17f3029c4f9d439607966793f100452319049c45f25976e73a37bec30da65c1d53a58651962f5f7948cf3c8c439fcf780fbbc3f173672f4671c9bd92a7a3302208fc0fa39275541833031b4"}, {0x0, 0x117, 0x97, "fd232f183f0160944673ddb189ea2c4ae1c4f878cf0e1f3a6ef5c67b58fa408f3dd967cf0c03170a09a432e3763d204cf0d9c125a7c918f86071f630a58aae283397ec5f933523b5d7e9f85c9e4bb3b4ce85224c2c08b8689a05b40ca1b3abf54abb755b13de63cba0e810b07be5c0a31493b97c121a716cc47f6c8c3ba921b80e660e75609b42d70eee8972b06a22cc0aef92d1b010aab7c8da40fb901189fdd72235e6b3ddec898c165d6e1b0441351189435c7805094007e30f4f9af5aa02451a2d373b1d74fb6b873a66f25c"}]}, 0xf5}, {{&(0x7f0000000640)=@in={0x2, 0x4e21, @multicast1}, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)="7788d7d22ad92a15039ad738028359b597096a3e0628e9e85b04c904047fd4ce9c542f593c54abdca17d765477f5ee91f7ade59ae89f28a9b1a7438c104922875949464347e8869aa1687503e69bbf67f9f8cd2d24d5a3b6eb3da5d360ba89e44a09d822bb2976c3d3e86e33876c1f9f460a3a5d30eaba2bb1"}, {&(0x7f0000000740)="9975ba1b43c9d45759c6263cbf3b5a27195a7275e416a53be911b5083195f6df25eff94f785b4a6aef95c71eeb518f6286868014fa03250181bfc8c705f06d6a94a0b53ab880311c1c7b533b8df405a73c9d32971cfb9f0132eaaea375ceb18dfb3e163e3d3d122c73e21222371c7268bcef04e61040170b574abf73dd91755d7be3f083f5c4c497d8c1b55f44432f415dcae763488833c5af8a"}, {&(0x7f0000000800)="31c14350ba25054cd41df3eab8a81a1120fe9e3d64f83a47dc6533ab6de5f4a100a30dc2eb986a7d28884a5cbed9800fcb0a3884a4d5164f1e82433bc7e342d9b99ee8f84eb75a4123720030446464b12565fa14e4ebbb98eedcee92989b70c8efe13c30ab9b38df476bcea4a4c86bb59c58dc7b5d6d32ea52e90ec64f8ca295ba7cea65f3c24281e72daf458d43997e6eb542cfffb01e"}, {&(0x7f00000008c0)="42cb618cf7c37600b8961e72dfa72f27dbd86ab8246551a4213819c20266c13999b6222f5fdd40a0fbf2f7128eaafa5e6ba11bfb5e1e5a8f54a28ef8935058ae7ff0f34e9e5ee13d2a7622fd7a46ac82ee1a46d3312448b441676a76c234056e7b5fb302b1f055cc2c1980ffce162575bc52c5e8"}], 0x0, &(0x7f0000000980)=[{0x0, 0x10b, 0x200, "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"}, {0x0, 0x103, 0x0, "cb1c286e356b183bbe8f7f51400cf00014276f87f0e83ea2708d71a9ab5ea786dd5c5b1d556ed0c71744b628ffa3e265d4a5c828c4e4b766d4d2eb9f37abb575189ef5425c90565023819e4b32d2343fdf671967ce7322fa6475fbf386"}, {0x0, 0x101, 0x3f, "ba6e0f3e11474d5d451e31ad0dfab334e5fe74d1f8da8fc3e6a9f3b6b13c7e9bdead504697e94cf5533c1e55fae7147ce903bdf6c807b2ed4ec26eda33bfee9d0155b130fb8efd4b06a8d4689b04251f58b44adfe2ec7ff4a91821cdad18a6eddfd1ff7bd5bff0a29aa95609b4f4b9d5b163dc8fffa1b0d5b0f0a6d9e224d6de27a548866e6607732ac6b3eb62a51f0bf07cffd9ad2612cbd045f1efffdcdac2152821c9c3a25f87b75a70cbfd2dfe69946d0f6f458fab4ee1"}, {0x0, 0x109, 0x9, "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"}, {0x0, 0x11f, 0x8, "8986bf49c5029e5538a39fa5070043758faa8c6ce6531a707de4f4958e3983a2941d8d4ef5870fb6e9acb0df96bf76e1817b04f0f12dde5ce3fdd683161239980a2902657d9e745d34ed57cca32b571c3fe97f5a9d24e731c9b2285932f54a8a67324476d6d10e99bcc1a349e73e556556"}, {0x0, 0x88, 0x5, "054fb9fe60874b457d888ce475dc0dcec36a4e0b315bea4aa28b1c6b40d352d89750c4d4c97e54a71b9f1c2e46e7bc825f9185cd6da00bdfac48567ca8f5b26a7fc6c470fa3ae31ae008f8bf781affe23b62c34cdf53c0df6d4f650d618a33af33a8f57544e1d73b5a67ad45a55b331a73b30d19835f0398179b07831683c2c8e504fc9443a1acd86bf703225523bf61670e78da04f911870ccdc9960f358b1333485f8275d49045732a97b611da7a537995210f477615ae4a61c9"}, {0x0, 0x13f, 0x400, "e3025c8f32d411357fa5b09a1ea7ca3a51ac375c0f26eacd24049bb8bc25644fab7be738c39cda4467f7ead25d8beb9c17e54e4537de7bcd61684095389e0109cecd1de12c5ca6bc14401abe2acd99698e4a1f5f1d3002ea6a320318490e64e88d07e5fe9f63ea7112643a5601853ed2"}, {0x0, 0x107, 0x5, "0fc3bcaf7aa5a7591699f52ed4433870dfbedbc6c2107c5efdb042e476a5f01b44bb4dccea8a5c9abb7a13e105062c2f4e682c4d83becc3f28f103dfda98f5285416d74a0eac48ac1dbad95e5ef4664acb6ccbd270cd8899c6282128271eef0ff0ab273d7d70d4ae9264291b55d439ba9402e093087a55be700dc18e983222f53742e158d743ce89062ca7232d0913e420676dd0bbe26c881cd9f7d6b08ab848503f25a80dafe157c3c9f57a043ea2e88f4e4b5fe8f24099"}]}, 0x7}, {{&(0x7f0000001e80)=@nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x8000000}, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001f00)="456516194eb03ba2d9f71f47aafa1b19482d728bcdf8f086ce349ebaba55ea1c34e52c717b03af72f4"}], 0x0, &(0x7f0000001f80)=[{0x0, 0x139, 0xfff, "843474783ed1d0bd5f7dbb1001f1ecd69e25daa4b1510734490de7f81dfbc70189ccae244af8c8b2957f229668df03b65b964127ecc2af8ee0edf9bb23c9aceb71478087cf4b5fa81ada4845488f638d25b299d778f349862d3018b1c48d6807158d2f8ab1519f4299a19d815e470f09fa126fc0b008542e480ffa17687dedd50b1544a51bf5eada3c3f759c78efa6f4fd30ca7850c9744b2ee047d5b4f3f395e9a28de6e516cb7c989fa81de24026caed61ac8cdeb8f561256f5aa65f07eee4d650ba3b93482091461a7949af7373a3161453baa74496797fa6bf943dfe68"}, {0x0, 0x103, 0xffffffff, "084a9dbd2b43c5a4887aeeb7eca252d6cbaf2a592cfcc64eba9df1f5a1846a8b85db798657edbdff01d6e07f67095c608689de1fd2193245e1eee4cc103101e27675423d5ae4328bb718574d1011c0fa68af9d4ddd"}]}, 0x3}, {{&(0x7f0000002100)=@generic={0x5, "d12809e84e42ed369d885b2365ca54eeeca1a5fc835387dc0fe9d30761f4f2282e228b1849f904d47acc965b8f658c28def803891ddb1775eddf57bc5b9592b8e4a7a5ded9eaf0dd9b444901b2874d21e4250c61ce5c8ebfdf9b94e1170051155e4eba1cb711c9abd6f50777a4d61c18f191d28bf309b681c5994cf742b9"}, 0x0, &(0x7f0000002440)=[{&(0x7f0000002180)="fba564e8ed5e898063729ff1bc173979a04b39425dcd8c64fee75061a100c61a4221ca096a32091b2272c263b72bf481f4393fa9c61cd6473bedb1bfbdefc4ceb3b5ea38b5ed95905378b5ed0275dbd88d16c9582a1b459580580d9b2862d53f19c42c60fb36123e9bfff9d3fd4376dc159f8775d34c3c"}, {&(0x7f0000002200)="c4a9daa4d67751184f3f1223b206b999d8b2f8c587088e1cc3ba2b086e46bba020da56e0d87844225df8392d171d1d1548ec0f23f62414e5f81e4ecc437e2cdbb2fcf407e1ae5f205e0304389c6e38aa5450b681909317265972c028fbec64dcfbcc96b048b23113673306b32821c2112fb215a2c655cfaae69b7bfd7537a01942587b60019bcc9d63c9668a1a"}, {&(0x7f00000022c0)="3cd0e151e9f3"}, {&(0x7f0000002300)="0a04e24964bda2e73b6aacbe2e77d016b2922642d892df2e261595f45b04e5afb1ef80fd86b4c21adf45f852be6e56e5cb877f11386cab48571ec4dda8a4036f25ccfe0e26d66ef1ff9d75e87eeea26a83006fb2bf152617a1d927cbfe3372a3a621c6195f58f0074470ba6ebaa1b92701648a39decc585873d434d1d33da0d2ec3108c53670451fb42c7e1c74c68d1e9a9baa7077a21b27aab875b2f2aa89034bdc053d481e008bbe2f4d7eda569f9c10759bdd553f2743629a42e484c8a628b2902b514d83576a0922df8b79e25913900f48831e512e31eab838564535859b4443f0863083b70357"}, {&(0x7f0000002400)="df9fc9aebb164794d0c706a56a3674648ab8a8b4d9b746e1d6232a99f4b588f7c8cd6e01c6a5492c4a1744f009"}], 0x0, &(0x7f00000024c0)=[{0x0, 0x11f, 0xb814, "1216ae5b87e487752a8adf33d1d7cadd"}, {0x0, 0xff, 0x1, "1d533c3cd84d09ec5d84557f71997660ae16d6ef88ca28e4c7518dd3b1a66688b8a1a0"}, {0x0, 0x84, 0x80000001, "1a54bf6f643b63f3e062ee1e3bd175cc7d1816629802858828d988dac69818ae263321290756a98a8fe648b6e040f0d0afb7500d8db5ccb6d7eaff82ef44d94818d38802a629937add156f5db2155fe303d01e0670b9369c18e63bd642310be75b0962ceaae71996a5143f997d8e3ebf720987ca91b09b67937dd4725a0da345cca3137bd75c42c497e7fc8759c6c1ac79029a711823c4ab16acb81153b41a81787b5076451c0fef26e0c1eea0369026131086ba6842ea3264076488ba4f7e341e4646e64bb91ebbf9b22a59fd1c288f6c"}]}, 0x9}], 0x28, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x10) 09:12:52 executing program 2: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd48, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:12:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0xfffffffffffffffe) r0 = dup(0xffffffffffffffff) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000000)) unshare(0x8020200) 09:12:53 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000006) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(0x0, 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) write$binfmt_elf32(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/2286], 0x8ee) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) ioctl(0xffffffffffffffff, 0x1100008912, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000280)={0x4, 0x7f, 0x8000000000000002}) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080)={0x7}, 0x4) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000001c0)=0x6) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) 09:12:53 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0x9fb9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000440)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000480)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x192) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) socket$unix(0x1, 0x400040000000001, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x121800, 0x100) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x6, 0x47, 0x1ff, 0xe4, 0x9, 0x4}) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000180)=0x4) listen(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4000) clone(0xfffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) gettid() ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000001c0)=@generic={0x1, 0x1}) 09:12:53 executing program 0: madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x3, 0x62}, {0x6, 0x6}]}, 0x14, 0x2) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0x0) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) 09:12:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000480)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @empty}, 'lapb0\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)='gretap0\x00'}, 0x30) ptrace$cont(0x18, r1, 0x3, 0xfc43) 09:12:53 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x10000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000140), 0xffffff35) 09:12:53 executing program 3: getgid() syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlinkat(r1, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/84, 0x54) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd8", 0x2}], 0x1, 0x81806) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000000)={0x8, 0x970, 0x0, 0x0}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x101040, 0x0) prctl$PR_MCE_KILL_GET(0x22) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=""/116, 0x74) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r4 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r4) r5 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r5, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) mount(&(0x7f0000000380)=@nullb='/dev/nullb0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='ocfs2_dlmfs\x00', 0x40, &(0x7f0000000440)='/dev/urandom\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fsync(r3) 09:12:53 executing program 0: syz_emit_ethernet(0xba, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffff700000000016019078ac55dbbbac1414110304907800000000450000000000000000c123aabad9acea6d2f73040000ac2314aaac141400084000000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac141400"/136], 0x0) 09:12:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000480)={{}, {0x20000000304, @link_local}, 0x0, {0x2, 0x0, @empty}, 'lapb0\x00'}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)='gretap0\x00'}, 0x30) ptrace$cont(0x18, r1, 0x3, 0xfc43) 09:12:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) 09:12:53 executing program 1: r0 = accept(0xffffffffffffff9c, &(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f00000003c0)=0x80) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') r2 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x2, 0x0) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x101600, 0x0) r7 = accept(0xffffffffffffff9c, &(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000600)=0x80) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/status\x00', 0x0, 0x0) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x381000, 0x0) r10 = accept4(0xffffffffffffff9c, &(0x7f00000006c0)=@ipx, &(0x7f0000000740)=0x80, 0x80000) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/mls\x00', 0x0, 0x0) r12 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r13 = open(&(0x7f00000007c0)='./file0\x00', 0x2000, 0x0) r14 = creat(&(0x7f0000000800)='./file0\x00', 0x88) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000980)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000940)={&(0x7f0000000840)={0xcc, r1, 0x328, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xe279}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40004}, 0x4004) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) r15 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0xcc800, 0x0) ioctl$TUNGETVNETHDRSZ(r15, 0x800454d7, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xc, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2d3, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7}, @generic={0x738b, 0x1, 0x3, 0x7, 0x6}, @jmp={0x5, 0x1ff, 0x5, 0x4, 0x4, 0xffffffffffffffe0, 0xffffffffffffffff}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r15, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xfffffffffffffdf4) 09:12:53 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x800, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000000c0)=0x7) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup3(r2, r2, 0x80000) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000100)=ANY=[@ANYBLOB="970204010038ff07fe8000000000004d50eedd00ccc90017a9ef01cf2713b33e77f975bb9cea7a780364d5e2e9e0656f90a5303d683082c77920623d26a75c1b1006e22610f4236b80d9193a030db3959322875d54c31af281c50fa85b59999bd726e5583540fba2629af1956f3d58351c02b6ad0d46ba1cec343e349710a56360f68751fee7c241ef"], 0x18) ioctl$BLKROSET(r2, 0x125d, 0x0) 09:12:53 executing program 1: r0 = socket(0x8, 0x3, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000000)="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", 0xfc) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x88400, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x5) epoll_pwait(r2, &(0x7f0000000140)=[{}], 0x1, 0x800, &(0x7f00000001c0)={0x4}, 0x8) [ 110.364253] binder: 2970:2994 ioctl 40045564 15 returned -22 09:12:53 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) sendto$inet(r0, &(0x7f0000000280)="9f1f740a0cff52ea90935d7ff2fccbdf6d21b2dd8ef98b0a8c9050df66ce01cc937d0afeeb208864b349314312b35563309736524b01dfc59b9a56844dbb3fd8ce764e6905e280c7106dfc9bf9bb6cef527e72f5823e870597ef7faceed60e19b030d6c5f99cd9cae4bbfbd1f3c034407c3dd3ce12b2b5ed6dca07ca5ae98976a6a5b5e0d6a089016c176f979569afdef40eff66618b9da3594f53088fe5e2beca1132256f63", 0xa6, 0x4000080, &(0x7f00000001c0)={0x2, 0x4e24, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffff994, 0xd, 0x1, 0x10001, 0xb9, 0x3, 0x0, 0x48, 0x1f2, 0x40, 0x20b, 0x95e, 0x0, 0x38, 0x1, 0x100000001, 0x735, 0x8}, [{0x70000002, 0x40, 0x5, 0x8, 0x9, 0x6, 0x3f, 0xccc7}], "0f88ff0374d3", [[]]}, 0x17e) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, r0, 0x4, 0x3}, 0xe) 09:12:53 executing program 4: prctl$PR_SET_MM(0x23, 0x20000000000007, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffc000/0x4000)=nil) mprotect(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) get_robust_list(r0, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) 09:12:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000100000790a000000000000950000d74fc606b97a382f7abed59f664e802fbb825b53ccf713b97b124275fb5acbd108b98fecb401477ce8169dbc6704c6e04dec031f7b717fdbb6fae71c11f33ecba1c11027cea6af1ffbeb479f7589dd2d22e15bc8f772d2f88268da7fd9af4fc51bf365f155f6a3bad15df8ca3128c87282f83ef309e713277c8805ee89f21325ec89597deaae"], 0x0, 0x80, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0xa, &(0x7f0000000080)=[{0x1, 0xc652, 0x63, 0x20}, {0x0, 0x7, 0x9, 0x7}, {0x7, 0x400, 0x2, 0x800}, {0x7, 0x10001, 0x612, 0x4}, {0x6, 0xffffffff, 0x8, 0x7}, {0xfffffffffffffffb, 0x6a4, 0xf78, 0x3c17a286}, {0x81, 0x80000001, 0x7fff, 0xffffffff}, {0x7, 0x40, 0x1, 0x3}, {0x5, 0x6, 0xff, 0x7fff}, {0x1, 0x3, 0x6, 0x5}]}, 0x10) 09:12:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x50, 0xaf32, 0x10000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x2000) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x8000fffffffe) 09:12:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socket$inet6(0xa, 0x4, 0x80000000) tkill(r1, 0x10) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc754220b45625661b76a4e1b8b8faf7570ec523ca67775c5418889206e2d5c9dfba56e9136a3d0d056b0e005000000000000000d584fd9"], 0x39) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x9, &(0x7f0000000200)="81e90edf18c4c1e9d9854691c7062cae70c039b1ce8b005bb60b5cc6de7887cf0f174d74006941ecf87e48d45ea1dd7ada761f8417f0c5595f95941bbad6509e19dc8d7666d2781b95f80fb33d7004dfc1a832ce8b3cb39bae0fea21ac0afbc29777") r3 = socket$inet6(0xa, 0x80a, 0x5) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e23, 0x551f61f9, @remote, 0x5}, {0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, 0x1369, [0x200, 0xffffffff, 0x0, 0x2, 0x3, 0x7fffffff, 0x5, 0x10000]}, 0x5c) ptrace$cont(0x7, r2, 0x0, 0x0) 09:12:53 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x200, 0x21, "31a4f57a2079ecf7fe5d426811d2b142c2ce6bb135d0fe8ecf6ab6b88f748a0830"}) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x3d7, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0xfffffffffffffd40}, 0x1, 0x0, 0x0, 0x4}, 0x3ffff) [ 110.612203] binder: 2970:2973 ioctl 40045564 15 returned -22 09:12:53 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x6, 0x0, 0x239149bb}) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14}, 0x14) fallocate(r0, 0xa, 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x7ff) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) 09:12:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/4096) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x7fffffff) sendfile(r4, r4, 0x0, 0x8800000) r5 = open(0x0, 0x141042, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r6 = accept(r1, &(0x7f0000001040)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, &(0x7f00000010c0)=0x80) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000001100)={0x0, @speck128, 0x2, "241d64102cfce2ce"}) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) sendmsg$TIPC_CMD_SET_NETID(r5, 0x0, 0x0) r7 = syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl(r7, 0x0, 0x0) sched_setaffinity(0x0, 0x51, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r7) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000003c0)) prctl$PR_CAPBSET_DROP(0x18, 0x4) r8 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_MCAST_LEAVE_GROUP(r8, 0x29, 0x2d, 0x0, 0xfeda) 09:12:53 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x50200, 0x0) r0 = socket$inet6(0xa, 0x40000000000001, 0x0) msync(&(0x7f00002a1000/0x4000)=nil, 0x4000, 0x3) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x9) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r2, 0x40000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000280)={'broute\x00', 0x0, 0x4, 0x17, [], 0x9, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000000)=""/23}, &(0x7f0000000300)=0x78) listen(r0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x200000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) syz_emit_ethernet(0xffffff5c, &(0x7f0000000080)={@local, @local, [], {@mpls_uc={0x8847, {[{0x6e, 0x7, 0xd2, 0x7}, {0x9, 0x0, 0x200, 0x2}, {0x3f, 0x6, 0x7ff, 0x4e4}, {0x81, 0x4, 0x2, 0x2}, {0x2, 0x1, 0x101}, {0x100000000, 0x5, 0x1, 0xcd}, {0x9, 0xfff0000000000000, 0xfff, 0x1}], @ipv4={{0x0, 0x4, 0x6, 0x100000001, 0x0, 0x5, 0x8, 0x6, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x20, {[@ra={0x94, 0x0, 0x401}, @end, @rr={0x7, 0x0, 0xf, [@local]}, @ssrr={0x89, 0x0, 0x3ff, [@loopback, @rand_addr=0x401, @multicast1, @broadcast, @remote, @loopback, @rand_addr=0x6, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x0, 0x6a, 0x1, 0x0, [{[@multicast1], 0x7fffffff}, {[], 0xfff}, {[@remote], 0x9}, {[], 0x4}]}, @lsrr={0x83, 0x0, 0x1ff, [@remote, @multicast2, @rand_addr=0x4, @loopback, @remote, @multicast1]}, @end, @noop, @timestamp={0x44, 0x0, 0xb1b, 0x3, 0x8, [{[@multicast1], 0x1}, {[@local], 0x1}, {[], 0x40}]}, @cipso={0x86, 0x0, 0x51, [{0x2, 0x0, "9f18325dafc9feba65993043"}, {0x5, 0x0, "88"}, {0x6, 0x0, "34e2dabdc5dfdbb279cf41"}]}]}}, @udp={0x4e20, 0x4e20, 0x0, 0x0, [@guehdr={0x0, 0x8, 0xfff, 0x7337, 0x100, [0x80]}, @guehdr={0x0, 0xd516, 0x3, 0x7, 0x100}], "813f35f6f8b20688f8b3a492483e1e5037def53eec194dcb99c9660a5675863f803c2f2eead38971037ce6cbe2841db40889e207e919512e"}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000005c0)={'team0\x00', r4}) 09:12:53 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x20600) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) geteuid() accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setuid(0x0) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000140)='/posix_acl_accessvboxnet1\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev, @initdev}, &(0x7f0000000080)=0xc) 09:12:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x5}}, 0xe8) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0xa3, @rand_addr="aa128d108a74f7fb245213d78aee9457", 0x3f}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9897bb273ec916afe787f185be457d0dec49679b049d65028532d3b0d40d6a554971608b0065642445fb2c75d81208acd8386ac60e1bc22f4b7efb0de62951946ba62a62cb59805227ca22fc5bbf3242ed236b9c08d8e113e9125f9b9e45f5464ba9628b96a40044962c40228fad56366ba56f6bd5e4fe5a36ede8d2b325079abf68040e3177e9bd4dc9159ec4319e3e2024bc215d8b605a59bc954026a763b226ca4678eaaf2eed4706e495b2b"], 0x10}}, 0x0) 09:12:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8000000038}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r1, 0x420, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x98c726526a7fc881}, 0x4040004) fcntl$setstatus(r0, 0x4, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xc0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x8, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x8, 0x5d66}, 0x0, 0x0, &(0x7f0000000700)={0x5, 0x13db, 0x401, 0x2}, &(0x7f0000000740)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x7}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)=r3, 0x4) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x394, r2, 0x4, 0x70bd26, 0x5, {}, [@TIPC_NLA_BEARER={0x124, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x18f}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x233a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x100000000, @mcast2, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5212}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8519}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}, @TIPC_NLA_MEDIA={0xd8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3575}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x66b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x236}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x65ab}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xef}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}]}, 0x394}, 0x1, 0x0, 0x0, 0x40}, 0x41) [ 110.807268] binder: 3058:3071 ioctl 0 0 returned -22 09:12:53 executing program 2: mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/101) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)={0x0, @aes256, 0x0, "84ce7e9402e7e2ac"}) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) accept(r0, &(0x7f0000001400)=@in={0x2, 0x0, @initdev}, &(0x7f0000001480)=0x80) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) syz_genetlink_get_family_id$net_dm(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x9, @empty}, 0x1c) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000001c0)=""/30) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/63) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) read(0xffffffffffffffff, 0x0, 0x0) [ 110.899186] binder: 3058:3059 ioctl 0 0 returned -22 09:12:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000004c0)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00"/88, 0x58}], 0x1) r2 = socket(0x11, 0x8090f, 0x89) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000000)) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$UHID_INPUT(r3, &(0x7f0000000140)={0x8, "f9968bfbd39f25bc97c215977261d114f62dbe250f393af3e5f04ec0753204b59d8798f9f390bc4ba344c7636aceb4a1559798070dc1a0222cc5c05f44b7777a2a52d833e32173f732a7ad2edca150d573fd95d97a5e7d638fe36812346c030a03b24f877f9d693bb3dc9fdff2563737594a9fa406a2c31ce45f92218a9196fbc9c4fc714e29bd2027b3fa06e3122e8bd2102d0179f13213f14fe5d9b84fddc9a05ae0eb47511bc2c52bd4593fed636aea1b6b605e2f6f61669ae234f4ed3fac4e90d0910b947210a733ac01c1b31adb66c6b505fa26173143effa0065f18f8bfeda1ac35a692a4a7dc3dccd14d884032b0993bd5cf6c20eb8eebc5da870f5ea2c4ede2d2bf9c4c27c061cd3b415f61bdc8e1998059aeba65f2023000f115918b1f17ba172b09efbbbc303c9f2f072917873aa63df979eec0c70c961f25257d81b3d642053f4852a9f624ea70e05dd14cc96743750e18415a648646da38980047dd33c846d8ce4084fa72778176e6cbd866536c8d51206e391fd020cfa199399440274345e0a85689f5747bddec533480765385fe2cd0772b581111ada6850b622be7296b43bfc49684f69e98d1c9c206bd1ab13d86336565cf86d28637db951c9e9d80f7fe03f4ea8412674ef01c653a1e0aaf40ff710a44169230e09f6c72ca1f2b2d0a38d1776be2bdb3031fddf0f6a1eebdc5130b8c8196ef121307ab076dbd1d8bf81009c22b41b24ac745eaaa67202015001020fe4fd01c5d1ea42a420c03d0fa0be9d0c48cefa2371f4f118d3db62725e606df617728f74e5b51ef621a30253149d677337660359204fddd20780510b53227e3637fae1c58b7a12d5d6aa589147d6759e1bd8bbe0d6cf749d77313cf94cbda780caf99e679caa1b230a441f5e2959915daa2858616cdaaebbe930dc0981f6ff2db22d5fb78b75563f5d9ae0991b8155c43a1962b0eebb2b3dc3b3b798edf5319f8b2dd1629d559026a0d3bb592ab0429ee932fcd8607e9bb4139c688ddeb142fd24ae3a62b10686fc90189d51f81dcd1738583c70062037829a3dcef42bc1d6a008c6a40594800fc780694b0a332d6cf37ef3eec8310f93e59b91473137eff06102bc97501899b40af83642940ce57413b617aa028684051d0ae675420ac6d6cf5037c9fb8963837c17adf526cdc78ab774da4f5d88bd3a21222a37c0af0a5f762c262361029044c7ff555f7e364ce641b33d17b579a1702db265c3f196e2c11cfd3cfbbcefe7298c4f69addd6bfc5ba33c8dfc675a8d1dad9c7def823dc1f77d691bf1ba53bf3287d72794fc5c767b29cc157c06c591526a0cf40f17e9fd066b6b827dd053773c2fbb97f03c067ad93aee325449790cc24dad0509832e3cb72530e73508d37a1134f815119dece937aa9c7bf5f8417639ce04f651fc34c5243fcdba6a564b6f71eda458b065a866be2009582f8d92b01c303251145ee39663c24f7761172baec9e5ae846a56b0172f3f0a43e30c3f195f07abd8e136a404f61854203bb80c7c4c31bffd9845e697dd4c8e7b13f92c864292e73599d277fe8053d1e3cb718d036eb0fdf302f741afa6822a474ad0d5603beb3a0257b080395bca3eb502e89fbc4591edef7463af34ee09eaf8606db0e100fc68b2dc0b3dd9f37215cb02e21d78833e509ed1031fa5342ee46c74120a309239082832e71fdbadb324aeda0881d7672915648557ed5f9c22442763549fc815b461f7903cf9aefaa3338c9af1f49530cc92cc6332dcbf9a624e8948a2e28235fb64d51e9293eb16e9d8fb33816d97b69768e48f6d7e8a8a5f592f6a581276ad34a15cf19d5ada054a4ddabacde322d7bc03edaa3f0f25354df54c50c195c662dd8216124908f31553ed45a69412c515f01f482ad954711b2e71919142d943ffe66e8ef1c407bd37e6123281a7793b4ec2fb323fccffe4f1ff47c0abfc8021e80941442439e73210a93ec2976269896a33227d966495f44c12e2e8b7886da4da507862327f2a86043f41b4f3e9d0335d17a95dd8aad3c891674d64298b9f579aa569885e800d7f1b615508ce76a24ff8928f67a76934061c60f13b6354a9f104198fd9551c39af7b995f40e3523cc855651e0ed5fc395551363130f4f57e1142cc4a814ea1f4d33d037e40449b6214090c22f9d17b090f14e3ff5402f812c002c38b78fb786b84f6f5e2d700bed04fa669cb9298f8173414f47da22334daa57084c20c71d97cc64b65342b54233ba7fa5bf293b4fe323f9db1cfe33de80b4b931ae670455f9e79b0e8e9dbe8ddb24a31a33f1ef49a2bc5dd403e42c01358966c81141090236263a74176a8d7d6ab4a07968eab9bd45116721bed22ced77cc991160c03b33a688b0da1331da1c405b9d6994d11a7191608d392bb55ae1f7013c6444d433050a8531c634a19d5b78e0e0797986c7fa030b40146a9a0d8a3d7dd3a3394e61827a28fd15b15f3240310ee83f108033c055028b96691bfad94333cc4bd17fa1a13d62cc866023312116d0250936b1b856d4629022170f2524eccf44e113555e0f157b6c23992d95c83d07aea172710d0e8d707a73b1d452ba087e60307615ccf92a611d84881179317c90a720350263f4d98172999ef7ccd37a571a25f30112647e9482976ad0364ab7fc2e3fcfe75ddc4e928d80a185433fa545f7fd3ff31bc4f74300f2b1bf80fa4362f536f6ebe509f4897b09d8dc76a6c9d0d2789ada0f4a3c7666a5f6093b7e09c92b9b15f37dc07ab83ba7e32c5607b0804a045273fd5afd64eeee5c53cfc285bbfd5c2778d0f303599526323f51656d8771749dcbda666d2415d3f084003422d41115db02b4aad1cefa2b343cd7c91a8ea3efb543b83678c5567fb1b84a97ec891546e1bf0a4eddb679315ca2bbeb26807a8ba1bc99c93ed618a572a3f69f59dc487dd79dcbe15f77316b375f62e0675d59379f07d2d099853a0067b01976868dc4b2216365908e8f7470a78750c12290bd7bd859fc73420d61ba7d933172f4caf7ec558028d2f56fe2c28cbb0fb776b82856e75faee4849e01ebae11912044afac94a659829d38389258cce3e2dea49a6b4157cdf97cd6693fde4c8e2eaa61498691a1c619f27e365183a439d7bc32c30ac9f22a5967b815c6ca3591aa212c539a8e0631bd90074b48f2c28855055bec740ead308b07193dcdbc90cfaccc1a0df0ea5f57792f77d445c4b62d6187f0cbf581e606365b2392990d5d0e591824b7e848b0cfc54996f5fe72250c9a41a918ed6a1b14b414c40f7cade2fa0e24dc0709e40269a6acd47eea733f803e240d3d8f71bc4910460a4c8ce2ca799f93ef4f8c79c7c2d837e3251ba32c52995cba42d9a621c30492f34b05e4a3d8a867a157a9f43d80a0d0d5d23f88b9a2c82e4249ac0b41a39f4e4e51837be022833ccf15599ad7f45e3c650f01b3cff0db999ea4e022aa7342acfe55cd1a6a46255f6f5bca9053bbb2d30e4902ded61951a9018b7f79a2c43a988700cdbc63da749fb850f2cab15006980a4596685f78d15f672440ca8111f6b4e3184dfaa25382986841137afa924a8f80944796990776769cfc869bb46e91b5a5ee8a4bcde19b6b412c570b7553d6b1136f4a8c39a30609987ecc3accae2ab2be85d45ac5f4df1ffd967514e2fc17b76e6935bedd345f6bbc4d7b97bfecc003d0ea52db074fb451082e435a7460e3f2050477b12f9242ba12932f41bd700950fd3994cd5b76ea75d5df99cb553c11d2597c7c62975fc3cef81bd34ba0c759dfa6fe77b22cb032120a9ab783990d84eeb58fcccadb4302ea9a185ce8a2bac4f7b19f0f6973d9775227635701860003c12c72d66491bb1747f02cc792ea403ef4e07ff37072079c5663f967d509db972ff879c35a776391fb47e0b7ea1a50349b260c313479e0a915ff13b8f72403af3eed75610aee85222732d3927b38f41f10e8c0729424c7b1d7b0239e3861de511febf7722e75a5adde3e4be65935cecb9ec6ea29801de3d4325d32fcc27c8a4e21fdf778a6d32afa2afc71a512456df330f53c25c67e7a007979bd27daef290c47d816bf090868d7b51cfda03960bacc17949e01c4cf78ba67720aebe01172c99046ebabc9d9e5b8938ec349b4e01940e5d1d61a5f5c9584afd5f20fe5b547642e5e8171b7325ad44f4f8a1c73dcb9439f3b426287346ae6f22a268214bb8af2a81cdd323bbc0d263194f10988d48aa3070c32677a4d4a22b89f9a10f5239b1114d71ff8bd134a35de901004a978a919e5818bf5a37cfaa05110a17b9fee788c999a37cff135458a47caef36537a76b0ad84ba9fcb4103e491730d73e636fbc71d59ebaf48ad7660c3533f9d30fc9c76e810b9b3d608fa35662f3116a7b93c66c5d46d4288f8ff333b56ae0d7dd4733f214a4bf21afa55c3527c1fec9fa48fed83c53cc2bedde4f0ad660048ec4980eea23652628cfa93d418d17409259d377bdf76df1a4b77d57242e63e35a88e3c2578162b3671bea8f5b629f3d82ca0f7d0af5f1784f793bc0130ed5199bfc2755b3518b16c7906e6bbdc6d92e490d4b0bb5893a30392298724f98549683f94b4dbefd1b1aa8da2a6730c113ecc6eb4e65d0c738894feda11191ad462e5b1cc8d7ac8135ec2156d555c306947a3adb70d97cf655e56c0f67fd53a796d9a2e4aa3604e28a99133cabca7a1ab21e0cc638e37ed205b2f3186684bd4be4a906e3665e0b79d5d6c215049ccd4cccb04a70c93cc7f61d4042b499af58d46e71b3107edc79cd20591cc69a205325f0fa5218183a21ca6ab46d0a02c8cf6260e9b1593b3a0c64447d0f7769fccb0c0f438bacaaa90caa9a880e832a8620264c7dd3ef458c642c9a05f382f4c17df85e300b222dc6e237f8ec219acb8c3f227cf062d8a9428c5db74ee0371a4257afe153c88e8cecd335bd7ca64e1de9bc8da1ddc454b90d84fe6a577d30ad3fe9704613979b26e5512db8d8b74635b39f1df5ae3ac8805dc3ed29de7f1945eb0ef1ce4489b0930bbc9498505f4604194abca75bb70570a9cc311d7d59b3bdd61ff50fb8255a93d5b7d1b6ad55d40e0ee4ca2b4aab5470685441f87c56c8ba910eb7edf4fc3f9578ac7c7860a8f6b96186cf4c1748d4016795dfb57878115e9fc063ec276f9a9947761c491f6d711e3e9d02195531fa8322136d7467697d484bdfff3a9f4c2015ad0fab1f3808e6de7632fe06e3535573182b1845d7e89e2780e91337b6f866b5b1eaaa01c29582762876e8d8360e52551fda86f61a9cc6f600b4002146ebabd6827fe02ae33bbe862419b7b47017609c760f395ce54b508b5f76d4cd333698cc7704f2f00e0efb88d26d4d53a19c7b5e7d67b4e020f4a1d691163e5b77794a458a52b5667858bad959fae30a6a41b105475d48ab60e1ceb1c1e024ebf169031125330761569ff1250d6f748c93b271a752d3d3eb5e877f3b3fd0f7b6f136faba40308dca4869f8d94c3f55e54810c41641f9e16999b67e4c7c681b4a87f2b8ad7e5eeac52288e00fb146563d8e0c1ad09d2a00b55d5c183b99594f20251b6add01f5181f677fcf020697c3a94082b37f2126e482e14e0c83acc2feaf50531c913a0e4859888b824d80555885ebc777432f7f0a041d8930a3ca4d66e32b4e268d77e9453b64249f8fc56314e9d39f26e5e3e6c35d395aa5ba513129fb3f1cc20aa920a9c16a6876d7ab86c352a0227b2530a39ef8e49103bc06cacb7e5fc3c94141b560a002bbbf2e15b3932fbd50238cd1e80a0346af72fd3108db37d3f8cd9d", 0x1000}, 0x1006) 09:12:53 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mode=']) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000180)) 09:12:54 executing program 0: setreuid(0x0, 0xee00) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x9) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4c5b, 0x400, 0x200, 0x8, r0, 0x5c, [], r1, r2, 0x4, 0x10000}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10}, 0x3c) INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 09:12:56 executing program 3: mount(&(0x7f0000000040)=@sg0='/dev/sg0\x00', &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='exofs\x00', 0x0, &(0x7f0000000100)='-cgroup]]lo\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="ccc8dc47463ff7004e8bb6e15fc1907a7517fa78a83def1e03eb6e294dd58f217027c62722e88c5cdf12bd59068d57f52b43e8dd9f22de640b333af379e6f7af0b25137c7e679a0372f025d68c27990db347caa01c17e800d2a45dbcf32a98f7448fe477152c818793d3678bcee1192b6193acb5d4aace6ec4fcc8a6d5ae5b158ab129243cbec964e1c1c22314641aab2c7e3e964c8363495f0bdc1585453881c1e493466ec3d5743b476556d4ab898f4564b238d286a48ecc4d96d4bc76361b61e32138c13b8077f4db241bd770a4270952515ad37c81d2099c184b33e106a7", 0xe0}], 0x1}, 0x9}, {{&(0x7f0000002dc0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}}], 0x2, 0x4008800) 09:12:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x2bc, 0x4) r1 = accept4(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000140)=0x80, 0x80800) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x50a5e2e8cc1aeff2}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xac, r2, 0x512, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6864}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5595aefb}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6851}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}]}, 0xac}}, 0x19d7b396b9e8304) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000c0010003abda6d2f930cff2f3a43dff9ef52159d59b9a4ff45fb5d876e56dd6f2398bf07ecb3c6d8ce97cf0ff6769d4b9cb11eae4e9729549eb7925a7949987c679e066230278480536e8c75af8d3c060082b125f58775237898b52513c50356a043d4be28d43da6b"], 0x1}, 0x8}, 0x0) 09:12:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000440)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) r4 = geteuid() r5 = getgid() setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000540)={{}, {0x1, 0x4}, [{0x2, 0x2, r1}, {0x2, 0x4, r2}, {0x2, 0x0, r3}, {0x2, 0x2, r4}], {0x4, 0x2}, [{0x8, 0x4, r5}], {0x10, 0x4}, {0x20, 0x1}}, 0x4c, 0x2) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f00000000c0)) ptrace(0x10, r6) ptrace$getregset(0x4204, r6, 0x202, &(0x7f0000000200)={&(0x7f0000001140)=""/4096, 0x1000}) 09:12:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10002, 0x0) ioctl(r0, 0x7, &(0x7f00000002c0)="5a8c7a8a8e2c90f8d10510aec49209b90de20d968c3904510ea07e166e89937a4e4f48171a55a47d42506d98b17efac8dfc85a6fac150beea31ba563b22f9fd94bf2ffda57f0f0cf653c2237af795d31cf4930f2be0841ece7014c6eed038507f922f0a975f4240eadeb5a70fc3ee4918b443a9cfd2765") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$KDSKBLED(r2, 0x4b65, 0x5) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="040100001a0005020000000000000000ff0100000000000000000000000000017f00000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb000000000000000000000000000000002b004f194cdb1fdd20cb70829f0000e00000010000000000000000000000000000000000000000000000000000000000000000000000a433a192dd66e14d5fcf52d93e555d00000000000000000000000000000000000000000000000000000000000000000000004331297317188eb07555d2fb065a850000dcb8855683b7d331000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000014000e00fe8000000000000000000000000000002e35d718cef95d2a402feff8b9d3810d8ba9acab8d6605fd2eebfcb93a6b17d1"], 0x104}}, 0x0) fcntl$setflags(r1, 0x2, 0x1) 09:12:56 executing program 2: mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/101) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)={0x0, @aes256, 0x0, "84ce7e9402e7e2ac"}) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) accept(r0, &(0x7f0000001400)=@in={0x2, 0x0, @initdev}, &(0x7f0000001480)=0x80) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) syz_genetlink_get_family_id$net_dm(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x9, @empty}, 0x1c) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000001c0)=""/30) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/63) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) read(0xffffffffffffffff, 0x0, 0x0) 09:12:56 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x14) fallocate(r0, 0x0, 0x0, 0x401) lseek(r0, 0x0, 0x4) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x3) sendfile(r0, r0, &(0x7f0000000000), 0x20) 09:12:56 executing program 1: ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x7fffffff, 0x0) r2 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x401, &(0x7f0000000300)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001ff) lremovexattr(&(0x7f00000000c0)='\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00') mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0xbe, 0x800, 0x5, 0x8, 0x6}) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) unshare(0x40000000) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x18}, 0x10) [ 113.664551] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:12:56 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) munlockall() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x18000, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000440)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000480)=0x0) r5 = getpgid(r4) ptrace$getregset(0x4204, r5, 0x4, &(0x7f0000000100)={0x0}) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fef000/0xb000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff3000/0x1000)=nil, &(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000000340)="76c74a417ad7a1f0371d900ee9b72da1cf8b5d5a9950f8bc22dd44987db215982e47105b4f1450fcaf", 0x29, r0}, 0x68) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r5, r3, 0x0, 0x18, &(0x7f0000000280)='$vmnet0-vboxnet0selinux\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r5, r3, 0x0, 0xe, &(0x7f0000000240)='memory.events\x00', r7}, 0x30) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x7f, 0x649c, 0x6, 0x6, 0x0, 0x10000, 0x0, 0x2, 0x10000, 0x7fffffff, 0x1, 0x7, 0x8, 0xc, 0xffff, 0x1, 0x1, 0x1, 0x8, 0x800, 0x2, 0x50, 0x9, 0x3, 0x6, 0x8001, 0x1000, 0x1ff, 0xb4, 0xf7, 0x6, 0x34, 0x5, 0x2, 0x0, 0x6, 0x0, 0x7ee6, 0x4, @perf_config_ext={0x2, 0x358f}, 0x1, 0x1, 0x1, 0xf, 0x1, 0xec14, 0x6}, r4, 0xa, r2, 0x1) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) 09:12:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0xfccd) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) 09:12:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) [ 113.712420] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:12:56 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/187, &(0x7f0000000180)=0xbb) 09:12:56 executing program 4: mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x1) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc396}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getxattr(&(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/16], 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000540)={@mcast1, @mcast1, @dev={0xfe, 0x80, [], 0x20}, 0xfd6b, 0x40, 0x9, 0x500, 0x0, 0x0, r0}) r1 = socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x102, 0x100000000000001}, 0x20) statfs(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000005c0)=""/201) 09:12:56 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x40) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x8) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x23) 09:12:56 executing program 4: socketpair(0x8, 0x2, 0x7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000080)="ac5fdb58afd7e1b8137324ac3f45801dd62c6485e03aa8086f50f027b21f9d9dfd866ac8440e6ea3b9e47b763da9a8808ddeb3f8c230e7e103d52c9cfa42c9287904be1676f8f33cae3807ee928cfa8af5f837673a9ac81a3ae84c8c7240e097af5827cbb98de23b67336531f8da0af72a041cf5ce0d3db122a8818a8fe13f4092ac74272aaf69853f938f8d075412ab07c6e21c", 0x94, 0x24000000, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x29eb, 0x4, 0x1004000, 0x8, 0x7f}) r2 = socket$inet(0x2, 0x3, 0x6) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000580)={'lo\x00', {0x2, 0x0, @remote}}) 09:12:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000004200050100f9853c76f3a246dc0d07944e2cda700000000000000002000000"], 0x14}}, 0x0) 09:12:56 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 09:12:56 executing program 2: mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000080)=""/101) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000140)={0x0, @aes256, 0x0, "84ce7e9402e7e2ac"}) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x1, 0x0) accept(r0, &(0x7f0000001400)=@in={0x2, 0x0, @initdev}, &(0x7f0000001480)=0x80) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) syz_genetlink_get_family_id$net_dm(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x9, @empty}, 0x1c) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000001c0)=""/30) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/63) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) read(0xffffffffffffffff, 0x0, 0x0) 09:12:56 executing program 4: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 09:12:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001180)='/selinux/enforce\x00', 0x40, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f00000011c0)) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xa0000, 0x0) write$cgroup_subtree(r2, &(0x7f0000001140)={[{0x2d, 'cpu'}]}, 0x5) r3 = fcntl$dupfd(r0, 0x0, r0) prctl$PR_GET_NAME(0x10, &(0x7f0000000380)=""/6) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) accept$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) bind(r2, &(0x7f0000000280)=@ll={0x11, 0x0, r4, 0x1, 0x6, 0x6, @local}, 0x80) write$P9_RSETATTR(r1, &(0x7f0000000300)={0x7, 0x1b, 0x2}, 0x7) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000340)) sendmsg$key(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0xf2a}}, 0x8000) ioctl$KDSKBLED(r2, 0x4b65, 0x2) 09:12:56 executing program 5: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x7, 0x4, 0x3000000], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40140, 0x40) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x0, 0x6a4a992ebee51d9a, 0x1, 0x3}, 0x20) fchmodat(r0, &(0x7f0000000100)='./file0\x00', 0x4) 09:12:56 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$TIOCCBRK(r1, 0x5428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000140), 0x391, 0x51) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:12:56 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) getpid() fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpgid(r0) r2 = syz_open_procfs(r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x10000, 0x0) dup(r2) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000005c0)=""/246) r4 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r3, r4, 0x0, 0x102002700) 09:12:57 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 09:12:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400000, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='.vmnet1{$\x00', 0xa, 0x0) 09:12:57 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xffffffffffffff39) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x80000001) iopl(0xffffffffffffffff) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa000000000, 0x6}, 0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffe, 0x6, 0x6, 0x3}, &(0x7f0000000180)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)=r1, 0x4) write$selinux_validatetrans(r0, &(0x7f0000000000)={'system_u:object_r:ssh_exec_t:s0', 0x20, 'system_u:obcp_etc_t:s0', 0x20, 0xfffffffb, 0x20, '/sbin/dhclient\x00'}, 0x5b) ioctl$TCFLSH(r0, 0x540b, 0x3) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0x27a) fallocate(r0, 0x3, 0x3, 0x8020001) 09:12:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x8007bd, 0xffffffffffffffff) write$binfmt_script(r1, &(0x7f0000000240)={'#! ', './file0', [{}]}, 0xc) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x8202, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) vmsplice(r2, &(0x7f0000000340)=[{&(0x7f0000000100)="1f58845e9e2077814876b08964013a2a59ed5ff0f43ce095a6005e266e65d4b60ce297707fe40dbb554e4683f6928ab2ebe74a49ff9e2ff072f97ab8b0c9fb67704bb6915daa2490a8e5735fb479e82f0eb412ed2b9a19883fd0103f8795db13be04e466cfe0e7dc403c6e3e929c252d90fa27e7f937a91598a53f2d2471b1a0b920d4605c4bce339810950498f3ed99652ff1b5e6747961bbec739f42a60222c5c8c292ca57d4547a651befd87459c9d5a3ed6e1dea0e114af3517a3b31469d5e74b782dd86e273c5a515cb354ac244013ff2e766425621e36f852aa0b2e76d9e6ab9c8821127604823612ff63af6ec86a9cf6801bcc6609af23781657f35", 0xff}, {&(0x7f0000000200)="a28459fa25919075b2a7b1e32e52307cbad23af9e6d2156eddfa3d8fc731c7d8d915ddc520aaba8a7e9e9dafb8988e82d4294f581b3b4b62399c34da947f2f8b4c7c4370bae93966ae4bf9dc27f3e3a2d778b0679f63b6a5f6235d8e9d6a8bc15e6c3f7d66ae62ff05f0591c413bef17b3bc4787f45a01ec7bb4bfaf73529115da618f01a6fa06c0585ecac16e380b8265e2ce0005b2af0e4d3ead1981cc4d5df2229cc8784e8e58e7b6696b2006e1dc3eba8606060c5c68f8a8", 0xba}, {&(0x7f00000002c0)="51003ddd87373724f75dd765925ad3e19ec4292e446418ee16d9f69df0d62c74c661f60e00241764fea36dfe6769e04493e2c69568310750baf0d52bb641a241bdcea2ba12182b4d98cd89fea230ba0ea91f8bf74a2e530308eb2a29e2cf254052c43676b66f0cb46104", 0x6a}], 0x3, 0x4) syslog(0x3, 0x0, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000000)=""/87, &(0x7f00000000c0)=0x57) 09:12:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x18a, 0x81806) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) 09:12:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$LOOP_GET_STATUS64(r0, 0x4c02, &(0x7f0000000080)) [ 114.278349] audit: type=1400 audit(1555751577.154:25): avc: denied { module_load } for pid=3327 comm="syz-executor.3" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=9782 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=system permissive=1 [ 114.281040] Invalid argument reading file caps for /dev/fd/4 [ 114.389532] Invalid argument reading file caps for /dev/fd/4 09:12:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000), 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.memory_spread_page\x00', 0x2, 0x0) set_robust_list(&(0x7f0000000580)={0x0, 0xfffffffffffffffd}, 0x18) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x20004000) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000001c0)) r3 = socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000002b80)='fou\x00') sendfile(r2, r4, 0x0, 0x9) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r6, 0x600, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x1e}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000002d80)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x10010}, 0xc, &(0x7f0000002d40)={&(0x7f0000002cc0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="0c0129bd7000fedbdf2502009b5e93ed0500"], 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x8000) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) shutdown(r0, 0x1) 09:12:57 executing program 1: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$TIOCCBRK(r1, 0x5428) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5, 0x0, 0x0, 0xfffffffffffffffd}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r3, &(0x7f0000000140), 0x391, 0x51) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:12:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000980)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000009c0)={0xa4, {{0x2, 0x4e21, @broadcast}}}, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000640)={0x80000001, {{0x2, 0x4e24, @remote}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="6e25bedc36f4ea0b007712bc712ddbf8a1065dab9d25f042c6bf9cea7f03caadf146cee41e5fea8dea0b6a951b26b8515380a191683cf02b990d708138e201a8906b3ae729ba0b165e14cf46339c3ecea0ffea8f9b10935733ac84a1660af61db0ac96fb0bde9ba99b7ada77bc19e160bfb831d8739ec3d0a4f309ebba7aa8181eb40875175ad9b8a641fc5050bf3989064856e9f9890207e92ad043a16ac56c01f449341b4d5c7fb3fcbd9407ac7762c2c4d198dbc096fc", 0xb8, 0x1, &(0x7f0000000100)={0xa, 0x4e21, 0x1, @mcast2, 0x6}, 0x1c) sendmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="a0e7452def1f8242b8deed67cd10034f06dabc"}, {&(0x7f00000001c0)="aa1f9d41d8908e18fedfeb4c939c5533d5cd5bb626367adf1e31229e3dac65634650761bdb422c07"}, {&(0x7f0000000200)="aba8e2d37739d93d55ee403e044c5b3a2b6c501098f28376aab5ba02fd205c982a31d3ff4067366fdd68616c77057231f8f975217bac9ee0684bf86d044e4830dda960f16e882deb75f67f7d61c6149cadd911fcf66c55fed6a2a9ba2d1269c324d9427d9aa22e7635b6fa4591456c462b00e04d54095deae21b0b65478fb18f9f7f9ed1aebec6b845c51e1d34d272c3aee008c98f57c6d6bf3ea634d84531b807afc332269387ef3aac036cc3051867f3343612abc6252a13fd3047625c5a285c9a50a0d47226524e721bb100e11b691faf10772be77296792ab1e4aeaf55c4ba3aeddb65d5dbc34e44b4"}, {&(0x7f0000000300)="aef91a492d58a96f7789f9b4018c56ae8da3ee3adf3de132c6afd6d72ccf8fb0ebe23de6a09b9208dd8a6d8f5505000e31886884d01a1cfe090d53ef9385d37e0aa515f67963554190e31bca1beea5c99ea02f9acab2b8e4e56c8c0718d696e05971fc429806505d8fd31499a5285c59a113540cf209b78c4fb0492c8abe282221f63471ea0adabe8d97fc4a3e0fe95c0143849d0230ba652877f0911718c0906b0e82a3e9a1f7a010cb8e4d"}, {&(0x7f00000003c0)="2393f064ae98908e02e82ee37c44525c812ce4055c5ff21f94c8e12ec5db40c93eace5", 0x154}, {&(0x7f0000000400)="f86d5df3a3525e2bd395b8caf1cf93ff670d441784cd94a3295e5dfb5cbba5d060a74ffe9e90c011c6cebe0b0cadfbb4641a1722ff99b92d3dae57a8b649f11fe6cb1bbbe6ed1787308fe30dfaca85e3de2d2d521f4c8bf0497da350d2286ad6c01ed4c1bc78d55d66084f140c45c1d8f8c43b9c4be6e47dab84b26a5739b24cad38239d460a5245fa0dd7ec3cdddcff2ef9095b0147ce3320b811cc0419df1510402a9ae5c155d8aa75b893cc", 0x104}, {&(0x7f00000004c0)="8bfc3b02f965032e88de85ba4c2707702a71102d6a005eb6b6155c8e"}], 0x1}, 0x0) 09:12:57 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x1, {{0x2, 0x4e23, @loopback}}}, 0x88) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x5006, 0x0) socket$inet(0x2, 0x80000, 0x81) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fremovexattr(r0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 09:12:57 executing program 5: times(&(0x7f0000000100)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)='ip_vti0\x00', 0x8, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000240)="d8c1fbd8656e22fa299e7cc7d92edd7c6eb28c3fbe109a82984d8b3af6aa755c515ee7c1d2579e287202b2282dcd8df167f37bad2c10c58c3fe17feb85bda92d0400776cd6e8fb936d8df0ad1b52e2c580597f1f17ba38941b885963934f0257541efcbafd43abdb10395cb13c4596e79b2b912584bea32483df66307bac8dca56d440d38ba9e7d8b6a0579de79f9c644e3997f2fb15350309670e85e54e8d82ed4ecac7966cf06c15d3cee9348796cb49fe2292c6ecd51b0abd89521494f3becce719b003287c6b93f4d7ba6db5a5e3f1dc8150ec31d50518432a3ef09f407259e1a935191cb87ed07a2ddeb924a32dc7810675f2ff7b906dac38e6417f8140") r1 = open(&(0x7f0000000040)='./file0\x00', 0x2043, 0x109) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'ip_vti0\x00', {0x2, 0x4e21, @multicast1}}) 09:12:57 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974790900000000000000000000000000010000000000000004000e0000230400000048030000f9426a0ca2b7f327e42800002801"], 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x6000600) r0 = gettid() r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000040)=""/51, &(0x7f0000000080)=0x33) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x3b) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053fd7a35c7e566fc75de43a03c841ca318179c85f0edd9510266e4adcd7d4c3618f0bfb9331ab4f291900"/52], 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) pwrite64(r2, &(0x7f0000000180)="2598b9f657ebb252a81f120daec12573562dd34e1d878732a155424aa94770724749625e39db5ed900bef219f480780827c629df84c214c28df390ad97236d02b895498f81604a1ebcb550b71f9e976e4b447fde0bc6420d9b6de3", 0x5b, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:12:57 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x1, 0x2, 0x1, 0x3}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x2, 0x1, 0x7, 0x0, 0x4}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x3fff, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)=0xffffffff7fffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:12:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 09:12:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x8) [ 114.559266] audit: type=1400 audit(1555751577.454:26): avc: denied { associate } for pid=3343 comm="syz-executor.3" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 09:12:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x218, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xf576}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008001) setsockopt$sock_int(r0, 0x1, 0x200000031, &(0x7f0000000300), 0x4) 09:12:57 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = open(&(0x7f0000000000)='./file0\x00', 0x10020141046, 0x0) ftruncate(r2, 0x80080) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/3, 0x3) [ 114.651572] audit: type=1400 audit(1555751577.544:27): avc: denied { create } for pid=3347 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 09:12:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) unshare(0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='\n', 0x1, 0x0, 0x0, 0x0) [ 114.760989] audit: type=1400 audit(1555751577.584:28): avc: denied { write } for pid=3347 comm="syz-executor.2" path="socket:[9837]" dev="sockfs" ino=9837 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 09:12:58 executing program 2: r0 = getpgrp(0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x2) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/checkreqprot\x00', 0x84840, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000ac0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000640)=ANY=[@ANYBLOB="d4030000100001002cbd7000fbdbdf1417000000dc017300080001006270660008008f0002000000080012005b0000001000090047504c76626f786e65743100ebb6e887e42902f06c70069e4c321ead6f60b259d3fbcfb1ffa973bfe7fe7706d0fb423c937513e646926edb77fd0ef2f80ab8878c612bb637998b7f7e41393e2bb3b898bc3c8d7430de2f8ea9ac79e080f8b84f19c1adca3c96759d9dbe3b10fe20c0a1e0f501a326fa70abc336eb15a3d0dd4df0183ce40ab58745574ab981319e3e746c6b05000000861eec64ce80662615e351d5bf84d4d476cf4f69bac1bfe6ff3d74682b156623242add480dfff2d4082ce4bf", @ANYRES32=r0, @ANYBLOB="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"], 0x3d4}, 0x1, 0x0, 0x0, 0x800}, 0x40000) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) setpgid(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7f, 0x0, 0x9, 0x200e, 0x0, 0x1, 0x4000, 0x9, 0x2, 0x0, 0x1, 0xfffffffffffffffa, 0x0, 0x100000000, 0x1, 0x0, 0x0, 0x5, 0x89f, 0x8, 0x100000000, 0x455, 0x3, 0x7, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x100000000, 0x7f, 0x3, 0x100000001, 0x9, 0x0, 0x8, 0x9b805280416e8760, @perf_bp={0x0, 0x9}, 0x4100, 0x9, 0x8, 0x3, 0xa87, 0x0, 0x9}, r0, 0xc, 0xffffffffffffff9c, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) 09:12:58 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fdd6229a94e09b0590fe73c752cd0d7a30d000000c75d288685591d34ea6559c17bf13aa53193b8f908b8ae9130a6000000000000b9dc3b"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r1, &(0x7f0000003b00)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000180)=""/99, 0x63}, {&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f00000000c0)}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001300)=""/4096, 0x1000}}, {{&(0x7f0000002300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002380)=""/9, 0x9}, {&(0x7f00000023c0)=""/155, 0x9b}, {&(0x7f0000002480)=""/4096, 0x1000}, {&(0x7f0000003480)=""/239, 0xef}, {&(0x7f0000003580)=""/148, 0x94}, {&(0x7f0000003640)=""/128, 0x80}], 0x6}, 0x4a08bfd3}, {{&(0x7f0000003740)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000003a00)=[{&(0x7f00000037c0)=""/185, 0xb9}, {&(0x7f0000003880)=""/17, 0x11}, {&(0x7f00000038c0)=""/128, 0x80}, {&(0x7f0000003940)=""/185, 0xb9}], 0x4, &(0x7f0000003a40)=""/158, 0x9e}, 0xdecb}], 0x3, 0x2000, &(0x7f0000003bc0)) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000003c00)=@req={0x1, 0x7, 0x5, 0x7}, 0x10) ptrace$cont(0x7, r0, 0x0, 0x0) tgkill(r0, r0, 0x40) 09:12:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 09:12:58 executing program 1: r0 = socket$inet(0x2, 0x6, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0x962be977, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 09:12:58 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x1, {{0x2, 0x4e23, @loopback}}}, 0x88) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x5006, 0x0) socket$inet(0x2, 0x80000, 0x81) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) fremovexattr(r0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 09:12:58 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x400000000000098, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/75, 0x4b}, {&(0x7f0000000140)=""/127, 0x7f}, {&(0x7f00000001c0)=""/124, 0x7c}, {&(0x7f0000000500)=""/149, 0xffffffffffffffb9}, {&(0x7f0000000300)=""/149, 0x95}, {&(0x7f00000003c0)=""/168, 0xa8}], 0x6, 0x0) 09:12:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) fcntl$setown(r0, 0x8, 0x0) getdents(r1, &(0x7f0000000180)=""/35, 0x23) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f00000000c0)="5e0db4151d964c1b71edc027a0be4bf1cc8ba158cb38a0b743f45cc5d006cff1b4fba9953358183adcac6519a79fd07c4e6ee2668ae48227cb0d42aea642bc6935254a59bf3c29c883cf0e01be15bd3e30184df94a4339bca94824e1ff1ed1697c4fde04e263f23438e6984b2eab6d931291de2d0babb02b0150aa882010b29f5e518453a4620d962ce2a4da52e4c2cd43a5c196047383d2d4ee13142fae82e96c634a4c58bf023275aaae311375dc98e5", 0xb1) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0x40046205, &(0x7f00000002c0)) 09:12:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)={0x0, 0x0, 0x101}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x10000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001680)=ANY=[@ANYBLOB="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"]) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000002800)=[{&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000000280)=""/32, 0x20}, {&(0x7f0000001400)=""/65, 0x41}], 0x3, 0xffffffffffffffff) ioctl(r1, 0x3, &(0x7f0000000580)="700000000061f5072dcb1e43b8af13a2e3af000085ebc45f5b17dc9609b3000000") r2 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x22000, 0xa5) write$P9_RLCREATE(r3, &(0x7f0000000540)={0x18, 0xf, 0x1, {{0x90, 0x4}, 0x9}}, 0x18) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0], @ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x0, 0x0, 0x0}) r5 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x188110, r2, 0x0) r6 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x81011, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000004c0)={0xc4, 0x0, &(0x7f0000000340)=[@release={0x40046306, 0x2}, @increfs_done={0x40106308, r5}, @free_buffer, @reply_sg={0x40486312, {{0x2, 0x0, 0x1, 0x0, 0x11, 0x0, 0x0, 0x30, 0x8, &(0x7f0000000240)=[@fd={0x66642a85, 0x0, r2, 0x0, 0x1}, @flat={0x0, 0x0, r6, 0x4}], &(0x7f0000000100)=[0x28]}, 0xc53d}}, @transaction={0x40406300, {0x0, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x20, 0x18, &(0x7f00000002c0)=[@fda={0x66646185, 0x7fffffff, 0x4, 0x37}], &(0x7f0000000300)=[0x20, 0x28, 0x30]}}, @dead_binder_done={0x40086310, 0x4}], 0x6e, 0x0, &(0x7f0000000440)="67ad85fce45dcc01133a9e11b7ac731d4521be6669b03fa0377d2256adf14a3f593a225d7d74afaff6b8cca8fdea4b16a3c8a1f8e0e9958c490047c75c46cd648234864a28f24b3f7ef13018bf0c04164d0f5d88d2a56dc03607ac137d1465152674de17ad325376265137a23fbb"}) 09:12:58 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @aes256}) r1 = socket$inet(0x10, 0xffffffffffff7fff, 0x401) restart_syscall() r2 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r2, &(0x7f0000000100)='\x00', 0x1) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 09:12:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 09:12:58 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000580), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) socket$packet(0x11, 0x3, 0x300) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000440)="91db65b94100915e69ccbf3bc283c483e6ced04eb66e968d350c4b1d3f05b57e043156213e99ef2070e6056ff2fb67efd72b153403c06b0210513d9a2ed318d967863f49d5981a6ed06f8a280273b9636979fe16d28db02d99868751ebac73ff8e860994a399e51809e9ae655162bb2c03dd5270c741c6930ddd140fd3eaee36e72de04a27b836a6fcd281099d462fffe8c8d81d507b7c03a1c7fef58d130e853014a102cfa6b4cb440ca3a4884c80b4", 0xb0}, {0x0}], 0x2) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfb, 0x15, 0x0, 0x10001, "9ec543894b6a114ec34481d93a03351e"}, 0x15, 0x0) pipe2$9p(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=r2, @ANYBLOB="040004000000000008000400", @ANYRES32=r3, @ANYBLOB="10000400000000002000070000000000450f458cd25a08396cb21b00000000000000e26d1d81b2e7171553cedbf416685111651006fc162cfe917d05229f106ef9bab91b7cb0c3241a3695dd572c4045232e05b61fd40a82f1ff03071a20e989f301f9c64f363dfa75056d3ee9034efc4aea82fff806653cef591b843afc7dafff0300009400"/147], 0x34, 0x1) waitid(0x1, 0x0, 0x0, 0x3, 0x0) 09:12:58 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts={0x2b, 0x1, [], [@pad1, @enc_lim={0x4, 0x1, 0x1000}, @jumbo={0xc2, 0x4, 0x8001}]}, 0x18) 09:12:58 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() nanosleep(&(0x7f0000000380)={0x77359400}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000000)) tkill(r0, 0x36) clone(0x800802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x38) 09:13:01 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) write$binfmt_misc(r0, 0x0, 0x0) close(r0) write$cgroup_subtree(r1, 0x0, 0x0) 09:13:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f719bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) ptrace$cont(0x4003f, r1, 0x7, 0x800) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x1ff, 0x0, 0x0, 0x0, 0x14}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @multicast1, @multicast1}, &(0x7f0000000300)=0xffbb) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000240)=r3) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000002c0)={'veth1\x00', {0x2, 0x4e22, @empty}}) ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0xffffffff) vmsplice(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)="bb43f344ab198d7004532695ad4f3b111a730546bb7fc93f2b36b1d7efdf0c3d3029de85b923ed7cc7b36ee9e4f23f1263c00c96baadde481b2707f0d71bf4f82b1826c0b9acde0df8621bfeb7e8185096dc72cd8d86be009b74f8990db0a768", 0x60}], 0x1, 0x4) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r4, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) 09:13:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 09:13:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') fdatasync(r0) r1 = dup(0xffffffffffffff9c) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x80, 0x0) r4 = dup(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1f, 0x5, 0xed, 0xb172, 0x24, r1, 0x0, [], r3, r4, 0x2, 0x100000000}, 0x3c) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.\xbdtI\xf9@', 0x275a, 0x0) pread64(r5, 0x0, 0x3da, 0x400000000000000) socket(0x0, 0x2, 0x10001) 09:13:01 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000580), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) socket$packet(0x11, 0x3, 0x300) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000440)="91db65b94100915e69ccbf3bc283c483e6ced04eb66e968d350c4b1d3f05b57e043156213e99ef2070e6056ff2fb67efd72b153403c06b0210513d9a2ed318d967863f49d5981a6ed06f8a280273b9636979fe16d28db02d99868751ebac73ff8e860994a399e51809e9ae655162bb2c03dd5270c741c6930ddd140fd3eaee36e72de04a27b836a6fcd281099d462fffe8c8d81d507b7c03a1c7fef58d130e853014a102cfa6b4cb440ca3a4884c80b4", 0xb0}, {0x0}], 0x2) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfb, 0x15, 0x0, 0x10001, "9ec543894b6a114ec34481d93a03351e"}, 0x15, 0x0) pipe2$9p(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32=r2, @ANYBLOB="040004000000000008000400", @ANYRES32=r3, @ANYBLOB="10000400000000002000070000000000450f458cd25a08396cb21b00000000000000e26d1d81b2e7171553cedbf416685111651006fc162cfe917d05229f106ef9bab91b7cb0c3241a3695dd572c4045232e05b61fd40a82f1ff03071a20e989f301f9c64f363dfa75056d3ee9034efc4aea82fff806653cef591b843afc7dafff0300009400"/147], 0x34, 0x1) waitid(0x1, 0x0, 0x0, 0x3, 0x0) 09:13:01 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x80, 0x0) finit_module(r0, &(0x7f0000000240)='/.md5sum,#wlan0vboxnet1/\x00', 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000640)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000780)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000001300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc1db40d7c603be91}, 0xc, &(0x7f00000012c0)={&(0x7f00000007c0)=@newtfilter={0xae8, 0x2c, 0x400, 0x70bd28, 0x25dfdbfb, {0x0, r1, {0xffff, 0x10}, {0x6, 0xffff}, {0x9, 0xe}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x554, 0x2, [@TCA_BPF_FLAGS={0x8, 0x8, 0x1}, @TCA_BPF_POLICE={0x408, 0x2, @TCA_POLICE_RATE={0x404, 0x2, [0x8f4, 0xca1c, 0x9, 0x9, 0xfffffffffffffffa, 0x948d, 0x67, 0x7, 0x3, 0x3, 0x400, 0x100000, 0x3, 0x8, 0x2, 0xff, 0xffffffff80000000, 0x0, 0x2, 0x5, 0x0, 0x8000000000000000, 0x1f, 0x3, 0x20, 0x4, 0x6da, 0xd20b, 0xdcfe, 0x80000001, 0x3ff, 0xffffffffffffd63f, 0x100000001, 0x5, 0x8, 0x1, 0x4, 0x7, 0xbfb5d4b, 0x2, 0x4, 0x4, 0x7, 0xba20, 0xfff, 0x1, 0x5, 0x1000, 0x3ff, 0x922, 0x8, 0x5, 0x2e, 0x0, 0xffff, 0x8, 0x8, 0x800, 0x2e0, 0x6, 0x1a, 0x7fff, 0x5, 0x174, 0x400, 0x1, 0x6, 0x7fffffff, 0x80000000, 0x4, 0x800, 0xd29, 0x0, 0x200, 0x8, 0xffffffffffffaa14, 0x1ff, 0x4, 0x1, 0x5d, 0x6, 0x59f6, 0x7, 0x99a, 0xffffffff, 0xfff, 0x200, 0x36ee, 0x58215524, 0x3f, 0x80, 0xfffffffffffffffd, 0x1, 0x8, 0x1, 0x8, 0xc7ea, 0x4, 0x7ff, 0x8, 0x5, 0x8, 0x2, 0x8000, 0xfffffffffffffe00, 0xfff, 0x3, 0x5, 0x8, 0x0, 0x3ff, 0xfff, 0x8229, 0x4, 0xfffffffffffffffe, 0x5, 0x3, 0x3f, 0x3, 0x2, 0x0, 0x0, 0x1000, 0xffffffff, 0x7ff, 0xfa6d, 0x1ff, 0x6, 0x9, 0x3c0b, 0x17, 0x4, 0x7fffffff, 0xbc4, 0xeb, 0xd, 0x4, 0x1f, 0x6, 0xfff, 0x1ff, 0xffca, 0x0, 0x0, 0xffff, 0x0, 0xf80, 0x2, 0xcf7e, 0x4, 0x100, 0x80000001, 0xfffffffffffffffd, 0x1, 0x1, 0x4, 0x1, 0x1, 0x0, 0x74, 0x80000000, 0x9, 0x3f, 0x9f2, 0x40, 0x2, 0x3eac8bd3, 0x3, 0x4, 0x54, 0xffffffe000000000, 0x1a6cb58e, 0x7fff, 0x8, 0x10000, 0x0, 0x0, 0xffffffff00000000, 0xfff, 0x400, 0x8, 0x7, 0x3, 0x7fff, 0xcad9, 0x8001, 0x9, 0x4, 0x40, 0x3ff, 0x2, 0x690, 0x6, 0x227, 0x6c, 0x9, 0x0, 0x8, 0x1, 0x4, 0x48000, 0x9, 0xab, 0xb, 0x1, 0x1f, 0x6, 0x800, 0x8, 0x6, 0x17e, 0x5, 0x4, 0x0, 0x1000, 0x48, 0x1, 0x4, 0x800, 0x6, 0x1, 0x3, 0xc101, 0xffff, 0xff, 0xfffffffffffffbff, 0x401, 0x222, 0x8, 0x4, 0x0, 0x4, 0x80, 0x64, 0xfff, 0xfffffffffffffff8, 0x3ff, 0x0, 0x6, 0x10000, 0x0, 0x61d4, 0x400, 0x8, 0x6a2, 0x3, 0x2, 0x3, 0x1, 0x100000001, 0x7f, 0x2, 0xed, 0x0, 0x3e5031f5, 0x8]}}, @TCA_BPF_ACT={0x114, 0x1, @m_mirred={0x110, 0xc, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x200, 0x10000000, 0x1, 0x7fff}, 0x2, r2}}}, {0xd8, 0x6, "09fe0866f362d9345847416de78ab12e30024bdf759400b06af0c2834d42b6fa3e7adced0a45fbf17b44593379aa1efda0ea2815fed5abf13122ebea85e374357f22b4b409a16b026f17315afb457f0fc877a05e72f44156760efaf6d9e5ab9b282d25b6f88696f02310c5b57d1285cae3ad1418bde94e217c50aa7f5da8f9a1120d40a1d8035c802fafe420e05e9cdabc47f226bd1cb5c666679073572233869b3ed50be7ca23262c7e84c37cf2a60d15795752b1c0cb9a5ea473789e9e7304b2a44c9fa5543c364a877b4e3394d25e96"}}}}, @TCA_BPF_ACT={0x24, 0x1, @m_ipt={0x20, 0x1f, {{0x8, 0x1, 'ipt\x00'}, {0xc, 0x2, [@TCA_IPT_INDEX={0x8, 0x3, 0x5}]}, {0x4}}}}, @TCA_BPF_CLASSID={0x8, 0x3, {0xffe0, 0xd}}]}}, @filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x560, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xa, 0xe}}, @TCA_FW_CLASSID={0x8, 0x1, {0xd, 0xffe0}}, @TCA_FW_INDEV={0x14, 0x3, 'netdevsim0\x00'}, @TCA_FW_ACT={0x530, 0x4, @m_police={0x52c, 0x13, {{0xc, 0x1, 'police\x00'}, {0x45c, 0x2, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x390}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7f}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x4, 0x23ae80000000000, 0x2, 0x2, 0x80000001, 0x80000001, 0x7fff, 0x4a, 0x81d2, 0x7, 0x1ff, 0x3f, 0x9, 0x3, 0x5, 0xffffffffffffff43, 0xfffffffffffffffa, 0x5, 0x0, 0x4, 0x7ff, 0x1ff, 0xffff, 0xffffffffa85b5e96, 0x7fffffff, 0x2, 0x3, 0x80000000, 0x5d20, 0x1, 0x1ff, 0x2, 0x1, 0x1a, 0x1, 0x4, 0x1f, 0x100000000, 0x770, 0x6, 0x0, 0x8, 0x9, 0x7, 0xc000000000000000, 0x96, 0xffffffffffff0000, 0xd, 0x6, 0x101, 0x5, 0xffffffff, 0x8, 0x6, 0x5, 0x800, 0x0, 0x1, 0x5, 0x1f, 0x100000001, 0x6, 0x4, 0x6, 0x8, 0xd36, 0xfff, 0x5, 0xfffffffffffffc00, 0x2, 0x7ff, 0x10001, 0x80, 0x4, 0x9, 0x5, 0x7ff, 0xfffffffffffff800, 0x73c, 0x2e1, 0x80, 0x81, 0x0, 0x2b07, 0x0, 0x3, 0x8, 0x81, 0x7fff, 0x7, 0x0, 0x8000000000000, 0x67, 0x8, 0x4, 0x2, 0x4e4, 0x10001, 0xfffffffffffffff8, 0x4, 0x7fffffff, 0x200, 0x3, 0x3f, 0x100000000, 0xfffffffffffffffd, 0x1, 0x100000000, 0x7, 0x5fcf, 0x5, 0x7fff, 0x9, 0x8, 0x5, 0x5, 0x8, 0x200, 0x8, 0x81, 0xfffffffffffff276, 0x7, 0x0, 0xfffffffffffffe00, 0x80, 0x6, 0x9, 0x967f, 0x3, 0x9, 0x100000001, 0x3, 0x2, 0x4, 0x1, 0x80000001, 0xffffffff00000001, 0x4, 0x40, 0x7fffffff, 0xe9b, 0x8466, 0xfffffffffffffffd, 0x47750a36, 0xcc8, 0x5, 0x2, 0x7fffffff, 0x401, 0x3ff, 0x5, 0xffffffff, 0xfffffffffffffffd, 0x2, 0x5, 0x0, 0x7, 0x7, 0x3, 0x6c, 0x20, 0x2, 0x1f, 0xffff, 0x4b2f, 0x7, 0x4, 0x0, 0x4, 0x8, 0x2, 0xffffffffffff3a35, 0x80000000, 0x6, 0x0, 0x7, 0x3, 0xfff, 0x1d24298f, 0x100, 0x1, 0x1, 0x3, 0x5, 0x80000001, 0x8, 0x1, 0x9, 0xcb6, 0x0, 0x393, 0x4effe176, 0x8001, 0x9, 0x3, 0x3b, 0x4, 0x66f5, 0x8, 0x10001, 0x20, 0x101, 0x8000, 0x10000, 0x8, 0x8001, 0x10001, 0x1, 0x80000000000, 0x9, 0x9, 0x800, 0x5, 0x1, 0x2, 0x7a, 0x8, 0x6, 0x216, 0x5, 0x7, 0xfffffffffffffff7, 0x1, 0x100, 0x9, 0x3, 0x1, 0x7f, 0xfffffffffffffff8, 0x7ff, 0x7ff, 0x0, 0x270, 0x7, 0x992, 0xe845, 0x401, 0x0, 0x4, 0xffff, 0x8, 0x0, 0x800, 0x80, 0xd9, 0x0, 0x0, 0x58, 0x7fffffff, 0xead, 0x4, 0x401, 0x3d6dc537, 0x2, 0x3]}, @TCA_POLICE_RESULT={0x8, 0x5, 0xa6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x6, 0x4, 0x5, 0x0, {0x1, 0x0, 0x10000, 0x3, 0x8, 0x4}, {0x9, 0x1, 0x8, 0x100000000, 0x2, 0x10001}, 0x8, 0x4, 0x6}}]}, {0xbc, 0x6, "2a4e5be7760d0491733065a2c63a3031aff779c2a2fb573b5532260d83a570dbdea087b640a24339b2e309233e9b82b5f0f8680381901425cd5f7c1af13c9ddfd4592fdecde3b0fe7ec32ed101a01257ba7c1faafc8102a21df616b2876047378548f4dc9e3cd051c281ad47e05c845b70219121112282b94e23d24533f33950c5af3c245b421bb21d7492cfcc8d9888428a2c9b352b89ee52a4537e00f54f0751324360eabd0f2e0facc9ac732d69409f5bbfb9dff1ba"}}}}, @TCA_FW_CLASSID={0x8, 0x1, {0x1f, 0xfff3}}]}}]}, 0xae8}, 0x1, 0x0, 0x0, 0x1}, 0x50) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'gre0\x00', 0x1000008001}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba0000000000e9f43f7b6c9cd9f0bf2c959a3b57e5f63f1b86a705eda1594438876f0947b3c021458f6d1a6cf06acd9026c3478105ea", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0xffffffff, @dev={0xfe, 0x80, [], 0x1a}, 0x73}, 0x1c) sendfile(r3, r6, 0x0, 0x800000000024) creat(0x0, 0x143) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000200)) 09:13:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5441, 0x0) 09:13:01 executing program 4: mknod(&(0x7f0000000080)='./bus\x00', 0x80008000, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) 09:13:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x12000) 09:13:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 09:13:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 09:13:01 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(r0, &(0x7f0000000040)={0x7}, 0x8, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0x7, 0xb2, 0xff}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) socket(0x4, 0xfffffffffffffffc, 0x0) 09:13:01 executing program 0: r0 = socket$inet(0x10, 0x5, 0x200400000000005) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="240000001c0007000000000002000800a3a20400ff7e4a4f9b01cb9571693dc5f055ce52", 0x24}], 0x1}, 0x0) r1 = dup2(r0, r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4, 0x1, 0x5, 0x3}, {0x5, 0x8, 0x7, 0x6}, {0x4, 0x3, 0xfffffffffffff3bd, 0x7}]}) 09:13:04 executing program 0: clone(0x803102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x169, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0xfa}) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x2, {0x1, {0x9, 0x0, 0x3}, 0x100, r2, r3, 0x2, 0x2e, 0x7, 0x3, 0x8000, 0x8, 0x9, 0xe0000, 0x1, 0x81, 0x10001, 0x80000000, 0x2, 0x1}}, 0xa0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:13:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x80000001, 0xfff, 0xb00, 0x3, 0x6, 0x0, 0x1db, 0x38, 0x39b, 0x1, 0x6, 0x20, 0x2, 0xb8, 0x3ff, 0x6}, [{0x3, 0x0, 0x7, 0x2, 0x6, 0x8, 0x1, 0x8}], "0e68f76f16bbbcafb715eeed3f5c0ccc02ffd6e7236a58509ff28c6689d62a32540546f96a374f9de207b9d5c5291158685b0aa679f7611ed80834ad6a4bafb58d94c9743d5fdf467cb2312bd1165647cdca33fbec215035e83025dd79e837acdab1b6c2c98b2f524674c45be6f125c83c9b610076", [[], [], [], [], [], [], [], []]}, 0x8cd) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f00000000c0), 0x8) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) 09:13:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020b004f0200"/16], 0x10}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x20, r1, 0x3, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/fib_trie\x00') getsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f00000001c0)={@remote}, &(0x7f0000000200)=0x8) r3 = dup(r0) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000240)) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) signalfd(r3, &(0x7f0000000140)={0x2}, 0x8) getpgid(r1) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) ioprio_get$pid(0x40000000003, r1) 09:13:04 executing program 3: request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000180)='./file0\x00', 0xa3ffe, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x4, 0xffffffffffffff64, 0xfffffffffffffffe}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0xe10, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000002c0)=0x24) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCGARP(r2, 0x8954, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xffa6) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:13:04 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 09:13:04 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x6) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0xd, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 09:13:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f0000000280)=0x8, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x80000006}]}, 0x10) 09:13:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:13:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:04 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 09:13:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:13:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 09:13:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:13:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000080)=0x21, 0xffffffffffffff7c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4000, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0xe6, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000200)) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000001400)=""/254) utime(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x3f, 0x5}) fcntl$setown(0xffffffffffffffff, 0x8, r3) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000001500)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xfffffffffffffff8, &(0x7f00000000c0)) arch_prctl$ARCH_SET_GS(0x1001, 0x1f) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x36) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge0\x00', 0x0}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000013c0)={'veth0_to_hsr\x00', r5}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001340)={&(0x7f0000ff7000/0x8000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000340)="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", 0x1000, r1}, 0x68) r6 = open(&(0x7f0000000100)='./file0\x00', 0x20141042, 0x1000000000000) sendfile(r6, r2, 0x0, 0x2008000fffffffe) syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffdc, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0xa472, 0x6, 0xfffffffffffffff5, 0x0, 0x2, 0x80000, 0x2, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x8, 0x8, 0xc59a, 0x0, 0x4, 0x0, 0x5, 0x0, 0x8001, 0x0, 0x7ff, 0xffff, 0x7, 0x0, 0x8, 0x5, 0xa, 0x3, 0x0, 0x1f07903d, 0x0, 0xffffffffffffffc1, 0x0, @perf_config_ext={0x8, 0x723}, 0x4000, 0x5, 0x5, 0x6, 0x200, 0x401}, r6, 0xffffffffffffffff, r4, 0x3) dup(r1) 09:13:07 executing program 3: request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000180)='./file0\x00', 0xa3ffe, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x4, 0xffffffffffffff64, 0xfffffffffffffffe}) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0xe10, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000002c0)=0x24) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_SIOCGARP(r2, 0x8954, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xffa6) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x9) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:13:07 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:13:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 09:13:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x100000001, 0x4) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:13:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) 09:13:07 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$setown(r1, 0x8, r0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f00000001c0)={0x101}) r3 = accept(r2, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000140)=0x80) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f00000000c0)={@multicast1, @broadcast}, &(0x7f0000000100)=0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000000)={@loopback}, &(0x7f0000000040)=0x14) ptrace$cont(0x18, r0, 0x0, 0x0) 09:13:07 executing program 2: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x400000000ff, 0x7, &(0x7f0000000000), 0x0) accept(r0, 0x0, &(0x7f0000000000)) 09:13:07 executing program 0: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000001600412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) exit(0x0) writev(r0, &(0x7f0000000780)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) 09:13:07 executing program 2: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x10000000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r3, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) lseek(r2, 0x0, 0x1) sendfile(r3, r3, &(0x7f0000000440), 0x20) sendfile(r3, r3, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') pivot_root(&(0x7f0000000380)='./file1\x00', &(0x7f0000000180)='./file0/file0/file0\x00') r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') write$UHID_CREATE2(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1) fcntl$setown(r0, 0x8, 0x0) sendfile(r5, r0, 0x0, 0x8004) prctl$PR_SVE_SET_VL(0x32, 0x1000000030a6d) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x102, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000600)=ANY=[@ANYBLOB="0100d500b35f9853c5f21477222f2f557c3f7ab33742e4d77ab0db127f81e227e960788806a9a7327de7ec23008dde77be1878f61b54a314342cf19641aae6ebcc79e7b09897ff5341d6c301729548017a37371063458140afe767e426393a8bec0b5b86413bd4ca7cb5e198ae6a5127a8a2ec3745f4520d31cf1b0bf647689d447b21ae35b3c33e5606fe684f37f7a3e70347a360a260e0130c8cfdca63d45bc596f7d796c3c67afb97bd8e12564d7c83f8ec38120a123061eba3d49e9a9ef9d554ce0b77cff27b25910356616d9e4ac86b65049b00000000000000"]) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) write$smack_current(r0, 0x0, 0x0) 09:13:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) [ 124.627347] audit: type=1400 audit(1555751587.524:29): avc: denied { map } for pid=3595 comm="syz-executor.2" path=2F6D656D66643A2D42D54E49C56ABA707070F00884A26D202864656C6574656429 dev="tmpfs" ino=10411 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 09:13:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x100000001, 0x4) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:13:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:07 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) 09:13:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x100000001, 0x4) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:13:07 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) 09:13:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:08 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) 09:13:08 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 09:13:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mount(0x0, 0x0, 0x0, 0xc0ed0000, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/47, 0x2f) 09:13:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:08 executing program 0: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000001600412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) exit(0x0) writev(r0, &(0x7f0000000780)=[{0x0}], 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)) 09:13:08 executing program 2: setresuid(0x0, 0xfffe, 0x0) r0 = geteuid() setresuid(0x0, 0x0, r0) setfsuid(r0) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)='vboxnet1+em1@:\x00', 0xf, 0x2) 09:13:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, &(0x7f0000000180)=0x10) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x1ff, 0x100000000, 0x2, 0x401}, {0x4, 0x7, 0x3f, 0xbcf}, {0xfffffffffffffc00, 0xfffffffffffffbff, 0x71, 0x1}, {0x6, 0x9, 0x2, 0x1}]}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 09:13:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x20000) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000014c0)='/selinux/policy\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001840)=0x14, 0x80800) bpf$PROG_LOAD(0x5, &(0x7f0000001900)={0x1d, 0xb, &(0x7f0000001500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@exit, @map={0x18, 0x5, 0x1, 0x0, r4}, @jmp={0x5, 0x3, 0x7, 0x656713c5b1fa8ea8, 0xf, 0xfffffffffffffffe}, @generic={0xffffffffffffff00, 0x2, 0x6, 0x1, 0x9}, @jmp={0x5, 0x89b2, 0x7, 0x0, 0xd, 0x6, 0x4}, @generic={0xfbb, 0x91d6, 0x1000, 0x7, 0x100000000}, @jmp={0x5, 0x800, 0xa, 0xd, 0x0, 0x50, 0x1}]}, &(0x7f0000001580)='GPL\x00', 0xda, 0x73, &(0x7f00000015c0)=""/115, 0x41100, 0x1, [], r5, 0x8, r1, 0x8, &(0x7f0000001880)={0x76, 0x10001}, 0x8, 0x10, &(0x7f00000018c0)={0x81, 0x3f800000000000, 0x1, 0xfff}, 0x10}, 0x70) get_robust_list(r2, &(0x7f0000000080)=&(0x7f0000000040)={&(0x7f0000000000)}, &(0x7f0000000100)=0x18) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000001480)) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)="731e8d1517da97607475a87c6d8e7a416e909365dcfdba5c7a19e987253bcb36908262d86a5ff18686e072db6a3e58dff06bf9e46bfc6bfc02dd16f4c390d414acd34fd28c90b8ce790050df07b0c44ca28d182eec8be231d91ff5b6ebf3", 0x5e}, {&(0x7f0000000240)="f1d93d7218332f8ba5a77c60e9c36aaa3ce82345e427bd95e5ea5f5cc69826d6f1255535a815f690e8a33a5b0671bac4e3ad1aa17d29c97e10cda14ed7279b1b52ed39700eaf8cf62856b08fd3e7bbc39e5360ee2faf5ee59bcd886c91b08180b22a47a1a79e858c78e2db73a71244b6fa4f7dec1921aa0d57a4fd3df5aed79e3fb486fb0e235160070fdfecb3c38e99ecbf0328749e086622dee2443055febd", 0xa0}, {&(0x7f0000000300)="625329e5146649191c0a4606345e04c1804fff4c4181c92082b3143afe209ac568c8b619e9902058a9c28262335d251960c7724f877c8e3cdf4c7e8d602e4a9af21c6fa5a8a539a63de5fc378bc488c71a5be62d6d5e445ba16396715607035b60cb5694ff8b5c07369a8fff9317618106990e5ca9cf0fe0a79a352fd66f035f574f86569af333d9097658996c76dd9e58a017094111e6c0fb9748448fff8b8de345e6456b0f6713cf7266fe01537f4aedd65a29fdc1b05094ed40f37a095e7f63bf48cc96d60daf2e5354", 0xcb}, {&(0x7f0000000400)="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", 0x1000}], 0x4, 0x0) ioctl$int_out(r0, 0x2, &(0x7f00000000c0)) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x319000, 0x0) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000001440)={0x800, 0x8, 0x4, 0x7, 0xf, 0x7, 0x2, 0x2, 0x7, 0xb267}) read(r3, &(0x7f0000001640)=""/19, 0x13) 09:13:08 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 09:13:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:08 executing program 2: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'syz_tun\x00', 0x3}, 0x1b0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) ioctl(r0, 0x8936, &(0x7f0000000000)) 09:13:08 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 09:13:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x10040, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x2) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@ipv6_getroute={0x24, 0x1a, 0xc01, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 09:13:08 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x10000, 0x7fff, 0x7, 0x7ff, 0x5, 0x80000000}) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) sendfile(r2, r2, 0x0, 0x8800000) 09:13:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:09 executing program 1: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'v\xc5$\xd7\x98\xef\x03ymteam\x00', 0x43732e539c416f16}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f00000003c0)={0x1f, 0xe, &(0x7f00000001c0)="fd5cf212b28b20aabd4f42e69018"}) fsetxattr$security_smack_entry(r2, &(0x7f0000000180)='security.SMACK64IPIN\x00', &(0x7f0000000200)='v\xc5$\xd7\x98\xef\x03ymteam\x00', 0xe, 0x1) r4 = gettid() request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(0x0, 0x0) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) preadv(r5, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000640)=""/72, 0x48}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f00000006c0)=""/125, 0x7d}, {0x0}, {&(0x7f00000007c0)=""/108, 0x6c}], 0x6, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x7d18) openat$cgroup_int(r3, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) 09:13:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x80800) sendmsg$unix(r1, &(0x7f00000004c0)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000300)="665d583ccbf2ab41d4547c0f7835e7f0867f8d2b05965ba7c46e6c0b28bbc481fe451b590f9341730ad72a18cc4689495eeafe4eaac1e843ccf0c0e67cb6339333394f0e481b78642ff9894b404968409b990dfbfb7cde9dba37385aa94871822e61f867ca2d9bab7b28ac737be00dc9cac7aee109d915b604b6dbdc0923a3c69b802628ac6a4bb6a6db40", 0x8b}, {&(0x7f00000003c0)="c6124c6c35687391015942860c7db83ae89fb25bcab34ffa7b8eb4d86964fb00310be32d6842fceb73c42cbac8da43dba66552af4d2236846849fd6eb1b774e6c650c605f4f4c9341e26572839a50f23687aadb6dd833a8a2906524d", 0x5c}, {&(0x7f0000000440)="d62ccb76ae23070a67", 0x9}], 0x3, 0x0, 0x0, 0x880}, 0x8004) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 09:13:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:09 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x240, 0x0) r1 = getpgid(0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000140)={{0x2, 0x4e20, @rand_addr=0x6}, {0x306, @dev={[], 0x19}}, 0x20, {0x2, 0x4e22, @rand_addr=0xffffffffffffff45}, 'lapb0\x00'}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x6544, 0x7, 0xdf89, 0xfffffffffffffffc, 0x0, 0x923, 0x100, 0x2, 0x7fff, 0x9460, 0x24c, 0x89, 0x2, 0x6, 0x7cf1, 0x9, 0x2, 0x1, 0x4, 0xffffffffffffff01, 0x5, 0x3, 0xd9, 0x7, 0x6, 0x5, 0x8, 0x100, 0x1, 0x20, 0xfff, 0xad, 0x3, 0x3, 0x3, 0x5, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0xb948, 0x5, 0x4, 0x1, 0x80000001, 0x6, 0x8001}, r1, 0xffffffffffffffff, 0xffffffffffffff9c, 0xa) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x4}) 09:13:09 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 09:13:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:09 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 09:13:09 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) 09:13:09 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) 09:13:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0xa0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x141046, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x5) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 09:13:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 126.900261] syz-executor.0 (3685) used greatest stack depth: 23768 bytes left 09:13:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:13:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) 09:13:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc080, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={r0, &(0x7f0000000300)="8739b14097022c9b9c9a04fa4961a7fb447e643b4ef0193a5a1f73d4ea33ab1ce81095531e803de80c0fbf9098176afab19ceca3e1ccf5ae923a0f294f7274c519bcdbafbabca125abee0d20349eb76a63aaea2683e79f5fe4e666fc332969ad1220fde8abe8eb1aec8550a11b283463fefeff4c3d6125fc8b81fea58768627d785820b0eb0ea14194bcbb02d924091f75da4ec77f8c19c6efd5f0f6e0d5b09231827bed2a30cb96ca87f21fbb6dc4fc930151fda067ff92227d744c36cec5eeaa60fa8c81eb1ae0eafc8c0b5f41bfb958c0faa2d68b1f609fbe638fa4aff558", &(0x7f0000000100)=""/33}, 0x18) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(0x0) 09:13:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0xa0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x141046, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x5) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0xffff) 09:13:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:13:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x4c81, 0xfffffffffffffffe) 09:13:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40, 0x0) 09:13:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xfffffffffffffffd, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:13:10 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:13:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:13:10 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x3, 0xbd0, [0x0, 0x200001c0, 0x200003e0, 0x20000410], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x4, 0x0, 'lo\x00', 'ipddp0\x00', 'bpq0\x00', 'erspan0\x00', @remote, [0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x3, 0x6, 0x3, 0x0, 0x0, "21f0b92c826b3f86902bbd051b2177458e93d22b7a1e04bd43359b3d0581425ffb05ab5bc429495d60a682d4d2e567edec48d85357e35f0ef1211cf8b45a0ee0"}}}}, {{{0x11, 0x20, 0x88bf, 'bond_slave_0\x00', 'eql\x00', 'syzkaller1\x00', 'team0\x00', @random="8e1e870bff79", [0x0, 0x0, 0xff, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xd8, 0x108}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffe}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}]}, @common=@redirect={'redirect\x00', 0x8, {{0x4817feb155f63d50}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0x0, 0x1, [{{{0x5, 0x20, 0x8aff, 'team_slave_1\x00', 'bond_slave_0\x00', 'team_slave_0\x00', 'ip_vti0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x8a8, 0x8d8, 0x920, [@ipvs={'ipvs\x00', 0x28, {{@ipv4=@remote, [0x30fd182823571149, 0xffffffff, 0xffffffff, 0xffffff00], 0x4e23, 0xb7, 0x0, 0x4e23, 0x0, 0x4}}}, @u32={'u32\x00', 0x7c0, {{[{[{0xa174, 0x3}, {0x0, 0x3}, {0x4, 0x3}, {0x7}, {0x70, 0x3}, {0x1ff, 0x3}, {0x9}, {0x1}, {0x9b, 0x2}, {0x3ff, 0x1}, {0x47}], [{0x9, 0xaf0}, {0x5, 0x1a}, {0x5, 0x1}, {0xc3, 0x3de}, {0x10001}, {0x8000, 0x81}, {0x4, 0x7f}, {0x40, 0x1}, {0x8, 0x2}, {0x2, 0x1f}, {0x7ff, 0x2}], 0x2, 0x1}, {[{0x0, 0x3}, {0xff, 0x2}, {0x7ff, 0x1}, {0x6, 0x1}, {0x5, 0x3}, {0x8a9c, 0x3}, {0x800, 0x1}, {0x1, 0x3}, {0x80, 0x3}, {0x7ff, 0x2}, {0x1, 0x1}], [{0x0, 0x80000001}, {0x1000, 0x3}, {0xff, 0x1ff}, {0xcca, 0x40}, {0x9, 0x20}, {0x400, 0x4}, {0x8000, 0x6}, {0x8, 0x7fff}, {0x6, 0x401}, {0xca, 0x2}, {0x29c0, 0x20}], 0x2, 0x4}, {[{0x7, 0x2}, {0x9, 0x3}, {0x7}, {0x1, 0x3}, {0x8001}, {0x90000000000000, 0x2}, {0x23}, {0x0, 0x3}, {0x800, 0x2}, {0xc093}], [{0x1ff, 0x5}, {0xfffffffffffff000, 0x3ff}, {0x499f89cd, 0x9}, {0x7ff}, {0x9, 0xf3}, {0x9, 0x40}, {0x10001, 0x1}, {0x8000, 0x200}, {0x10000, 0xff}, {0x7f, 0x7}, {0x2, 0x1000}], 0xb, 0x2}, {[{0xfffffffffffffffc, 0x3}, {0xca55, 0x1}, {0xffff, 0x3}, {0x1}, {0x9, 0x3}, {0x8, 0x3}, {0x1, 0x1}, {0x2000000000, 0x3}, {0x7, 0x3}, {0x10000, 0x1}, {0x2, 0x2}], [{0x8, 0x2}, {0x2, 0xffffffff}, {0x200, 0xc4}, {0x7f, 0x8000}, {0xd1c0, 0x6}, {0x200, 0x2}, {0x7, 0x6}, {0x7, 0x1}, {0x7, 0xfff}, {0x7, 0x10000}, {0x4, 0x6}], 0xa, 0x3}, {[{0xafd, 0x3}, {0x9}, {0x8001, 0x3}, {0x100000001, 0x3}, {0x100, 0x3}, {0x9, 0x3}, {0x0, 0x3}, {0x101}, {0x100000000, 0x3}, {0x8, 0x3}, {0x6, 0x2}], [{0x9, 0x2d7}, {0x3000, 0x95}, {0x6, 0x7}, {0x8, 0xfffffffffffffe00}, {0x7, 0x6ba}, {0xff800, 0xb71}, {0x7, 0x9}, {0x2, 0x8001}, {0x100000000, 0x8}, {0x1ff, 0x8001}, {0x80000001, 0x8000}], 0xb, 0x3}, {[{0xfffffffffffffffe, 0xfd431a42e64f0ef4}, {0xffffffffffff8001, 0x3}, {0x2}, {0x5, 0x1}, {0x5, 0x2}, {0x0, 0x3}, {0x2, 0x3}, {0xe2b7, 0x3}, {0x8, 0x3}, {0x9, 0x3}, {0x5, 0x3}], [{0x1f, 0x4}, {0x7fff}, {0x1, 0x4}, {0x0, 0xfffffffffffffffb}, {0x1, 0x1c00000000000}, {0x9, 0x4}, {0x4, 0x1}, {0x200, 0xfac3}, {0x4, 0x71dd823f}, {0x7, 0xfffffffffffffe01}, {0xb3aa, 0x800}], 0x9, 0x4}, {[{0x8000, 0x2}, {0x9, 0x3}, {0x7ff, 0x3}, {0xf6, 0x1}, {0x2, 0x2}, {}, {0x80000001, 0x3}, {0x6f0}, {0x7f, 0x3}, {0x8, 0x3}, {0x790d, 0x3}], [{0x80000001, 0x5}, {0x9, 0xffffffff80000001}, {0x10000, 0xffffffffffff8b1e}, {0x3, 0x6}, {0x2, 0x101}, {0x6, 0x3}, {0x7ff}, {0x1, 0x1}, {0x80000000}, {0x8, 0x26}, {0x29b656e4, 0xfffffffffffffffd}], 0x0, 0xa}, {[{0x7ab9, 0x3}, {0x5}, {0x7, 0x1}, {0xf1, 0x1}, {0x7}, {0x6, 0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x8}, {0x6, 0x3}, {0x10000}], [{0x100000001, 0x664}, {0x6, 0x20}, {0x2, 0x8}, {0xfffffffffffffffe, 0x7ff}, {0x0, 0x7}, {0x20, 0xfff}, {0x7, 0x7f}, {0x401, 0x480b}, {0x39324171, 0x1ff}, {0x8, 0x4}, {0x400, 0x7b3}], 0x9, 0xb}, {[{0x80000001, 0x3}, {0x4, 0x2}, {0x10000}, {0x4}, {0x2, 0x3}, {0x9, 0x2}, {0x0, 0x1}, {0x1}, {0x10000}, {0x8, 0x3}, {0x1, 0x3}], [{0x3, 0x7f}, {0x4}, {0x0, 0x7}, {0x5f, 0x83}, {0x800, 0x1}, {0x0, 0x6}, {0xd61, 0x7f}, {0x1ff, 0x9}, {0x2, 0x3}, {0x80}, {0x9, 0x3}], 0xa, 0x2}, {[{0x78000000000000, 0x2}, {0x2, 0x3}, {0x8, 0x3}, {0x578, 0xa823291688bfd1ed}, {0x80000000, 0x3}, {0x7}, {0x7, 0x1}, {0x10001, 0x1}, {0xffffffffffff0000, 0x1}, {0x5, 0x3}, {0x3, 0x3}], [{0xbea0, 0x7be2}, {0x200000000000, 0x2}, {0x7ff, 0x320}, {0x9, 0x10001}, {0x8000}, {0x7ff, 0x1}, {0x1, 0x100000001}, {0x1f, 0x8}, {0x1, 0x8}, {0x7fffffff, 0xc322}, {0x2f47, 0x7}], 0x8, 0x6}, {[{0xfff, 0x1}, {0x7fff, 0x3}, {0x7f, 0x1}, {0x4, 0x3}, {0xd9}, {0x73, 0x2}, {0x3, 0x3}, {0x5, 0x2}, {0x1}, {0x80000000, 0x3}, {0x7, 0x2}], [{0x6}, {0x100000001, 0xffffffffffffff81}, {0x1f, 0x8001}, {0x2, 0xfff}, {0xdf86, 0x10001}, {0x1ff, 0x7fffffff}, {0x0, 0x4}, {0x5, 0x1}, {0x5, 0x6}, {0xffffffff, 0x7ff}, {0x401}], 0x1}], 0x3}}}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"b1212677b5d849171c9c34062ee3872b726949e85a2223da441813a83411"}}}]}]}, 0xc48) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) 09:13:10 executing program 2: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400040, 0x0) exit_group(0x0) ptrace(0x420a, r0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2041021}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$cgroup_int(r1, &(0x7f0000000140)='memory.high\x00', 0x2, 0x0) ptrace(0x4001004207, r0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) 09:13:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x82000, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 0: clone(0x802102003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setregs(0xf, r0, 0xfffffffffffffdd2, &(0x7f0000000200)="83a96e1f960b016d91ecd0d9289dc8f5e2e3202e280a5f9dec28af63471aec88c187637b4e0e3be6220509a4cdf3da58399622cab0b5240a40966c69908d35f92dbda62d6a09e7aaaf13316b0ad08ed23ceb761baa9097caa5133344aac8e1573328c8c3d6d769b7cfdead89e3bff3915a47337486b67638e7e6750bf02c5aa9392637b9a827d7fa7a4cb5309273a190f36e9aa2379bf1b3a39184e59abc53830675945088bdd65794c583cca6371a072de84f8e32671bee60a6d8fea32151f1b7a7960cf9ce8ab0e5508b2e5247915179a23cd14431fea3ff465c5102bfa9fdb953f071373504142358abae33b0") ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x201, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000700)={&(0x7f0000000480)={0x268, r3, 0x204, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @loopback, 0x401}}}}]}, @TIPC_NLA_LINK={0x194, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x467}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x43af}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff4c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x65}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffeffffffff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffff0ec}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x86c8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xad2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x297}]}]}, 0x268}, 0x1, 0x0, 0x0, 0x800}, 0x4050) tkill(r0, 0x1c) capget(&(0x7f0000000180)={0x19980330, r0}, &(0x7f00000001c0)={0x2, 0x1, 0x7f, 0x1, 0xfffffffeffffffff, 0x449}) write$9p(r2, &(0x7f0000000780)="d7d276cd1bfc22e7ac3c68324d92a2f86d7d4ec12b595c2982902818f33a06f881f14bcd5b3da0998c08e24f4a2421085234835872abb1daf98f9121cc3c8a598dc85e7575b97a83092fdbab85ed45e1e981b324edce5470c1e4e3995620c3bfb1492053d2ef08f7b13a563a347b2f5aca6136d925a9145b8707ace4c80f4519f866b6518398925ccf025c1726da53a2248ec269f00bc9fa7b0fc905f793dff9153c842f94bb0fc2506e4d6256d4f81774f02a01966cf941157eea32957e9027a80d8ef00b7f037c80a3e1510a252769e4d88566b42ab082db65d4c5d6368524c715a5b0441c2d3a3369172c91443b35e736813ad5", 0xf5) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3ff, 0x2, 0x7, 0x4}) ptrace$cont(0x1a, r0, 0x16, 0x5) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7fff, 0x800000000000000, 0xff}) ioctl(r1, 0x5, &(0x7f0000000140)="0f6b7f8c0c9a37ebd8ae66e649d0c5e3763834fd6193d47c218d08b5e1fb9096263251343e2f2c") signalfd(r1, &(0x7f0000000080)={0x4}, 0xfffffffffffffe53) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:13:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xc, 0x1, 0xffffffffffffffc0, 0x6, 0x0, 0xffffffffffffff9c, 0xff, [], 0x0, 0xffffffffffffffff, 0xccc, 0x1}, 0x3c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1, r1}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r3 = dup(r2) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 09:13:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "c58c895b1cc970bad89f0b4c6cbafe1586b83713"}, 0x15, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000140)={0x20080522, r2}, &(0x7f0000000180)={0x1000, 0x2, 0x0, 0xd130, 0xa1, 0x7}) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x800) r3 = dup3(r0, r1, 0x0) pread64(r3, &(0x7f0000000040)=""/240, 0xf0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) r2 = fcntl$dupfd(r0, 0x0, r1) mkdirat(r2, &(0x7f0000000000)='./file0\x00', 0x140) r3 = openat(r0, &(0x7f0000000200)='./file0\x00', 0x200000, 0x20) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x830}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, r4, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0xa}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfc4}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4040001}, 0xddc1f2967c8b4e61) 09:13:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x88, 0x0, 0x0, 0x0) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b1aba0b6bc8691f35bdb4470516f64b13930ff23c745a25c46d8a3b1244bf590fc1640a39e0f43fec666440f87bff5e760b46ab45b62b527afb929023f8c960a89d8a8943b6ba4028049d11486f6c3bfde8061c781f81ad4cde74fddcd9935b3ba88ad0b53a201e50428ae86579966b9", 0x70, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) ustat(0x6, &(0x7f0000000040)) 09:13:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) syz_execute_func(&(0x7f0000000140)="660f633dca918fcec42220f7ee48de0707dad92e660f3823aa3223333343d9f7c4c20946be0070000044ffa88c5a6ccec4429daa1caa3fb30ffff8") ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) lgetxattr(0x0, &(0x7f0000000180)=@random={'system.', '/selinux/checkreqprot\x00'}, &(0x7f00000001c0)=""/48, 0x30) r1 = getpgrp(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x27, &(0x7f0000000100)={0x0, 0x2, 0xcc8, 0x3, r1}) ptrace$pokeuser(0x6, r1, 0x6, 0x8) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000140)={0x6, 0x3ff, [0x3, 0x3, 0x80], 0x7fff}) 09:13:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x6}, 0x1c) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$void(r1, 0x5450) 09:13:10 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) syz_execute_func(&(0x7f0000000140)="660f633dca918fcec42220f7ee48de0707dad92e660f3823aa3223333343d9f7c4c20946be0070000044ffa88c5a6ccec4429daa1caa3fb30ffff8") ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) syz_execute_func(&(0x7f0000000140)="660f633dca918fcec42220f7ee48de0707dad92e660f3823aa3223333343d9f7c4c20946be0070000044ffa88c5a6ccec4429daa1caa3fb30ffff8") ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) r2 = dup(r0) getsockopt$inet_tcp_int(r2, 0x6, 0x1b, &(0x7f0000000140), &(0x7f0000000200)=0x4) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r3 = open(&(0x7f0000000040)='./bus\x00', 0x1141042, 0x0) ftruncate(r3, 0x2007fff) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r4, &(0x7f0000000280)='ns/pid_for_children\x00') sendfile(r1, r3, 0x0, 0x8400fffffffe) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = epoll_create1(0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000240)) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x3) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f00000000c0)) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:11 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="24000000200007041dfffd946f610500020000001f00000000000800080011000400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0xffffffffffffff93, r2, 0x21, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x20}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}]}, 0x2c}}, 0x40) 09:13:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:11 executing program 4: r0 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c) getsockname$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) getresgid(&(0x7f0000000000), &(0x7f0000000280), &(0x7f0000000240)) 09:13:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:11 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) syz_execute_func(&(0x7f0000000140)="660f633dca918fcec42220f7ee48de0707dad92e660f3823aa3223333343d9f7c4c20946be0070000044ffa88c5a6ccec4429daa1caa3fb30ffff8") ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000280)=[@acquire_done], 0x72, 0x0, &(0x7f00000002c0)="d46835f3cad63a3bfb64071283d56747a472d718ec9dcf00b294bce811896b241bf89a4fecd3cd78cefb4ad3b605a2e24556689fa2b61951d82327695b7f27ff5ff80655ade4d26c8fb398593820582222081c83d7c0662ccd06b2cee28cb9a714e0c72aae0d38e184728ee34ddcc87a956e"}) 09:13:11 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000100)={0x3, 0x100000000, 0x101, 0x9, 0x1ff, 0x9}) r2 = getpgid(0xffffffffffffffff) syz_open_procfs$namespace(r2, &(0x7f0000000080)='ns/pid\x00') ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="6463bed9d7de0d618655") ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) 09:13:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:11 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") clone(0x14000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:13:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00\x1b\xd9P(\xf0\x88\b\xd1Z\xdc\'j.\x91\xde}\xad\xb0\xd3\x03\xeb\xba\x16\xa0-$DoW\xe8[S\x1c\x8cL\xc2\xceb&0onmp]6\xe8o?14\x90pK\xa8\xb2\xd6\x8a\xe7\xc6\xbc\xac4\xfe<\x04t\x02fH\x7f\xf3ER5p\x93h\xf3\x99cB\v', 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 09:13:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xa2) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x1a, &(0x7f0000000180)="8f7269ab", 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x23) fcntl$setstatus(r0, 0x4, 0x42806) r4 = accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 09:13:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001380)='/selinux/checkreqprot\x00', 0x8000, 0x0) openat$cgroup_ro(r1, &(0x7f00000013c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000010c0)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000001340)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001300)={&(0x7f00000011c0)={0x140, r3, 0x301, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x227}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x48000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xae}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x8000}, 0x0) futex(&(0x7f0000000000)=0xfffffffffffffffe, 0x8b, 0x4000001, 0x0, &(0x7f0000000080), 0x0) getcwd(&(0x7f00000000c0)=""/4096, 0x1000) 09:13:11 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e21, @remote}}, 0x0, 0x6, 0x0, "0cd7b88e4a74df9c88944e5d4e9065aaf8c181856ec56756a50327a6359b217e912d737bf62b1902daafd2a4e3fe21e27dfbd16001bb9c7c247d854a75eeaf6f525b196444531f632cc0b05cd1fcf613"}, 0xd8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="977898db8b0a1f06f97e1c2595e1c41e0b0639d424a44f9ede9456299860fa6a37f80bbce0d60d1095874100c9ad3eefcd1cc7d681912b6a8e2bf5b81ea7d2ff6cbea98604ddb5c8f18daadd79b5c60e1566c9ca113704d0cc54cc1f48a1876933376f23983cd0681fdf36d23b81dbfff52548013e5faf3be10447e82f1ab881003a93c858a17f2a8024d55edbc7ba8d9344fcad4efeb22bd4717399f11bc4e054f78b45a5647555618f20ac1fcf76920d271c500d07bbb7b5150f39efdc5a5068b1358d8cf6fc108fdb16003eacccfc005d65305c97515b3f2c48b8adca65c9e1787c79749a85c85aba65b262360a9d44d268bedb59bd2fd48c148c690956be") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100081}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x88, r2, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbac}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd431}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040081) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 09:13:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:11 executing program 0: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x400000000040, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000240)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x10000000000, @local}, 0xfffffffffffffc27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffffd, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @multicast2}, 0xffffffffffffff90) uname(&(0x7f0000000000)=""/74) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x4e22, @remote}, {0x2, 0x8004e20, @broadcast}, 0x20, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x1000, 0x800000000, 0x3}) sendmmsg(r2, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000380)=""/246) socket$key(0xf, 0x3, 0x2) unshare(0x60000000) 09:13:11 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00\x1b\xd9P(\xf0\x88\b\xd1Z\xdc\'j.\x91\xde}\xad\xb0\xd3\x03\xeb\xba\x16\xa0-$DoW\xe8[S\x1c\x8cL\xc2\xceb&0onmp]6\xe8o?14\x90pK\xa8\xb2\xd6\x8a\xe7\xc6\xbc\xac4\xfe<\x04t\x02fH\x7f\xf3ER5p\x93h\xf3\x99cB\v', 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 09:13:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:12 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xa2) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x1a, &(0x7f0000000180)="8f7269ab", 0x4) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x23) fcntl$setstatus(r0, 0x4, 0x42806) r4 = accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00'}) 09:13:14 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x8000, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={r2, r3, r4}, 0xc) 09:13:14 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:14 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x50000, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x4000, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000c00)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000c40)='/selinux/load\x00', 0x2, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r11 = openat$dir(0xffffffffffffff9c, &(0x7f0000000cc0)='./file0/file0\x00', 0x800, 0x20) r12 = socket$inet(0x2, 0x1, 0x100) r13 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000d40)={&(0x7f0000000d00)='./file0\x00', 0x0, 0x8}, 0x10) r14 = getpid() lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001240)='./file0\x00', &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000001580)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000000400)="e2f7d831a22cdd1c9770007b40c835535a5440b4dfd5336753f3a9ad780f24de744055b64a2702b477509f5a975d11fbafcfc180d596dd4452a9f899da3952770c24ae5a11dc1100388a95704fa5b40cab00c4189c9649bc7bdd3b3ed1505c8e4e7925682c3f4fedb233e743796945669bf9a23162b9e236fae6a1cb24bbf1442ea6b752e6eb75fdf6f8e8b95ac45ce16b6b38916193c6", 0x97}, {&(0x7f00000004c0)="628a7193785f657ce72db6f44c678e5dfb1e8dd418fda685d9339fb86f6fb00a7ada3eb040905c95a6a5edc9f673cee2300be935615df7bdc1a74c56d76bc5494b71e785ae", 0x45}, {&(0x7f0000000140)="3a0c9f6e47dd7237d9571977235bb9b93b0ff70b1c8c9bd06eb3d48c1283a71bd15a50f07d6f0a1bf773dfb70b641a784d", 0x31}, {&(0x7f0000000540)="26c288dcefa6fd65ee579394261e02198c124a5148f3c8a8f0d5fffdbd8b89d0b903679947905aa0c514f059fc42d6142f58275f1d9fc6a239c54ecad8c537019f1786f76b201584a8a6f083ca4fa4987f19c9625d2d417b41e6ab17a0cb76be7a0aa71245a9e0c8bafbeb03f82b6f56a4ad086b60e17868cf", 0x79}, {&(0x7f00000005c0)="c7ab815c5a5fb542aaaccb0d6f73201c60cc806b9c912f9dbeabbd8f65247bdb200bf3e1ffa3a0ae6728e6ce22227f2e7de7ad29e80d61754b0c241106e7c7cb59b5adff80413edf95722c58013e0db3488f38f2163b7adf005346fad95a2cd6780216dde9", 0x65}, {&(0x7f0000000640)="483fa1b2d7254f32255cb6ca5350d4b69a1b6382c50ead31862d414ea914deee0de4029ff84b4900ea93f388c37a46d6738aa68cac7cd06705208ea264fa05945d8762a29d333df1c1c451bf34c002620aa0c7d8e3013a7141ad360a25f3df6b449f3f6a3a1bbd27fb7af2151e36878672ace84bd803fb3137aa25d7ffd30c720fd63d6659b52601cdeaf37973f15a466ddd06f1c469cbad84cec14c9bf75700043a1bcbdfdc036bbfd987925d92ea4ab3f9527f1a1b73e434fc62ca27176f6adb8ffb1a1eb39ea0444d4a42ceb1d687f1e1912b34bd1b2160dfa1905fe3f4024170c71656", 0xe5}, {&(0x7f0000003300)="1e3fa123fd773a2799ef36883a6daa4545aa23ff2b1f80dc6a72e7be5a3fd614042ff6624578ab2004d613b9b07eab2966c415253a045b4f91d8cca41321a354d774f738c177f70efaf71963fdf0080aa836eacaf488c492485b10553c24ad0a74a48ed67fd731deec77fe85fd56ed7900b9d06d4bd0917115de2cd95c8b1d0ccc919eb47a2f0fd7de23564bcf54940ba191f419d8a713762c7011d7a26b97224f3ac4b1ea4a245565d87f2d3b58b2e38c57bbac7cda8aa1d7c77ecb06b4c3c7ef5ae2f1a4c35674a0cbdd54902ea7db31f7db27a9e389556bc87efb260a9e3e34d995e2e3f17acd981d0a3c00c9cb3e6cba0cc44d76c31c31d1a94b2720c0144dcf36453d674f55e4b9d897f5139a552a9f9cfb83b2bae5d464fda5fc5a890a12c515bf905abc3f8827024ce3d51af71ff710f506e6261348eaa436dc2fac281114eefe339c79a65cb6ead28bdaedfd0a8474787900578c8026501aa20aa3509ae02901066e68c4e68e56eab069fa260d8a827824a4bd7a1d8d29d6aa4d8913d6b78323be20872b8c7861f1e80abca33a0de047c8581e1cbbe0c24f9618557e9f941ab7931f7d8701d3fdbe5373d39d42dedc29abf0de81ddc77a1c61794a74a7de16ef6d7f3c94419ea061cd40260474256507e4842e9a13e03617704e56a356230df95e3069fc02531357fe213bd6e959b095b5f06389a4d58364f227cb99295f337fb6a7bd30fa37c36db5f2cd44e30f1bd13c9568538f0085b874f87f592fb131f98e6dfd6dde26e417c16f3fbd07748f3dd700c598cf834220ff81765e44693adfa6dd6d17f4d916d9f4f8510c07b2a44de1289fbb1724cc400719590b3daba871f0b427f07cb7af8a874d50e8fbbde05420874bd237cd4db129867dfe5503edc8f0d0c5c1503147d9545576f0d8ecdcbe2819701904591c74138b5e93173145a1bec0671814d544bf3f9f23feb5895f0e4057b2c5e312283ae2007d4742d1b45c01ddcecbf8db4d77734ef34a2d774c62c0fef051736e78fceceb4df29613d9df37f35b0cbd6a2b056b0559f7354b3de5a171a7966d132ab6c296438b11ae0b9bdfd945c9612303bebda40b57f0e40cb059404994f87803ca2179babc9fc600c094920a081f6d5515e61bd4b1510ad9dbdc18c368365d210a225fae73979c57732e51cd5db5dac043eacbbfe219502e87556afa9ee99d253ef9b40d9fdc3df7e2b4317d8375efbcc154a26f83abd9a72b23aa99fc55795cabe5115762ae117c70afdcc6d3fa39193187447d9cf665f9f3ae16e40dacf5672309007e8704c6ea105aa2c0cccfef2ca74f018868188caabfa2164de83f64f0e7cae3f0bddede8a657da91c98543afcd8a3dc268ad2c54ad900be58ec5821b2f8c4fd62c901b09b0a83472a7dc9d5606007a98e8700765aa238561016ed80bac21ec183f98c4f03d0051ef9a96a6ad27d2995348569edd8b78cbe5b2291db4064380719b33607d4792f96d58b3398dad10a477d2fe105cee445c32d1ee85584c5643cbe2bd55e04370b4615c5bb4ab5202b5d3697cd48310c6392da7233393eb26ab564e9414dcfe42f139af4d6ad0bdb30c6f9f0aef80f34781d850d83faa730b9d4fc9e35dcd335992018782239911d1b24cf5ed73d4e5471757595573d5919b2fda3c20530459fd01c2ed9e7c2cf5b1c5b0d8539a813cc38f95dd7f09b3034c1a80dc614c1fd9a73ca06c99feeee78341acbeb7abf33abedc97b5466a2eb255f20db7c8ebf8d3aaac680a81ea0fb064e3bed3ab5de6ec424f3602fd6e64974ec653ca6b9461819639f6e24ec3140f96141bf3882eb5e4328b7e4dcbb93a4b47da7dd76571e4ad9945a8953fede53b4b32b51462b826a947820e749faac95c6bc58391442bbe506d8a0cfeb89145befcabe34f3761243a5a9b3dd82d9e50077b76ee94746d9e311e6a85b3c9536f7fb57760d55cd4dfd292579a8926dda772c54eb8299b7aeb9a4c68225a47ad8108e4b8e854da90eb7b04e5c884ed64444b37dc99866fb2eb17da53fd22b6f178044e472dfbc1234b89b09caba18770d00c81029faeac3318bc8fdb57dd2c7ac5c84d6302cb8a0bbec20450dc65b43fc9ad4898b7d79fcf72fe388b39c768d80d37269ddbcd1e187b33b518ed32c9e85c40407ccc3f200a0efc966e5c02f1f028e997574ce55326305ba2fb087ad88dc180adc52fe9e170d51dbec45503916b76c4791a432af3ba1f74b98ed47e275b0d618b115f553f6c68deddba29db11e5a0c9c6f4bdf3a8a9d5e1d5ce8b7bd6c43d77ab04eb7c04379e249c4a25c48ecab63290debf452351e906fcf41cbed18d69b30027029435ca1c72dc0fb04db2b48ab8174d21a649e8593fe67f4a10dfafe9e74cb0ab95aabae46c3f7632244988b656f11b46166ae2d3b141080b10664aec9ebf9485b2009e219e7aea4bf91c582e8318f0a1aa8e2d26503e582c200cc6edd1658d2cf619573f185415d85e995d519b6f958ea54b74b4ba158fd49f4b3e79a866f0c9fc202262784578067bbef6de1e05f1551fd9b136c28c2c3bcb0cb4f364f41833be21630fd79843679269c77544c25a83d795d4ab83ea56899b7dc02ddcb676d20c06ec8dca1111895658270b724539f50ab32658bb2e13cd2749868cff801acf19880a3b6c1bdca0ca3eeac3c39bb70863aaca1bd0b00a97f17db9060e1d1ea614b717ff725ca5995c9cb6c8a4f5b54b654c6c7353f4da844ff87c00e68daaee65d20848c6b9e37df2a2255ee6833fffe2f6cef53ef76d5e5fc2999031cdefafba83f923e21bd6cbd473d5caa2061069d286e070c3f6156372d6b3caf3d1d12a4d1579b762c850a273cd9ddfd28a5de1f79704d2440e2caab5c2dd988978092bfe58269c9f1e02b28b90b342b7ff84fc9b2f7bac2304f1298dfc8f036f20a59ff142e26dc69dd3f95845d27d30c806d3bdb9e035042874a91bd22364bddd8a22239708d2d41f241df2737b07447a9243e024822042d30e44534eb4775bff11692504b222ef197a16bf1772601446dcf0224fc855de5714477957f07b7198bba0e9d47fd7caa5050e396cf47d8f285039a9ded68ca9012123b0b7aa2843b6550a8ad1b54b511e1eb59625a945c7eb3b9e871fa7ea1e85455f44b6df9cf9fb7eac041a94f381892d31dd1a88dc21008d24d31c6d0020e638959d51dd88cac918a49faca3535cc3a6532627516be230f37764257ea99dd202718213b7751c8335e38ca27b6111ba3050e44e793499a4ce1f86d12be7ed97191318c67d41f25c85370d39410a270d50fa35d61b122c5fc2402e2e79429c2eca04062f33a3e2cdf4fcfd14f908992a00c3327923cec4536c2f6d985bc2e863e3b36930fd236e45348e741296fa65cad98a035a1cc27d4d442132d64b74af1b454523740ad7543c7a8b21954f9ffe21beb6b140dd354ddc2c8346be8003c2113e907bf98ac13405fa6c30866c90adba8a877be7b31c7d7dbb5fcdb12a606964db360f2cb298d5e2ba4526814b0405eb360f9e2f8aa328b0f3d246ce2675b38c111eaf862086e93fb691ebeb0bef5cd67f8522441a728e70147df10c2ff7483747f65ba22847e98d1f69597c7e3563814ff513a7629e085c8318ea5ba7ba688f0880138ddeaaf2795488a380050df3b452ed86ee912f5802b667bdedaa14f03c70c3c0f9910ee3fd7a0f6597d5dc0afcc13dd193ff063e30afec93f1e73d06b5c4b6961011bd46cd7f5a779434ead0eb167f541c73b512e341dfbdefbeb9ff56f46776826d8bf312ed4574254402128304ad8b05e13baf6b00384501ca53c862dada88e4a59b12c7fe402a4f816412e63f3113f6f0df3bc659ea80b2b6bf63bc0eedc6205f0f0b8ee6d0647fd41979e38b9a4d718cc6efa2e2dc94eee7296b1a32bf678eab0c4bd461ddb6c6a5f11ab89a5a7ba403bfaf49795070b277b4e08dfa203ccc7c6e38d38aaf4fa647711566ecee2bf4f7e023152b9678f1668ccaa8e084bbf3446c8976f887238f5f293385b0d5aa9c5a0fbb7fae2795009025e43c49e04f64775be870b756145140f6d8a69f96eb2255833fe774ee34d44173be0d6e534189191b8964243c9f0f5308f73706a8f50f44ab5204ecf63ba38c1281fa0e3f45c16e7601981a4f08fee9d5b750413a3d81a489dbb5631b63ed67d020ec870adcbea9d409a4680d4d3e1a537dc9360d53bcb379ee7ef76be8861269c80699a862011a5f147054cdfd27bd1c7a4d360237e2f2dc5c5fa029a6aff48324cf38af0e5858d0f36a3e0461e48ed54b29c0f3f044c3e8d86867a88c46ca681259591643f66537b599a5b9e6dd53257f7b056617ffe8e9ebe43358507a16b0e5f0acfc0ade8dcdc2ed6a4217c4056c77f0b87eb436a66d1d8d594f5559f502b554a4606bdb23334f62119a12a0fffcfc63c17c3469e6f5dc0ceeb8623458993e209ceb49036a4f005f50ce5aa319b4f4fe02820ab42721681c8d1e8846b9bb87ffc72a36d3ba4714b68d908630b17fc6d4e7951dd6f0c688c7ffc82cb313ea0238141223de90988745c4c8b349c962dcf21a68aedbc4e814a990fbff347b1119428fcc2d656a0a475dd96f001d70e354ee75edb4e5b63d32564002adabd1ac737ea4bc94956ee5ff4995244eeab21706396cc3a4ff93f84c039283163c38574815f459e8a5dfe6b0d6a891f80daaed4e518a6d1d44d5a10e0f84366c9d8cc6d18e58db96770ee468c2c497c8349390a4719afa6d87957d70a5ba0f30feed6086baa0200d6f32e2418f5b10060b5b1fcb5faf20046f8ad28cb8c2925c9a55e07ae6840e48b0c81fc966ac3e6ea9b57df02b1eb8d030f39d642be5c9cfc13fd45dd582be854f10b0a860a3b09de76ffd4138d571b680d365c6c2ee22a11666a5bc10c526f99522d937302e04297db9ec8091ceff348951d07ffc24099cf4bd77704b556bf1c7e75e5c48d62ffb523d62582ffb84db7200cc0f345415128c2ff2ed531dbbbf135bc7c55ca559018771990cc4a8e24e392f4aab52550911a6cae2f39d4449725ed39d9ca400efb1209fb6207e2348069c2fbe65a83291180a7772e3e7f9ec7e2793ea1162cd715e29ba0704178090ce99436b4418ec6b37ccb7c85fdd10a942b66898d7aeba2be3bfd4388a47aea064d1480b5ab927e756d0636d691465f3166997307c2262b96fafbfd55b805cabfe219aa403fcbf0cb8756aab6e9d1719976dfec67ade6e0d9dc52da7d5165446f52bbc3e3df1a0090a82ea2541e5a9314ce9c412d7e85cf0c3910363097d9d0990d08afee625f880488206e81d2d8d1802aec8622fc0ca8eacb6b9b27582dd601018f95f6ad9576e76a51dc5622f4a225885c925729cc4ea55c40bf6d7c4f83b92afe9d48fc524d20c157183c110e6ccc0dec1a680701b0842db19a7e51e05f3154746f8472d9ff0242c41a8f8a04a50bd70a6671c3f1742ae88fddc5169d5bed22454d64061657b1d3fd63d75b8d425363d8f42a4d94d3b55f9d3cdf1cc90c5a8d6bea49c7a21c0682c171c4e8ea1974634b808e2035b1fe501cdb1cee3817337fc1aa54ff058df56fc668153b45bf3130d160376c89477314c160f1cf98784a13cdb6f7c34ddaf0c7b35a452853661a6281e0dbd8901b60465a2b574f105ad90c7bc40cbaa7aa98b29818e498d7bd5ba58f0546582545729fdfff7032be65d49064c3c8e059a9a4fec9b0798083152bf30d991b00e89e545d6925f0e379100b33bfb9fe850cf75f0bc69b817acebe1c0b5891114add94e4fb", 0x1000}, {&(0x7f0000004300)="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", 0x1000}], 0x9, &(0x7f0000001500)=[@rights={0x20, 0x1, 0x1, [r1, r2, r3, r4]}, @rights={0x38, 0x1, 0x1, [r5, r6, r7, r8, r9, r10, r11, r12, r13]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x78, 0x800}, 0x4041) r17 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r17, 0x7, &(0x7f0000000000)="0adc1f123c123f319bd070") r18 = creat(&(0x7f0000000100)='./file0\x00', 0x11) close(r18) ioctl$void(r17, 0x5451) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 09:13:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x100000000, 0x15b, 0x77, 0x100}, 0x10) close(r0) 09:13:14 executing program 5: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:14 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:17 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000200000000000000000000997f9535ae5f00000000d6dbb905d1f86beb0000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe1713f1b30e2a7ff120751d211b1ac34721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea40784dc1840039649673b660c4cab312c7d27d0b288fdb0733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000010a000000def7bd3e105636c05ce000000000fe8000"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x4e21, @remote}}) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) 09:13:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:17 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x7521, 0x9, 0x1, 0xa995, 0xdb}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) write$binfmt_script(r0, 0x0, 0x0) 09:13:17 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(r0, 0x80, &(0x7f0000000000)="3f79427f2f9a8ab849499f1361e095500c80b51613fc38d02352c80596e235b3c1bec42ce8") ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0xa, 0x0, [], [{0x801, 0x0, 0x3e88}, {0x801, 0x0, 0xa0008000}], [[], [], [], [], [], [], [], [], [], []]}) 09:13:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) memfd_create(&(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x5) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)='/dev/loop-control\x00') unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) link(0x0, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x80000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ecc000/0x3000)=nil, &(0x7f0000e82000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080)="ca7823b819f76cf3ffa398a4888a0ef2c9acda7dd81523262518ef07941501a2", 0x20, r3}, 0x68) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) setsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000040)="59a96ec322d1c8197274ef88c9aa34", 0xf) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000140), 0x0) lseek(r0, 0x0, 0x7) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) openat$uhid(0xffffffffffffff9c, 0x0, 0x400000002, 0x0) 09:13:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:17 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/199) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000400)={0x4}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) preadv(r3, &(0x7f0000000100), 0x1ae, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x4, @mcast1, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000cd120000ff000000000000000500000000000000000001000000000005000000000000000000000000000000006df8c18bc6cad191807ad9717d94d4ef000000000000000000000000000000faffffff0400000040000000000000000300000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/768]) 09:13:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x340) 09:13:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xe, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="85000000000000004c000000000000009500000000000096"], &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2d7}, 0x48) 09:13:17 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x100) preadv(r0, &(0x7f0000001380), 0x0, 0x80000000041) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xffff, 0x3ff, 0x5, 0x72cf, 0x2, 0x6}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x2, 0x5, 0x80000000, 0x7, 0x4}) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:17 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:17 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x5) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 09:13:17 executing program 1: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000000)={0xfff}, 0x8, 0x80000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000180)="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", 0x6d2}], 0x1, 0x0, 0x0, 0x4000051}, 0x40000) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x36, 0x3) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000080)=0xb4, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000001c0), &(0x7f0000000200)=0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) accept4$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1fb, 0x80800) 09:13:17 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl(r0, 0x80, &(0x7f0000000000)="3f79427f2f9a8ab849499f1361e095500c80b51613fc38d02352c80596e235b3c1bec42ce8") ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0xa, 0x0, [], [{0x801, 0x0, 0x3e88}, {0x801, 0x0, 0xa0008000}], [[], [], [], [], [], [], [], [], [], []]}) [ 134.964091] audit: type=1400 audit(1555751597.864:30): avc: denied { prog_load } for pid=3992 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = socket(0x2000000011, 0x4000000000080002, 0x0) r2 = socket$packet(0x11, 0xa9cca5da05709998, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000002c0)=0x8000, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000200)=0x14) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x5, 0x38, 0x8000, 0x81, 0xe, 0xfffffffffffffafb, 0x0, 0x5, 0x4, 0x48, 0xffffffffffffff7f, 0x3}) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000040)=@caif=@dgm={0x25, 0x3}, 0x80, 0x0}, 0x7fff}], 0x1, 0x0) write(r2, &(0x7f0000000140)="4424b746069f9b771919813fca12b5fa2d22fe063aa99a8dc26abe41c424f32afcaaa24cbb", 0x25) 09:13:18 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x401) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x4) fcntl$getown(r0, 0x9) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40000, 0x0) r1 = gettid() write$P9_RGETLOCK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2d000000370100006083b673000000007300000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x2d) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000080)="f5606f2bd5c07e5d07274e4ad006fda3346430120446815ff63b1d2f7e4e4ba09a90bb4911a655e81b56105283723881437d7ade06e737cd67ee6e52ca0fd7c74896bdd5fb838441ef8afe1e0f106705ee51cea3a5ffaa3f1ff37f725c462bb56c22f012b3847748bffbc741ec393b6e5124d39ed43f22068226a890c5abb2267e3dec8bd7b4dda3db9eb4765524287e2f4a7f4792f6db5a602938442e145d46153f9471fa684762f7fea6eb4480fe960ef85601c176812d9d7384585bd04f03be8165d0e139020bd28ae949f5f9d1ad513f2f8f9989fb5c54b0bcff28f543ee6d4c3e71244200bb843084") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) tgkill(r1, r1, 0x33) ioprio_set$pid(0x0, 0x0, 0x24e7) r2 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000000)={'bcsf0\x00', 0x5}) 09:13:18 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:18 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c65300a0569a3551e1edf7fb1b01c85178661195218a469be7daa96facb9c7e7a1914bb06805e99340d876d796e55181fc03e6cca02d1b713262e47f392e82857cd90a21e9e"], 0x4d) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x8) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x2001, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f00000005c0)={{0xbf, @rand_addr=0x2, 0x4e23, 0x1, 'ovf\x00', 0x8, 0x4, 0x3a}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x4e20, 0x3, 0x8000, 0x100000001, 0x8001}}, 0x44) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@loopback, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@rand_addr="5bb1c52e753ec13672f071588d2e8e73", 0x0, r2}) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 09:13:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x3ff) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) futex(0x0, 0x0, 0x202, 0x0, 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000340)=""/58) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="a81ec7e7a7f04d7ecf37961267075f48c56bc65f36e828984d94f54f8f52dd1c9ce2b3996c24ff1d286c956983fc51b2723ec8a30c3f1d3914f5e6f9c2676a1e990c30c07b", 0x45, 0xfffffffffffffffb) keyctl$read(0xb, r1, 0x0, 0x0) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xfffffffffffffffd, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x10000, 0x4, 0xbf, 0xb796, 0x0, 0x0, 0x5, 0x3, 0x100000000, 0x0, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x101, 0x4, 0x2, 0x3, 0x5, 0x0, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0x0, 0x80000000, 0x5, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x2b5d, 0x0, 0x6, 0x10000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) sched_setattr(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[], 0x0) fallocate(r0, 0x0, 0x7fff, 0x0) getresuid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f0000000700)) r3 = add_key(&(0x7f0000000400)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x1}, 0x0, 0x0, r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000600)=0x14) sendto$packet(r0, &(0x7f0000000a40), 0x0, 0x4000800, 0x0, 0xffffff88) open(&(0x7f0000000240)='./file0/file0\x00', 0x40c00, 0x1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x11b) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) unshare(0x40000000) io_setup(0x40, &(0x7f0000000000)=0x0) io_getevents(r4, 0x100000000, 0x3, &(0x7f00000001c0)=[{}, {}, {}], &(0x7f0000000480)={0x77359400}) request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f00000004c0)='ramfs\x00', r3) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:13:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x1, "4d52adb129866297"}) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="1ab0ae55f18ecd186ca9035955f234fd", 0x10) ioctl$void(r0, 0x5450) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='pagemap\x00') perf_event_open(0x0, 0x0, 0x0, r0, 0x20000) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) write$P9_RWRITE(r1, &(0x7f0000000600)={0xb, 0x77, 0x1, 0xfffffffffffffffe}, 0xb) delete_module(&(0x7f0000000380)='self&nodev:\x00', 0x200) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000000)=""/250, 0xfa}, {&(0x7f0000000240)=""/156, 0x9c}, {&(0x7f00000003c0)=""/136, 0x88}, {&(0x7f0000000480)=""/235, 0xeb}, {&(0x7f0000000100)=""/105, 0x69}, {&(0x7f0000000300)=""/48, 0x30}], 0x6) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 5: r0 = getpid() pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) perf_event_open(0x0, r0, 0xf, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000140)=ANY=[@ANYRES16=r3, @ANYRES32=r3, @ANYBLOB="04000400000000001000070000005800"], 0x3, 0x2) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000000)={0x2, 0x4, 0x401, 0x401, 0xa, 0xfffffffffffffff8, 0x8, 0x81, 0x6, 0xaf}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xd) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:18 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="1ab0ae55f18ecd186ca9035955f234fd", 0x10) ioctl$void(r0, 0x5450) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000240)=""/98) open(&(0x7f0000000000)='./file0\x00', 0x400001, 0x5) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/65, 0xfffffffffffffd78}], 0x10000000000002c4, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = open(&(0x7f00000000c0)='./file0\x00', 0x2fc, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) flock(r2, 0x1) flock(r1, 0x1) flock(r3, 0x2) dup3(r1, r2, 0x0) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:18 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0xa, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@remote, @empty, @remote}, &(0x7f0000000040)=0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:21 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xa0, 0x2) signalfd4(r0, &(0x7f0000000100)={0x80000000}, 0x8, 0x800) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x5f042fa741adb12e, 0x1) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x9, 0x8, 0x3800000000000000}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c81, 0xfffffffffffffffe) 09:13:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x0, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x5}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) perf_event_open(&(0x7f0000940000)={0x6, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 09:13:21 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) 09:13:21 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xfffffffffffffd8b}], 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000240)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x7, @random="097db51ab979"}, 0x7e, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'team_slave_1\x00'}) getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3ff) r3 = syz_open_procfs(r2, &(0x7f0000000080)='moun\xb2\xb8\x01A\xbe\x8a\xdf\xa4\xb5=\x94\x8a\ntstats\x00\xf9md\xb1\xb0F\x05\xd2Y\x14\xfd\'D\xc9\xae\xc6!\x82\xff\xff\xff\xff\x04\x85y\xf8eHh\xd0\xbc\xf0\xcd[HN\r\x00\xdf\xcbI\x06\b') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:21 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:21 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="e7b70488f2bcfc4f9b371fbe3b087915731c2c27f22b9316728e4bfccaf33b74d2a3bd678995cfc9a4fda5ccd80658637d979fd8ec6a1f9610c29d4a284567856850873d026ee335ad16f0f343d3712d0c63631396e5fc24b113524714121ed58fa25e79adc184b84f0acbf383f29566c4698031ea78500e930029c8e9ef1035392077d24e61ebb6363d03c603606f453b69fee2be55baf041a24e4b10edb20cad26602bb7e957f40dff183cd6e51713dc2ef064a8f86db94247c9bd") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x8, 0x6, 0x0, 0x7f, 0x3, 0x1}) 09:13:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:21 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) 09:13:21 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind(r0, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000380)) ioctl$TIOCCONS(r1, 0x541d) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x1000}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x4d2, 0x4008000) r4 = fcntl$getown(r2, 0x9) ptrace$getsig(0x4202, r4, 0x2, &(0x7f00000002c0)) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000262c330f00000000000000"], 0x48) 09:13:21 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/148, 0x94}], 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)='lapb0\x00', 0xffffffffffffff72, 0x100000000, 0x400}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000000)) 09:13:21 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:24 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:24 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x5, 0x70, 0x1, 0x7, 0x7fffffff, 0x5, 0x0, 0x7c5, 0x80, 0x3, 0x5a646dc5, 0xff, 0x0, 0x1, 0x2, 0x8, 0x7fffffff, 0x0, 0xfffffffffffffff7, 0x7fffffff, 0x100000001, 0x5, 0x0, 0x8001, 0x80000001, 0x2, 0x10000, 0x4, 0x6, 0x380000000, 0x100000000, 0xffffffff, 0x6, 0x1, 0x4, 0x2, 0xdc, 0x0, 0x0, 0x81, 0x1, @perf_config_ext={0x4, 0xffff}, 0x1000, 0x3, 0x200, 0x7, 0x0, 0x7, 0x2d38}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000080)={@dev, @multicast2}, &(0x7f00000000c0)=0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 09:13:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) 09:13:24 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) 09:13:24 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) 09:13:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:24 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x4010, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) setsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000000)="49edce08ab3e6f3ab65173711256ab4618b0a35bab33b71e92f3d6610e5e5a91ee9df12bbe671288a3124c17", 0x2c) 09:13:24 executing program 0: clone(0x1000000010027fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) open(&(0x7f0000000000)='./file0\x00', 0x80, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x2077fe, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) write$selinux_context(r2, &(0x7f0000000240)='system_u:object_r:event_device_t:s0\x00', 0x24) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x2000, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x628000, 0x51) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) capset(&(0x7f0000000180)={0x399f1336, r0}, &(0x7f0000000380)={0x8, 0xffffffff, 0x101, 0x0, 0xef8e, 0x101}) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) ptrace$cont(0x20, r0, 0x0, 0x7) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000080)={0xffffffffffff8000}, &(0x7f00000003c0), &(0x7f0000000480)={r5, r6+30000000}, 0x8) 09:13:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:24 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$void(r0, 0xc0045c79) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x1d8, r2, 0x8, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb599}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffff8}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7653}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc485}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f2}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfc7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 09:13:24 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:27 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x400, 0x2000000000000, 0xebc4}) 09:13:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 09:13:27 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x452, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000100)={@remote, r2}, 0x14) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0xc7) prctl$PR_SET_FP_MODE(0x2d, 0x1) 09:13:27 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) inotify_init1(0x0) ioctl(0xffffffffffffffff, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:27 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000480)=""/131) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f00000003c0)={0x87, 0x7d, 0x2, {{0x0, 0x54, 0x0, 0x13, {0x4, 0x0, 0x5}, 0x7a10000, 0x10000, 0x3, 0x8, 0x1e, '/selinux/commit_pending_bools\x00', 0x1, ':', 0x0, '', 0x2, '&#'}, 0x1e, '/selinux/commit_pending_bools\x00', r2, r3, r4}}, 0x87) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) preadv(r5, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:27 executing program 0: perf_event_open(&(0x7f0000001180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) ftruncate(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7fffffff, 0x4, 0x7fff, 0x0, 0x17, 0x54, 0x9, 0x0, 0x6, 0x6, 0x7, 0x100000000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x1e96045d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x43fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x1ff}, 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x2, 0x0) fcntl$setflags(r3, 0x2, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'team_slave_0\x00', 0x1000}) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clock_nanosleep(0x3, 0x1, &(0x7f0000000140), &(0x7f0000000180)) write$uinput_user_dev(r3, &(0x7f0000000b80)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) 09:13:27 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) epoll_wait(r1, &(0x7f0000000080)=[{}, {}], 0x2, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x6) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x8, 0x5, 0x7f, 0x8, r1, 0x1, [], r2, r3, 0x100000000, 0x2}, 0x3c) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) capget(&(0x7f00000000c0)={0x39980732, r4}, &(0x7f0000000100)={0x7, 0x3, 0x6, 0x80, 0x4, 0x401}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r5, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x4, {{0x2, 0x4e21, @empty}}}, 0x88) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x332) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:30 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:30 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = getpgid(0xffffffffffffffff) sendmsg$nl_route(r1, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@RTM_NEWNSID={0x24, 0x58, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x1}, @NETNSA_PID={0x8, 0x2, r2}]}, 0x24}}, 0x40) r3 = dup2(r0, r0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000000)=0x3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_ifreq(r3, 0x8933, &(0x7f00000000c0)={'eql\x00', @ifru_hwaddr}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000100)={{0x3f, @multicast1, 0x4e21, 0x2, 'sed\x00', 0x2, 0x5, 0xd}, {@local, 0x4e22, 0x1, 0x20, 0x4, 0x7}}, 0x44) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000240)=""/195) fcntl$notify(r3, 0x402, 0x5) 09:13:30 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000040)=""/77) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) 09:13:30 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) inotify_init1(0x0) ioctl(0xffffffffffffffff, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:30 executing program 0: perf_event_open(&(0x7f0000001180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, 0x0) ftruncate(r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7fffffff, 0x4, 0x7fff, 0x0, 0x17, 0x54, 0x9, 0x0, 0x6, 0x6, 0x7, 0x100000000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x1e96045d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x43fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x1ff}, 0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x2, 0x0) fcntl$setflags(r3, 0x2, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'team_slave_0\x00', 0x1000}) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00'}, 0x45c) clock_nanosleep(0x3, 0x1, &(0x7f0000000140), &(0x7f0000000180)) write$uinput_user_dev(r3, &(0x7f0000000b80)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) 09:13:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$9p(r0, &(0x7f0000000100)="03a6ed5b3cbc2b2f12b5ab4af0a37330ea3af76216f0c1bae8af74655bd18fd1fbadc8", 0x23) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x200, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x2) 09:13:30 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) inotify_init1(0x0) ioctl(0xffffffffffffffff, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:30 executing program 5: r0 = dup(0xffffffffffffff9c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x6, 0x7}, 0x0, 0x0, &(0x7f00000002c0)={0x100, 0x5, 0x9fe, 0x6}, &(0x7f0000000300)=0xa7f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, r0, 0x0, 0x2b, &(0x7f0000000000)='md5s\x98mposix_ail_accessppp1system,mime_type\x00', r1}, 0x30) r4 = perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r5 = syz_open_procfs(r2, &(0x7f0000000140)='\xf5\xa6k\x12\xe7\a\x03\xb8!mo') ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) preadv(r5, &(0x7f0000000480), 0x1000000000000237, 0x0) eventfd2(0x2, 0x1) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x1) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000100)=0x81) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x3713, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000005c0)={r6, @multicast1, @local}, 0xc) 09:13:30 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2, 0x1, 0x3, 0x9, 0x0, 0x1}, 0x20) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:30 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$RTC_AIE_ON(r1, 0x7001) socket$inet_udp(0x2, 0x2, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:31 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$notify(r0, 0x402, 0x30) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000280)={0x0, 'veth1_to_bridge\x00'}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r3 = accept4$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) accept4$unix(r3, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80800) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 09:13:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:13:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000400)=""/102, 0x66}, {&(0x7f00000003c0)=""/9, 0x16d}, {&(0x7f0000000280)=""/190, 0xbe}], 0x1000000000000134, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x8, &(0x7f0000000000)=[{0x21, 0x0, 0x1f, 0x8}, {0x20, 0x1, 0x101}, {0x3, 0x200, 0x400, 0x2}, {0x3f, 0x7, 0x7f}, {0x2ead, 0x4, 0x4, 0x9}, {0x8, 0x6, 0x7fff, 0x100}, {0x7ff, 0x0, 0x0, 0x2}, {0xffff, 0x6, 0x10000, 0x7}]}) ftruncate(r0, 0x80000001) 09:13:33 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:33 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:33 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) inotify_init1(0x0) ioctl(0xffffffffffffffff, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:33 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) write$UHID_INPUT2(r1, &(0x7f0000000000)={0xc, 0x93, "b0d8807dcb73586817ccdc1c0e886c4970485ec634a217e0d4da3900ac7a6618220e2e191e2b60f09b29e18070c12f8ed0ae503ed347577dc75319d8543b9bcc3bbe7ad7951f334c4e8b0f03be84e636109a732715e7b97c227d90d827a9fbd3ec8be7eb0790b98e2167f15481e7e7fbc08e2a86b2f62857873db6c02e66d81cd4ade848ee8086d619ca8c5adb7af538733879"}, 0x99) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='mountstats\x00') 09:13:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) prctl$PR_MCE_KILL_GET(0x22) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)=""/195) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000100)={0x2, 0x5b2, 0xf13, 0xfffffffffffffffe, 0x10001, "a73973af705eb3c9467530f1288ad6bca37283", 0x80, 0x6}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:33 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r1 = dup(r0) r2 = accept$inet(r1, 0x0, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000080)='mountstats\x00', 0xffffffffffffffff}, 0x30) r3 = getpgrp(0xffffffffffffffff) uname(&(0x7f0000000240)=""/189) r4 = syz_open_procfs(r3, &(0x7f0000000100)='\x00\x00') setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) preadv(r4, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) io_setup(0x9, &(0x7f0000000140)=0x0) io_cancel(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x9, r4, &(0x7f0000000300)="909031ca8347aa603279810a8223df", 0xf, 0x0, 0x0, 0x2, r1}, &(0x7f0000000380)) 09:13:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f8, 0x398, 0x2d8, 0x398, 0xe8, 0x2d8, 0x460, 0x460, 0x460, 0x460, 0x460, 0x6, &(0x7f0000000240), {[{{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x2, 0x5947}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x7}}, @common=@socket0={0x20, 'socket\x00'}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xf, 0x9, 0x40, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@uncond, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x5}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x3ff, 0x7, @remote, 0x4e22}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x558) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x4, 0x100000000, 0x100000001, 0x7}) setns(r1, 0x4000000) 09:13:33 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:34 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="f6ed3bdf3af26dbd5668687eeaa143b0", 0x10) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) linkat(r1, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x1000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@loopback, @remote, 0x0, 0x1, [@dev={0xac, 0x14, 0x14, 0xf}]}, 0x14) 09:13:34 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x1f) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400100, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x21933, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0x320, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000054}, 0x48000) 09:13:36 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000240)=""/232) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:36 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:36 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:36 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) inotify_init1(0x0) ioctl(0xffffffffffffffff, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:36 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x6c, 0x4) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:36 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) inotify_init1(0x0) ioctl(0xffffffffffffffff, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f00000000c0)=0x1e) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:36 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) readahead(r0, 0x7ff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x20000000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 09:13:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:39 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x195, 0x10020) signalfd(r0, &(0x7f0000000040)={0x3}, 0x8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0xfffffffffffffff8, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getpgrp(0xffffffffffffffff) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000100)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:39 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:39 executing program 3: prctl$PR_SET_FPEMU(0xa, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000320}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x44, r1, 0x504, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1b}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xb39}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:39 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f00000000c0)=0x1e) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) dup(r1) 09:13:39 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:39 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x0, 0xffffffffffffffff) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x4) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) prctl$PR_SET_FPEMU(0xa, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:40 executing program 0: times(&(0x7f0000000040)) syz_emit_ethernet(0x5e, &(0x7f00000007c0)=ANY=[@ANYBLOB="ffe0c800ffffac14140000000000000000000000ffffe0000002000000000000000000000000edd02615a3a0e3ddb63b96980be400000000000000000000000000000000000000000000000200000000000000000040000000000000000000"], 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0xdcb, 0x0, 0x9, 0x40, 0x530c, 0x80}) unlinkat(r0, &(0x7f0000000780)='./file0\x00', 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000640)) io_setup(0x7, &(0x7f00000000c0)=0x0) write$P9_RLOPEN(r0, &(0x7f0000000740)={0x18, 0xd, 0x1, {{0x10, 0x0, 0x1}}}, 0x18) io_submit(r1, 0x5, &(0x7f0000000600)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x6, r0, &(0x7f0000000100)="5ccf33162269fa4f44dc940409cef4439ac3437abcdf8051e94338212bababb8ebab9e9de579e11e5df833150c268ccf8435814a901e9436f8d2579d21f2da96afa73dd4092de6982023ada1ee3e412e74b9ce4284da883109f5ffeae75f69acbe2cb33843505532dfb19da7bf91c298727f37769862af8a01681adf0825f44d1808795f", 0x84, 0x20, 0x0, 0x1}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x401, r0, &(0x7f00000002c0)="b546401cb1727ffe5d448981866e2cdbe17fae41a1b7c6c81c1d99fb74e10c55e32264a8bcf8a72e09d25b813db169b55657ec0fcc029ba341813b43af6cef829591aebea261a28ebeb48b6b", 0x4c, 0x2, 0x0, 0x1, r0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x20, r0, &(0x7f0000000340)="1d40545bbc927ef3288d7367d86f4b9e909214123a2053d12d26baa4f2da66eb32bab6673514efca0bcf85fef3e3fa352ce377f1d497d31e1859040a6f0d8cb351b9743996c7bfe381164c9dc3a9e7de6da717bcc9ace807530afa617ff0161f964a58c8a8b9daf1cd7faf6214f08388a515fa15bcec612f8bbcc0dac2a7da68a4a3aed359704e", 0x87, 0x7, 0x0, 0x2, r0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000440)="e4276e7ae422c2fba598ae4f074c9cea9875a4d6e1e2b01ada6c69250eac9229fd40d617b03920d87fbbb18b716fcf089ba92e26449a", 0x36, 0x5, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0xffff, r0, &(0x7f00000004c0)="3a35babcba6eec188e9846eab1818b874a716c5ad4ef8f28a1a87bf30fc2b61d872ab3af450a252e660a237d001c4c43a757e423f8f3c5850731efb31b1b40e25bb6c0ce1b373f19abbd08578aee00795e8d7aff1505731cd1dacc51d9bdecf450ceb5b6fb96a4bea4f9acf69fe7339c00c9e4859c866a5a01b2d6fc6ac473f348d2f988bb5b40f55b0c37f8fcda9c802af79240259913198c1e9f844d7c0f93a21868e0868ff3982fdde6db898d606e35ce0ecee491e1efafdddbffa5392c4e873f353699795530525105ccd498aefb43dd48fb0cfe512852de3a3779cb10f38a1775f5b5a123c9768e", 0xea, 0x8, 0x0, 0x2, r0}]) pread64(r0, &(0x7f0000000680)=""/142, 0x8e, 0x0) 09:13:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x323}], 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x8000, 0xfff, 0xfffffffffffffffd, 0x1, 0x76}) 09:13:40 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f00000013c0)="c0e14661e6630679d1934891be6770955d90e230dac0b330c64e6984371bc64d1cb6996f64fd89e43fb5120775632ea83f9af15711047a1cdfb3de828d7c7dc4ed851ff292c798736fcd7f1933aa799bb48441e4d43634a8d54d8955551572906d4759836fc3b9a6f2e03142f3e5e9bda3596c2b46e87a1d1c2b613df10f08f136d1fb89dcf8075d992c0ae88e76f0c424323d18a292935bf17e0b80c27a9c76f3d04156e158a992aa2bbbeb58cd6b0daddc311b2085872201a5dd3413ede8812f41fdf419c6ae7a4d18010dbb8e258316a16cd6f89fdc6bd5be7080262a41f915ba9dad11806da0530b1783621ae9eeceabdba54b7ad20655cec094c0145a8c06ddee1921bec82d05fbf9540b8a95724b786b9abd3c1c0102578a4898dc0f700e1ac167ac8eeb6e2ef46d875002b3b2bc57809dcf0d639ffefce522be21c22396d419af4d72c4b74ab3907beaa4286edd38684b0bf60bb1b1a0da4f7057ce901993e5fe8ef77894e5dbad2b2b94345e371a299f50a0d12c703dbaccebde23cb6bd3cae1c59e16a610e7711ad0a705edb3695d5a576f6ca16b3685683fde6a9ea4e477ea487e4be028391f026795d1f1007503247bb1014af8bd61c88eaf2443185607f4f73a3b221180b2fcff042beb48e60f656b4695573d8c464584fea7d59d4f32a3d75c2bf857341cfb5b52624f3968955dd3004f349aa825b8c251df02cd49e1139c1d7d2e608c9f01dae5f8521a7b2a35723ad58df1f53e3c018fb29b3deab15066fa25b232d89dd6d1d818fcfd730ecf25b06f691d9a260ee3e1b52fb8ef97639f92a1b3caa308c54de7133965e465e05d7c808179b571979b8d42e94f24994eaf126fdc44f93199b7e0ed2b20fcc3bfbf42283ee24f60e546f2e15115d08a8e9cda8410e28344302f198663655d2adbe53fbaf559ee6afe974e6bf272d25cef22efe2db6eea4fb813b8791e22e5c84c207d27202db18e7417da263f395af973e83457f42b29ff54ae786cc79d85824ddd7257584e73bea30b07f561bd436feb5d73a32e834874d4bc74c2cc07da67d5356bb71c7663b5de75f8c8561f7abe76b57d92fa6056947e852e5e8ddefe640299243f7fd43dc1b2eec2672794177044fc20b423a5f302facb2612c93caac1aaef4266fb70a358c30013d12eb69a211f509351c374341e8929cccf84db9494e2dd7298f7828a37c8d9a7741a1753fe869f25a9857c73097c2130008d62bbbf578acb137234cf41ca76c651fc45e263704eaab156334fd6b0e7faa59ea9966e599c0079830dc7a60351f23d1d387f0c784eaaf705a9ea6955a2c0bc492bdb1e67e52da0937c493ac00fe14993b207e4574499110dfcdbddb9094c395d5a63fa4a14b961c831e5f5ea32d243d89b676648ebf4186840bf8e8f4b10f4a9ca1a9ec65bc9140e6508b1b4b2261266b07fc4af54814bdf5595651c7447e9c9cc239f3a27b7c78ab7c11e232daa7277e4e5f35c3cd44651008639c0b619aeaf0da37ddb8a9278f2afeb3886f873fbb0186f4d99071a3abe2f8d9eb41663620a964bf7f51fa0c7ec6c9aede1da08ce9dcdbda731005ba0f983218b12aed1fa8e95428970c074b39b7bbbaf0a0bd4cc3e78130b2551b07e464bd1a513a28ec34e6f54b28921be14cef1595eba929c2a5d8e40f90eec3eb34426168df3eb652ca2029d6069f4ce2b71ba1a8105e3e5a90c6ec529ce7a550ae58daee2f1a0fd0d698f75c7a3996cd8f35c5cc024aceb9e4e2ee4f1962499ca444b76162504b835a935c6434c88a6e97256abbd26ddb703677c270ac0b63ea583f9b5c0c46d2b45344c79cce52d7ca17891e30a7df79a872324c596876f7fabf2b4b615cc9b99710ffc6633d1cf942d94c4be2a45c7ac7b6cf37d8fda4f2ec1fb3a24c0f5fbbb3f038a7f448304be37b121e56b13addfb9828555c2ac72b19a2843001873103995ad9b31bf405640da743645d47ad415f98ea6068785917597588e7db67b311e9d08e839befb67b7abeee9a495a52674bc79e89173021c728188030fe38786622005f22323d680853536ce5edf669a5f7f44f60023ff8f9e54a8e4c397a336e4720bc82d1cb4998ec73eb4cf7859b8f2f9534bf3e5154e4bc20b42330da71e528947e49d3e8e969d1cd80bf279671842d66d28413e92f780ab925cc0005fe69a012e429b8fefee57d121cc3375d0a6b6bff73c31d0107e3e899e536e9d13ca30f8e2861e10ab41d147dcd8a9a0479fdf720d7762ae1ec5e8fc6d54534e7655bb5646879144eaa4633d2604ecd8721c0e22f0834f2f98044f9e8d468701e05b96a886a5248fea643a3c51e96223451d82b079938e8efc159d91dafb70058a9483c5073123e1121709674644c704afee2dceb67736d2c516a276db7b8758ab08897e53c5df8693a2e45fed23f1f1bd9055ffedc399542332217eb9585a708e3895ee15867f71e4734239cf6394cea3770222eb1fd4536e6517d4131059e21ae77b4069a7fe7d06d3621ab465a1eda04448b01887ddab2bcd4ae142ee99e564cd44e5d80b88ab336122f165addec5e3448fa76ff46c690944f83c5fd0af2516cdb4204e6d03d56a7c5631e5fb14924afe687e26c678b534440c159353eecfa500d488a7d3baaf36c5ae5b531811792c2d5823d26d9152fa2849e637dcc5b1469e62436e694f355d14a6c830705104f97ae2bacd4b3cacff690f2cf007fe2fbfdf8f91acdfc65f5d904231569926b5cd370ff0b885c0fe3141d805a26a05bc006a2e305936bbbad7844e5497c1e79b058ac20b04a9888cf9453c0ca2ee3b6401f726039a1f83d9aa640c96b4ff2cd545a43223941b0e0403590a9bc74d1a0fffc1150a0a25ded0bb261106beb7a5fe098fa4f528fa1b00997954eb1dc348297402654ea23babb42cb00281b0a1ceff80c44d88dbd82e873ad1b5cad6294481fcc8b79b6f9d102103980c37f12e4808dd08c7076c41531824b63f62741809bbb19c88af63c305064bd260e42185cc56e7e7d742b1e9124da6b67141b81319715fc62e87656dfc814052fa6bb36a529557fd5e597fa03a5fb39b9d451c9f0e64cf2973c440ec5ce7edd0b1ec059aa846ce9e529c080f8ee524458cb086aae79c0a898d55774ac9aba2947fff098e4378d80e8c1eb4a86654bf2623db9b1ec3c8f69c3348b1293972f033818ef60411818283a7a09629ad7fef47f6e7912504b769c8693a54b8fd201c0dc051e08e51c9fe2d8fcc8241f8a4e65e9cec8246105007930ef8bb0881aea37ed9420e0fb506b9c90152113b8fcfe64d2ebcd90b115c3815b2630f5a4a12fb7d0a852e6af8e8f9ffeaa3bb43f17f861b6c20474a1163f0594930ae6abf5aec87d0f3c71606a900f94ca037406f30d396b4a3d3ba6b31242bccaf4d3a9445aec9a7d7ee96d9fdb6ef6e9e7bd2d706c5398e593b639068630b1eacc78275a5dc0acd83403031596337a7998bb8a1902bf9e5443ff46a4e47a327fa70c3bfc4aad3a1dfc8972313ca63ac5fc3089cc4d4ec7bb6dbce3f8a173a51fb8703ddc36865ee534cec23bc42d9570094edd538dbff607295f533d061121453805d890b0f31794d80b8dad2ef79b921bf15b72e62f51263bce54b51342c5ee8023efbcf2934b234ad6ae116daca9f12a143947af3e08b7c304a74b7fedfcd9c7295153a33f3e3e3bb06e056006b38477e1d5f4d6c0518d2d2497af8a90e09f5c89913aca597222bd7ec491bf2954f712ac96b58d44172eeb7103f7aab6548eedbe2f59be1d6176544a1baebf571b4a8887cc2cf1764947e003317d6c56e8add3c8cf3da9ed2707f88846c6d712a138aee1a9b9a5b1b6c419c4aebe2f6ebe70a5d91beed628cde07ca0c4a51361fe5d8e38210657a1c1459f3e20983daf9eb12cdc089dd16cf582f212e6497887594d09cc263915e06ab0af25a51f3e5b69d97ecf0d5c3088cec650c3e3c026fb3af1d630e43ad519ce2fff76754e55b7cce306b88c159c3e1f41cf2005d2460c14a12916992baf54c0f4d527032d8b30e12503bdab584ae756e818041ccf63aa57f64c51f14048129da7508c0bd4a1f69a58d007c3e7c5a2d57f9602413782539da8c36c03dfa0a4183a471e73d51ae008e0a79ab780ed7ad8381fd6c17f843acb8592a6ab1dce80f93f17056fdf301a8d4c303d38fbd4c21e9c3e9f91b10d5af1146212d0b79f60bf2b7ca99e75cc7ba5bc1f4ad7487212b0f3458a2f3ecdc428c1f4bcdc19283172fb2c1353d6e7d02ce331378c8bf2f22f303efcddfbf72489766e4a5c64f16a5289492b196c8a3a6215c531167409b2c8aec3a24b4b42a8d4f294f8e8100bceed12b5a768c83a596ad1fe022d2ee81f27cab971b7b1e4908dc9239084d95463e97d0ea328a745fb1bdd2166f2cfb20e4a05b39762c75b20a0fa73d101391840ee70477b4122e094ff9ffc14e2b2436fb765a2de292acc3d88b64a3b7aba0716c9013deac7648a48321ddca318f672fbd75310f53fe181b4d122f4e0d266bef6229b3cc712315d810482aee40a4e5cfccf24ef751adfe5e3aef53e16320fbc365f4bc0c63f1c51fdfa4d9df35dab0101837caa414b4d9f2162c858b600648c99419c645971c9f51243167014068a2699b7c74547b2132e031ab57b0d547df23c3a1f43707a3a42dfd26d4f2d87f65228625b118fe1e08f3b6301076eeacc25c086e26362607aaa01297adba0e7be38d9bf69c37a5c8c2a28b6f91a2f1884d0a964b708da09e5517341baa52c3e563649e6db8fe4fca12eaf38259947a008b02cbef93b68a69122b4fa1fc9812d31c1e7174f442b3b682e1b86d5d0d04fc7cc118fa6ec282c8ee299209f7ed64116f82668883133cd0d609ef95b3465dec85b33f0ac8a2422cb1262e9e4d0a0392d4e15de4aaf598685ebb58740e4a0345260eaa41fb0fb59bcd6703c7f0d020df7a291a5e55e11fdc16fefa6bdb9a1d30e5f294bda9b2e16563da8020a531036fdef64c1516335c90604b097e5cd2b31d51b2fc8deccb516f22dab4f5ae2a3f9294010d868aed531878533f444702fe517671153eef4aff5be5c34e7825beeb76cdee6b3cc6c82a13e4ec2d31e37a7ca1fffabc4eb7d2751445c571be820a6ab0b770fd993a3d6c60119eaf9a004f1913fc088d32006995176db80c50d56bfbba9cb78cb72ab76a3f949f7b79f18a1913900bef9dce6bcf365c198fd74d7fe0f27d6e3dc392893da111f7052442ff3bfa57ad193773b59eb12f88c7c1ab2273580c6a549b443fcfb7debc35d5dc5e1d9517e3c9625b5f08c671aeb557365c75277b2185056fdda2625fa6f3686ba77cc151e7ba2e3d015768809a20d7360d29845fa268c6cdfdb0f981b1ecb06eb3586f5e411f00e2885772687194346d9c7798ed1da54b843e784fcd5cca08d7114b3b55f9f5c993edde193757f818237dddae628fa8e0e303ffd94dfcefd30385c4343f610732815de5c964081e943324e31f0a9a7731a233f3a7f47770c96e58524ad37a11f1d142e0108e0fc4848dd8cf7f36832d3e4afe889e0b24e91cc6c417be16a425b2ee51bf14e0a7372933ff05fda02c018cd5733392d9e789217a3e072efc13b9ae51332892b84512af7706e59e5ff51bd235c37fb19b230a20562522ff5ad759e752cfa9e2e32e5d316def313ab38857bda50e158ba82a1b12653b59f2e8941cf4c7f1a6918bf1afea56d0b9eb43b8703d4279d12e71702fd31e93f9af389fad30680f296220af4f3aba72462c50bc25c9f57af1b52dc1e6a37e70", 0x1000, 0x4084, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0xfffffffffffffe95) r3 = getpid() fcntl$setown(r1, 0x8, r3) r4 = getpgid(0xffffffffffffffff) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) tgkill(r4, r5, 0x3a) 09:13:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x22000, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:42 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r2 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:42 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xfffffffffffffd44}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7ff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:42 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x948, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) tee(r2, r2, 0x80000001, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) socket$inet6(0xa, 0x807, 0x9) 09:13:42 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x323}], 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0x8000, 0xfff, 0xfffffffffffffffd, 0x1, 0x76}) 09:13:42 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='\x00') 09:13:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x14040, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14, 0x800) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="6800000025000c0229bd7000ffdbdf25da5b9a02", @ANYRES32=r1, @ANYBLOB="0b0004000d000d000d000f0008000e00a0ffffff08000d000200000008000100667100000c00020008000900000008000e000000000008000e0000000000080005000700000008000e00275c00000000e2181c00f4985dbf2c9cce7efd9c39ecaa39906254b842ad1e9e954b026509bc194e43"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4004) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='moun|tats\x00\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xffffffffffffff3b) 09:13:42 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0x1, 0x2d, 0x80000000, 0x1}, {0x200, 0x8, 0x100, 0x3}, {0x9, 0x1f, 0x2, 0x100000000}, {0x1, 0x20, 0xffffffff, 0x7}, {0x80, 0x3, 0x1a78, 0xfffffffffffffffe}, {0xffffffffffffff81, 0x3, 0x5, 0x3}, {0x0, 0x6, 0x1df1, 0x1}]}, 0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f00000000c0)=@ethernet, 0x80, &(0x7f0000000840)=[{&(0x7f0000000240)=""/173, 0xad}, {&(0x7f0000000000)=""/21, 0x15}, {&(0x7f00000003c0)=""/213, 0xd5}, {&(0x7f00000004c0)=""/136, 0x88}, {&(0x7f0000000580)=""/167, 0xa7}, {&(0x7f0000000640)=""/212, 0xd4}, {&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000300)=""/88, 0x58}], 0x8, &(0x7f00000008c0)=""/254, 0xfe}, 0x40) ioctl(r0, 0x6, &(0x7f00000009c0)="433ad11cbf50118d4f5784c8f67e42ec52c890357631c16ba3aa100d49467a1c11485605cd001ba50295b7d07c50d82f7a48ba38a82ae66bd632a3cb1186e0160a897ebae0be5dc691b9a2c0e7606f1d550abce42f1850980ccacc98b5baf9a6570ea884f242e50ecddabb95149b24450be5aa8c90142c679c837f095f981f0828298b5f7c29be9551ac0bcec4b34ac9b2fed14c42cc7d06f6f926d73e8cf4653238e5f78229285c511cfabedea7ab957af3aa2d604c22d30e4ef33311ba5a86e13bc1558044feee0af0afadea99") setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x9, @loopback, 0x45e}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='8.\xcf#\x06\x00\x00\xb1\x9d\xf0g\x8e\xafx\x05&\x9b\xcb\xd6\xaay(\x00\xc6\xb2w') ioctl(r1, 0x6, &(0x7f0000000000)="5794ad") preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:45 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='mountstats\x00') ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000000000001010000000000000a00000000000000", @ANYRES32=r2, @ANYBLOB="000000000500"/28, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r0, @ANYBLOB="00000000ffffff7f00"/28, @ANYRES32=r0, @ANYBLOB="00000000ffffff7f00"/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32=r0, @ANYBLOB='\x00'/28, @ANYRES32=r0, @ANYBLOB="00000000fcffffffffffffff00"/28, @ANYRES32=r2, @ANYBLOB="000000000400"/28, @ANYRES32=r2, @ANYBLOB="00000000070000000000000000000000000000000000002b8befc67c0169fe8e4521d75e6bfe3a856196581425970fc067770002000000", @ANYRES32=r0, @ANYBLOB="000000000500"/28]) preadv(r2, &(0x7f0000000480), 0x0, 0x10000000000) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x41) open(&(0x7f0000000140)='./file0\x00', 0x2200, 0x84) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000100)) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) 09:13:45 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:45 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400201}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="6c000001", @ANYRES16=r1, @ANYBLOB="0e0428bd7000fcdbdf2508000000200005001c000200080002002e0000000800010007000000080003000500000014000700080002000400000008000200050000001800060008000100020000000400020004000200040002000c0005000800010065746800"], 0x6c}, 0x1, 0x0, 0x0, 0x20008004}, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) fcntl$getflags(r0, 0x3) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) 09:13:46 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:46 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x3, 0x1, 0x5, 0x8, 0x0, 0x3f, 0x220, 0x1, 0x3, 0x100, 0x9, 0x2, 0x7, 0x100000001, 0x7fff, 0x7, 0x0, 0x7, 0x66, 0x2, 0x4, 0x874, 0x10001, 0x4319909, 0x0, 0x8, 0xe21a, 0xfffffffffffffc00, 0x100000000, 0xe081, 0x9e2e, 0x9, 0xc95, 0xb37b, 0x9, 0x25d, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000100), 0x5}, 0xc000, 0x2e35608b, 0x3f, 0x7, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0xb, r0, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'nr0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x5, 0xc92, 0x3b, 0x8, 0x80, 0x7, 0x4, 0x4}}) 09:13:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'ip_vti0\x00', 0x20}) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000000)={0x7, 0xee8, 0xaa, 0x1, 0x9}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) [ 163.078167] binder: 4465:4472 ioctl c018620c 0 returned -14 09:13:48 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x100000000000046f, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xa, 0xe, &(0x7f0000000000)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x50e7}, @exit, @generic={0x8000, 0x2, 0x200, 0x3ff, 0xfffffffffffffeff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}, @map={0x18, 0x4, 0x1, 0x0, r0}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000001}, @call={0x85, 0x0, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x73, &(0x7f00000000c0)=""/115, 0x40f00, 0x1, [], r1, 0x2, r0, 0x8, &(0x7f0000000240)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x0, 0x3, 0x4}, 0x10}, 0x70) timer_create(0x2, &(0x7f0000000340)={0x0, 0x31, 0x2}, &(0x7f00000003c0)=0x0) timer_getoverrun(r2) 09:13:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000001c0)=""/76, 0x4c) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={r1, 0x0, 0x1, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r4 = dup(r3) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x4c81, 0xfffffffffffffffe) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000240)={0x2000}) 09:13:48 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:48 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:49 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000)=0x2, 0x4) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/58, 0x3a}], 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x7) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000300)=0xe8) fstat(r1, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000b40)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000b80)={0x0}, &(0x7f0000000bc0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000fc0)={0x0, 0x0}) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000001180)={0x0, 0x0}) r13 = getuid() getgroups(0x3, &(0x7f00000011c0)=[0xee00, 0xee01, 0xee00]) sendmsg$netlink(r1, &(0x7f0000001280)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, &(0x7f0000000f40)=[{&(0x7f00000003c0)={0x2c0, 0x1b, 0x41d, 0x70bd27, 0x25dfdbff, "", [@generic='l%', @nested={0x64, 0x25, [@typed={0x14, 0x80, @ipv6=@loopback}, @typed={0x8, 0x3, @u32=0x20}, @generic="0f14bd951d14a1960c018ac7cc7c20e08fb92cf22d3822173edc7597d7442595a5133093954f6521d2ba2db4", @typed={0x8, 0x2c, @u32}, @typed={0x8, 0x4d, @fd=r1}, @typed={0x8, 0x6b, @uid=r2}]}, @typed={0xc, 0x90, @u64=0x8000}, @nested={0x228, 0x3f, [@generic="c97cc7b2b5d3e44f058af56344be8660132a3087383130165ba941f6a4be1e78db7d0f150a44912c407d114fa0341fe979246e9aca28d4847cadc8479fe8619ef989f760df49eb7b4d0ac9c408b33340800341156ea4119182e31a7f270054fb0823e35cc6386e9fa33165526a88fd84e6fec5e11c3406fc7d0b13", @generic="c9917f5287f202f5491cfa16d6ac034c245a968e9da2ab918f3b562eb7b219db87d8555c69325026078888481bafe8b6186be837949f22cdfcaf48f2a5a28a145830316e0060f059098009e686cf5880d745175418d4bc38b5f82d8ebe0c4a6a8e3ceceaacfc3f9f0563d77fb78010d82aa0009576c689c7e1100950bb5d9f837d938a86ab30c726bd60c0ffd733bf2714816b247d60a7adc2e5cef52a13c9a7712e69238f83b349f04bfd49d9b20c8ed068888378fc", @generic="f6c3b63e40fffb25dd39b99939fba8642480bb2b11e9b7139bd7dfd2b8cfaf0ae98b71134e493f515cf8132943b465239376e5705fc70e4c726a4205730583cadc99ef5e246f00024630a925d46bf3226f0878d924c1858c7cf90a1b450749a26b4cf75376a161ae8a7f3fac4c7469b9a3e4a8aea58f9ce0fcc8125990ed952fd3024a2db8cc35ff4e0849402aa18ef375fd1ea516dee7fa7ffa83255f9bdef209aa7348e6c258aef594862e63da0db6a88a18bbce200800ac518e81b8fdc967d2dff860473a3cca57d822acb4a3fe5fb9552ee56170d01713e2efa87eeaf5da71580849ad4ab13d27f0216b19fc541d91"]}, @typed={0x8, 0x77, @ipv4=@remote}, @typed={0xc, 0x4b, @u64=0x8}]}, 0x2c0}, {&(0x7f0000004540)=ANY=[@ANYBLOB="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"], 0x10e4}, {&(0x7f00000002c0)={0x24, 0x2b, 0x800, 0x70bd28, 0x25dfdbfd, "", [@typed={0xc, 0x42, @u64=0x2}, @typed={0x8, 0x2e, @fd=r1}]}, 0x24}, {&(0x7f0000000780)={0x210, 0x29, 0x20, 0x70bd29, 0x25dfdbfd, "", [@typed={0x8, 0x2b, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x4, 0xa}, @nested={0x6c, 0x2b, [@generic="d2ea7c2202a3bc9b3807dce7958d2915a53b845a630475c6a0d6248bb72bf5fbda668a970b5c4f0e47d59fe930e13a593a1db222c7e7a23e6615ddddafb4f51a9b885add9cfbc3d1f92ed98174c580ee0f371db1777a0e7831c4f4f445c09005c59ffe4d1479"]}, @nested={0x168, 0x58, [@generic="999173c6b9ca7869195143e3d4e241b72331e4f6c8732e389c8c55b94a2dbe62016a34a00c34525c2760471bf28076348f1e4814b32525ff9a468502590dfaf742ab972ebe1b7fd81ba77202df3fa03fc1685ce9049f1b7dd02e463508fca5f8b99be774f33a9a7666b8f224a6eb2226619334d26b6cda7c7341c48377", @typed={0x8, 0x57, @pid=r3}, @typed={0x8, 0x40, @u32=0x11b7}, @typed={0x8, 0x37, @uid=r4}, @generic="36c74f53d92acc129edf5e04cfd3a44003ad60a863416996c6f285814a21439318fdf926781c7c2e82dafc0af901b903e4b6018139d86b08b082fd1e73b894054919e02079ec28fcecae00402cc799958e517ce0bd394de2f42ad1f233775bf2ae7162", @generic="77ef78a5967a2caa66622354b354fc705edb261de504e147c04647902e108d8b519a4c9c8028e8bbc40fb02c113d91a9857ec82ea53d982378160df84e20203f615b0d091fe9a2fa88ca0aee750cbb23a1a4eeaa3e96296a7200d88fd811b677157cd5a30dc7c346582792"]}, @generic="20c0c21122601734923dcb1eed0ee68689e4a5d53b3ae30b4740d1011117"]}, 0x210}, {&(0x7f00000009c0)={0xfc, 0x22, 0x20, 0x70bd29, 0x25dfdbfb, "", [@typed={0xc, 0x4, @u64=0xf6}, @generic="4afb517fade71c0cc0b51ba1b5c1b1235916186826209e3c3d5d47bb7648d9ae909468aef2194d1e1e9c54752f2fc1c1c7e51d8f3b9966e44cb855381e1e234e2bc0a4dfc70dcfffb6cf4a6d25425e995070ed6b16693be284139bcec1cd2d3452cf6cde750aa7e6be935b0a68c6e288cab87a8b65e09e3b4c8c4abd85034b74fee8e280e9206d06b9ce302a3316e9b38f93aa9675a3ed27462c0b58aaacc758f300150b86b11cebe93567ae21266a9d3a7c6fea93ca1c53521fd479824cdfdc42ea3e078937727d6c5eaf7743708d84c0530b692a41503c77facab2de0711a2"]}, 0xfc}, {&(0x7f00000034c0)={0x1078, 0x2e, 0x10, 0x70bd2b, 0x25dfdbfe, "", [@generic="57b0a65bfde3b2a154eb577f077a1a9489931c9065017ac753f2150910d1c0513c0e7402facaf6e0c340ecaa3bf9b8a8a28e7122f717b0", @nested={0xc, 0x55, [@typed={0x8, 0x3f, @uid=r5}]}, @generic="29e9506218b3c971e542bf8d1c2b6df76518223fc63b151c08993836e5d4cd8a512e9eac30", @generic="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"]}, 0x1078}, {&(0x7f0000000340)={0x18, 0x1f, 0x10, 0x70bd2c, 0x25dfdbff, "", [@typed={0x8, 0x49, @pid=r6}, @generic]}, 0x18}, {&(0x7f0000000c00)={0x314, 0x31, 0x202, 0x70bd27, 0x25dfdbff, "", [@nested={0x1d0, 0x72, [@generic="382815d7dcfecd8ce77f544087aab532c336b483d2f87771deeea369b6b4cd5e685fc5dfe74feb65f3bab9529b77df6448aa6dac88684e2d073dd457e8c7db496bcdbbc67760bffa652c7b6801d327628c3df1c6", @generic="de567221d7a23ce22e11b93decfe7231b567e7ef3b7353af831c08763c2a8a0992111ed48ceee05eb9f4ca0aa798f1d1069235d34d6ecadc3a3aeb49d1796b1b6edfd1c677a5826a79e08eec000fc9decbcf2c649bcf4a4a751fe498b4413d848a405b82e1b1339d5b19f7c6c864d29cd79e4ef89e9f409e3760a9661ea16089be5ca79dce1f8f29223d673e21cd207416e4a95ed4cd", @typed={0x8, 0x56, @ipv4=@loopback}, @typed={0x8, 0x2f, @pid=r7}, @typed={0x10, 0x57, @str='mountstats\x00'}, @generic="e33e89534d0b57cf4b", @generic="9a155382d16af433e2c66374db8ee09ca66c1d2d9bd684450ae4b2f015666cbfd2d3dcbb87c04ebbc9ec9afdfb06a32580a718002e6b6c73998d1efa6de72f7b66f6ff6ec369c758f37a89ddacc25bb7d21c505843a4ae854dd43687ccb0a67322c46f908f6782538c35fa2a1c1276265824aae0aeb02978ce6113af9c14d2a2a09c5a5a5628b4db913e8dbf564057153355f70a01cc72484bb2906c07c4e34fa6e81f9bd5893a122af5bf", @typed={0x4, 0x37}, @typed={0x8, 0x30, @u32=0x9}]}, @typed={0x8, 0x31, @pid=r8}, @nested={0x8, 0x6a, [@typed={0x4, 0xd}]}, @typed={0x14, 0x71, @ipv6=@local}, @typed={0x14, 0x8f, @ipv6=@empty}, @generic="01a281c4a22132eaab9806417a6fd8c97d54343a933e41d743e75ccac8543af809ca2dd287ce45d9d600673b3d0982e5398d1718", @typed={0x8, 0x39, @ipv4=@multicast2}, @generic="b32138d32d311de3fe39ef76dfa2576bc2aa2f573b14222096b96b3bbe375e67d8e94b15ec155a1320aa2cbdbe96a556ab75fdd67487df32eccf8569da13dca5e0cf353a112851c369e9c6f139ad9bd6b3337a6fee68fa940231c729bf68b46183be063fef23cc5a8bd073292de6a80f9e19d61e8f30a3da1680215828499b7df0c31db10eefdb8d868b9b1ffd7cf3813c26bbd578f58acee6191a7b3f29e2505101371474764a3885b31cfa321d000ae12d02b766259df6f1914239a2e24301"]}, 0x314}], 0x8, &(0x7f0000001200)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0x80, 0x40000}, 0x400c000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 09:13:49 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:49 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x0, 0x3e, 0x58, &(0x7f00000003c0)="9136936ec8a71481f270e72307c3b9a07274431c88af3b21b9bfecbf0150449e91efe2a8e2008587d73b6aec2542ec599845ba1e9224bbce87e33020753a", &(0x7f0000000400)=""/88, 0x4}, 0x28) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='md5sum^\\\x00', 0xfffffffffffffff9) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="b73d27660bc1f13041fe5331a8445bc8ef800e95dbf28f615a698dab9169af56649849e20a00ff4865debd9889b393aebc2d9ea8fa207db1e8f89393c68929c64114f58c673a4e37434bbcc753f78bb1bc396c4817b1937b63de2c34ee058a21931a5f75439912ebff454f247007e07edc19885c26b94e49ab588ac2204b51a3ccdb9d86102cd8734f5969cdd2766a9484f486469888fad404ddeb2761d3e5d011d97ebb25e9ddb291ec789f80da4b07cfd5ba04ba55b3dbe4d9c2b2db7726be8996dab98ab8b00e47a73720eb96", 0xce, 0xfffffffffffffff9) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:49 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f0000000080)='security\x00'}, 0x30) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/packet\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000880)=""/116, 0x74, 0x49) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000004c0)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f]\x97\x9f\xc2') r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) ioctl$BLKRESETZONE(r5, 0x40101283, &(0x7f0000000100)={0x100000000}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000240)=""/197, 0xfffffffffffffe47}, {&(0x7f0000000340)=""/123, 0x7b}, {&(0x7f00000004c0)=""/229, 0xe5}], 0x568, 0x2) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)={{r7, r8/1000+10000}, {r9, r10/1000+10000}}) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000480)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x20) ioctl$TIOCSRS485(r3, 0x542f, &(0x7f00000005c0)={0x2, 0x401, 0x69}) 09:13:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socket$inet(0x2, 0x80b, 0x1) r1 = socket$inet6(0xa, 0x4, 0x0) r2 = accept(r1, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000280)=0xffffffffffffffd8) getsockopt$inet_int(r2, 0x0, 0x3b, &(0x7f0000000140), &(0x7f0000000240)=0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000237, 0x0) read(r0, &(0x7f00000013c0)=""/4096, 0x1000) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, 0x1006f) 09:13:52 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@loopback, 0x6e, r2}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') recvmmsg(r1, &(0x7f0000001340)=[{{&(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001200)=[{&(0x7f00000001c0)=""/51, 0x33}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2, &(0x7f0000001240)=""/216, 0xd8}, 0x6}], 0x1, 0x40000000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001440)={{{@in6=@ipv4={[], [], @remote}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000001540)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001f00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001580)={0x938, r3, 0x700, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r2}, {0x100, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe41}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0xac, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r2}}}]}}, {{0x8, 0x1, r2}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x108, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8001, 0x101, 0x7, 0x4}, {0x96a, 0x1ff, 0x1, 0x40000000}, {0x6, 0x10001, 0x0, 0x6}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x248, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x5, 0xa05, 0x9, 0xc}, {0x3, 0x3e000000, 0xe5e, 0x1}, {0x400, 0xdb, 0x8, 0x1}, {0x4, 0x9, 0x7, 0x7}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3, 0x6, 0x401, 0x3}, {0x40, 0x8000, 0x9, 0x1ff}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r2}, {0xbc, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r2}}}]}}, {{0x8, 0x1, r2}, {0x1e4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffff80000000000}}, {0x8, 0x6, r2}}}]}}]}, 0x938}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) 09:13:52 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/\x02\x00tfilter\x00K;Tj\xb6\x85\x1c\x8eHC,\xd6\xc6\xea\x81\xcf2\xe8J\xa8\xb7\x99J\xb8\x1f\x9a6\x06\xe5\xaaAp\xb8z\x108C\xcb\x84*<\xe3\xe4\xf7\xa19\x14>\x84\xe2\x17\xa3\xfbe\xf0\xd2\x1f\x9f\xe2\x88\v\xb8:9\xd4z\x10e\r\xef\xeb\x06\xe4\x84\xfc\x13\xf5\xec\t ]b\xa5\xb2Q\xc0\x95\xce}\xd8-|\xceD\xd6\xbf\x91m3\x11\xaa\x06H\xd0\xdbB9\xcauZqpYL\xa0\xb1\xd8\xc1\x06\x1e\x1f_\x1c;d\x82\x93\xb1\x17') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) 09:13:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:52 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:52 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(r1, 0x0, 0x40000003, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x9) tkill(r1, 0x3c) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x4, 0x4, 0x1, 0x1, 0x80, r1}) ptrace$cont(0x18, r1, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x12}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x300, 0x118, 0x0, 0x118, 0x118, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, &(0x7f0000000140), {[{{@ipv6={@local, @mcast2, [0xff0000ff, 0xff, 0xffffffff, 0xffffffff], [0xff000000, 0xff000000, 0xff, 0xffffffff], 'ip6gre0\x00', 'bridge_slave_0\x00', {0xff}, {}, 0x33, 0x2, 0x2, 0x2e}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x3}}}, {{@ipv6={@mcast1, @loopback, [0xff000000, 0xffffffff, 0x0, 0xffffff00], [0x0, 0xffffff00, 0xffffffff, 0xffffffff], 'veth1\x00', 'eql\x00', {0xff}, {}, 0x3b, 0x7d, 0x1, 0x6}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x7, 0xae0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) ptrace$cont(0x9, r1, 0x0, 0x0) 09:13:52 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) r1 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0xffffffff00000001, 0x80, 0x200, 0x1cb, 0x80000001, r0}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:52 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x84000, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) 09:13:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:52 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @rand_addr, 0x2000000000}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2142001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000000c0), &(0x7f00000001c0)=0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) write$P9_RCLUNK(r1, 0x0, 0x3aa) 09:13:52 executing program 3: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x100, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/41}, {&(0x7f0000000300)=""/41}, {&(0x7f0000000340)=""/55}], 0x10000000000002d2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff2000/0x4000)=nil, &(0x7f0000000080)="3ca43923473e92efb6662f99a84af882d7ba2ee967e9cb0a3ddc2784977c25238cdde5863e241c6429175984ffb2ee0497421b4ec8b0f2703c0e3307b29ff018acfe64df9cb11253d5aa8ffa14429b7137e5cc34ebfe61693679b4b9d265fc5133d31ece79d4e26eb75140d04b474d733816cac263ccb328", 0x78, r2}, 0x68) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x501100, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x101) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) preadv(r4, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:52 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000180)=""/148, 0x94}], 0x184, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:52 executing program 5: setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@md5={0x1, "6e0ab1f81ef5ac6ac10b00ec9eef578a"}, 0x11, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000140)={0x2, 0x21, 0x1}, 0x7) 09:13:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffe1, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xd, 0x4) 09:13:52 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:52 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:13:55 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:55 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) 09:13:55 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\xe2\xbc\xc7\xe2\x90\x89\xa5\xfb\xca`\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) r1 = getuid() r2 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000300)='net/mcfilter6\xe2\xbc\xc7\xe2\x90\x89\xa5\xfb\xca`\x00', 0xfffffffffffffff9) keyctl$get_persistent(0x16, r1, r2) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) write$selinux_user(r0, &(0x7f0000000400)=ANY=[@ANYRES64=r2], 0x8) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) r3 = accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x800) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={r4, @remote, @remote}, 0xc) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e21, @loopback}, 0x2ae, 0x0, 0x0, 0x0, 0x1f, &(0x7f0000000000)='nr0\x00', 0x0, 0x20, 0xfffffffffffffffd}) 09:13:55 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() socket$netlink(0x10, 0x3, 0x400000000000006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r1, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:55 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) prctl$PR_GET_THP_DISABLE(0x2a) 09:13:55 executing program 0: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x1, 0x8b, 0x1, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x81) ptrace$setopts(0x4206, r0, 0x2726ad1b, 0x2) ptrace$setopts(0xfffffffffffffffb, r0, 0x405, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x800) ioctl$sock_proto_private(r1, 0x89e6, &(0x7f0000000100)="5ab0c1dc5ea57ae8b6f839e1c504b18f0355abaf53733460377b84302b900999e9816dbba6b2382744191d93d84b6bff97bca6e7b56a4e6fc49ba3b6bc0d48f083c3891211a3f8206e7ecc5989b9bcb41671a77d7f6bb331d729c06ef7514165") tkill(r0, 0x2) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="79fac300cafe2d2964db66913ed83e60e3060569081a69ecb3bf7d5ccbedf07309d8b7065655f36390be3e34a5b077a8e5753d7b2445ec025c6cc39d5381b4c20fcb394c3d37771d6907bd97ff32eccd38af952bb384f2d74f1d1ea6a12c272d39a67827affb38a3d8c30affffda85e543fb08fde71eb328554913041adb8d35192c2f48d5f037394929015ec1", 0x8d, r2) 09:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 09:13:55 executing program 3: syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x800) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/173}, {&(0x7f0000000240)=""/114}, {&(0x7f0000000000)=""/46}], 0x378, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0xfffffffffffffd45) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0x90, r2, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000001}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffffffffffd}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffffff01}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa1a}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004001}, 0x20048010) sendmsg$IPVS_CMD_GET_SERVICE(r1, 0xfffffffffffffffd, 0x40000) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000802}, 0xc, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9c00000000016dae12267ca7a200c36e429cd7d8840163e8dc9cf26849b0cd9733", @ANYRES16=r2, @ANYBLOB="080028bd7000fbdbdf250c000000080006000900000008000400f10e00002c00020008000700070000000800040000000000080005000600000008000800900f000008000700f21b00000c000100080001000a000000300002000800070000000000080003000700000014000100ffffffff000000000000000000000000080002004e220000080006000e0000000800050003000000"], 0x9c}}, 0x8010) accept4(r1, &(0x7f0000000480)=@ethernet={0x0, @local}, &(0x7f0000000500)=0x80, 0x80800) 09:13:55 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x2, r1}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x84, r3, 0xb00, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x80000001}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}]}]}, 0x84}, 0x1, 0x0, 0x0, 0xc0}, 0x1) 09:13:55 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0xb, 0xffffffffffffff9c, 0x1000000000002) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000004c0)="61f09de1ff1380613c1faa0e08de0f22", 0x10) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) preadv(r1, &(0x7f0000000480), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x9}, 0x1c) timer_create(0x1, &(0x7f0000000100)={0x0, 0x3d, 0x0, @thr={&(0x7f0000000240)="df8c6eab59dc159cbf87506233edc139002839e8cb8065c55a9ab12d1b0440329534f80d02d9404300cf07fa9595a4fcbd25a6ddbeb7520e4eddd981cc8cc698485ac25a35673c20d84d770001217ff4174c4fa0cfc672a3847fce554b28356027744c77400161990630e3b04eeaaf2f55de9cbae87b0784da1afa1e536f21d9627e5f7830b6421955882795c08e84028c7d864a064a8251b50fa444d8f6a463cba93e9111", &(0x7f00000003c0)="5fd8f64e3abf81430062aff78f18d38303f9e8b25fa10b6460f754a8447ae34021e7194b50f40090f25c8516bd1b7478936a71ba9507516e48f5188b80abbb88bb34e48ec467d8e84270c97daa723d20efce0bc74f9c416a35b65ded7b85e0063d990a1d6e710600a6cc2b5e03e4567c8adb7fbacf578e4df9954b8badaeccf083d12a652d183a6d1f3a7d232a3d26106b70e25095ce942767194f46e1761718941d3b3d3e45b9e63fba330a2396d259bab563d77af8f5d1671595ffd2acd6659c184f1a77e48862738935b40009f2f95d36414d18"}}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x1, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000340)) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000500)=""/180) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x8, &(0x7f0000000000)=[{0x7c, 0x9, 0x7fffffff, 0x8}, {0x80000001, 0x3, 0x6, 0xffff}, {0x9, 0x1000, 0x3, 0x4}, {0x3, 0x9, 0x0, 0x2}, {0x6, 0x8000000000000, 0x2, 0xfffffffffffffffd}, {0x0, 0xffffffff80000001, 0x2, 0x3f}, {0x8, 0x4ee, 0x10001, 0x2}, {0x1f, 0x100, 0x4, 0x1}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:55 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0xfffffffffffffd4c) 09:13:58 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() socket$netlink(0x10, 0x3, 0x400000000000006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r1, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:58 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:58 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:13:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) keyctl$session_to_parent(0x12) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x8, &(0x7f0000000000)=[{0x7c, 0x9, 0x7fffffff, 0x8}, {0x80000001, 0x3, 0x6, 0xffff}, {0x9, 0x1000, 0x3, 0x4}, {0x3, 0x9, 0x0, 0x2}, {0x6, 0x8000000000000, 0x2, 0xfffffffffffffffd}, {0x0, 0xffffffff80000001, 0x2, 0x3f}, {0x8, 0x4ee, 0x10001, 0x2}, {0x1f, 0x100, 0x4, 0x1}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x40002, 0x0) ioctl$sock_ifreq(r1, 0x8995, &(0x7f0000000000)={'veth1\x00', @ifru_addrs=@ethernet={0x306, @remote}}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) 09:13:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@empty, @in6=@mcast1}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) timerfd_create(0x5, 0x7fc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) getuid() setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) 09:13:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @rand_addr=0x7ff}, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='nlmon0\x00', 0x7, 0x8, 0x10001}) 09:13:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x1, [@broadcast]}) fstatfs(r0, &(0x7f0000000240)=""/248) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="ca14aeba77a37e51621aa3fb9620b569", 0x10) 09:13:58 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() socket$netlink(0x10, 0x3, 0x400000000000006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r1, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:13:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x8, &(0x7f0000000000)=[{0x7c, 0x9, 0x7fffffff, 0x8}, {0x80000001, 0x3, 0x6, 0xffff}, {0x9, 0x1000, 0x3, 0x4}, {0x3, 0x9, 0x0, 0x2}, {0x6, 0x8000000000000, 0x2, 0xfffffffffffffffd}, {0x0, 0xffffffff80000001, 0x2, 0x3f}, {0x8, 0x4ee, 0x10001, 0x2}, {0x1f, 0x100, 0x4, 0x1}]}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:58 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000040)=""/45, 0x2d}, {&(0x7f0000000080)=""/87, 0x57}, {&(0x7f0000000100)=""/6, 0x6}, {&(0x7f0000000140)=""/53, 0x35}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x5, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='\xaa\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) fcntl$notify(r0, 0x402, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socketpair(0x9, 0x800, 0x37e, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=""/110, &(0x7f00000000c0)=0x6e) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:13:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x119) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:01 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:01 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20000, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000280)=0x101) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0x104, 0x4) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000140)=[{0xfffffffffffffffd}, {&(0x7f0000000000)=""/253, 0xfffffffffffffea6}], 0xf903bc469e1f79e, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'tunl0\x00', r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') recvfrom$unix(r2, &(0x7f00000000c0)=""/188, 0xbc, 0x10140, 0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:01 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:01 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@empty, @in6=@mcast1}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) timerfd_create(0x5, 0x7fc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) getuid() setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) 09:14:01 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000040)=""/132) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f00000000c0)=0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x100, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000500)='\x00\xa4\x95\x9e}K2\x97\x87\xfb\x9f\x97\'+\x85W\x1a\xd0:H\xa4\xa4\xbd}\xda\xa8Nw\x9f\xc6X\b5\xdbT!\xd8N`\x91\x02OJ\x9c\x9a\x17\"\x02\x81\x92\x99\xc5y.}A\xb7\xe5\xcd\xb1\x95\xcf}\xe7\x0f\x83\xd2\xd9~h\"\xaeY\xc1`\xffA\x97\xde;\xc3\x82\x88\x9e;\x9a\x94\x852zh\x8f\xb9\x0e\x17U\xa42{\xc5\x1c\x05\xf8\xf1\xa7\xb9\xa0\':y\xfd+\xbe\x8d\x02\x1ax\x99\xcf\xf6B\xe4\xf6.dX\x19\x01\xd5t\xfe9\x9c;\xba\f\xbc\xd07\xcf)A\x170\xd9\xd0\xca\xa5-\tq\n\xe9\xb7\x80\x95\xa8\xba\x9e#\xc6\"3\xd3\xfa\xd2\xb7U\xea\x80g\xa3\xd1C\x0e\x98\xa99\xc9\x03\xb4$\x90%\x90S\x92h?\x8d\xa8u\x04x\xf6\xd4I\x00\xeawb\x16\x1a\xf1X{h\x9d\xe8\x0e\xd9\x99Chnw9\xa2/\xd9\xf0M\xbd\xdd7i\x8ag\x12\xff\x8c\xc0!\xbf\xc5\x7f\xbf(\xadl\xbb\xba\vH\xa1\xbe#\va,\xe8\xd2\xc9.\x86jm\xaeou\x81\x105(a\x8b\x1d\xf4\xeav\xb7\x980\xb6\xbc') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000ac0)='euid', 0xffffffffffffffff}, 0x30) sched_getattr(r1, &(0x7f0000000b40), 0x30, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000a40)=""/93, &(0x7f0000000340)=0x5d) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="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", 0x101, 0x400}], 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') r3 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0}, &(0x7f0000000980)=0xc) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x80000001, 0x9, &(0x7f0000000840)=[{&(0x7f0000000280)="fa7124d9805e8144", 0x8, 0x7fffffff}, {&(0x7f00000002c0)="818cd79faab2bec83887c81eb616f4b09435a248e2775c74bc335c1c3ed094bdaf8c29fc1ca3d6e7edaf254e5543e57fc8454f474dae9a8d3f9b39a19606440e8cc9c67c0541af3df6772cc40baee5db15f0964dccfe678d6594", 0x5a, 0xe70}, {&(0x7f0000000400)="b5747bd91b88b294d928d019a1a51a0144cfed95bd9446d0aa67498b9091efe483ec42d6169c52104c11cd9f0fdad05a201f97d4a6f7711ae154dde4114acabe6afe6dd782e258e24c4bcf733b8d59b3ae5cb04f", 0x54}, {&(0x7f0000000480)="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", 0xfc, 0x9}, {&(0x7f0000000580)="7756a2c7a01a56ac732fbc3c843b7432230a7cd5e459a89cf4811a0170122fde6e7fd87554566456b67d2a4bca8a261a559ecdb4acf8b17dbff8ee30ff497bd3a6d42ea27479ffee054d4b50841f85f882dea87f826e35c7b8810a61e9a7f8dcc25b8210751226fa6288830c2df342263f31faf6240a61ca324f52989872c2d80489b7ffcd71af05656554199040ef7796f72f3a0a4141ef936983db5537f6a7351e574dbf4c21b4e2", 0xa9, 0x4}, {&(0x7f0000000340), 0x0, 0x2c}, {&(0x7f0000000640)="c4d82e9bdcc11bd137bfedd20e762dc17d741302c6cab4b7b29760e124a0a0607e22271cc27fd7456f11fbd48964e5d9b4b379119ecdcc97f36ced1d40b168a1b003ad8b809c86e1fa0eeec9f8d7db645bf5a89640ba52abbb25905c5e", 0x5d, 0x800}, {&(0x7f00000006c0)="6316a6f7bfabfbf5faac4093e7a180ecff388e9f704afb4ed57097d10730dbd4f1d8bf9c3a8b2edb0a5f0c44bda43ad7d5865530dff2a31811cdb0fd476a3388c88bae9ccd42ba0a77bfe67250cc871688cd4abfbfec2c0f98ae695a0e40af4ceee36ab0c713560d56cb5288a50e62099b7f3c644dbe6a68220301613e0d2425c1b6a43de9b26398fd130500a1a7a5b3257e3548427eb884f6c36b9eb1d6b29f7ecef1703da62c040a9d50e66526d98f281b14203de5ba1a62cad21443dea0dc6362adf462f1c5dc3741a278d8", 0xcd}, {&(0x7f00000007c0)="2695c14d77b2aee8932004c6ebda38422d2ad181376f3b8e31e27e55b8a2f8e52fb6d06b000b91dff42dfbb01e3b710f0a95c41e97b8602cccbbd9df3834633d89ac64109dff41771cc4d7ca126dbe1d798d64301a7e4060f18fb5681a8b4baf798ab4fe5dd738", 0x67, 0x8}], 0x0, &(0x7f00000009c0)={[{@nomblk_io_submit='nomblk_io_submit'}, {@mblk_io_submit='mblk_io_submit'}], [{@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@uid_lt={'uid<', r3}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@euid_eq={'euid', 0x3d, r4}}, {@audit='audit'}]}) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:01 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) socket$inet(0x2, 0x0, 0x0) 09:14:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x5bfe, 0x40, 0x1, 0x100000001}, 0xc, [0x10001, 0xffff, 0x1, 0x1, 0x4, 0x401, 0x456, 0xe5, 0x1ff, 0x4, 0x3f, 0x2, 0xfffffffffffffffe, 0x2, 0x80000000, 0xf27a, 0x5, 0x31, 0x1, 0x769, 0x8, 0x6, 0x4, 0x6, 0x10001, 0x1, 0x5, 0x811, 0x2, 0x4, 0x3, 0x0, 0x9, 0x8a, 0x2, 0xa991, 0x3ff, 0x8, 0x3b, 0x8, 0x4, 0x0, 0x10001, 0x7ff, 0x6, 0x4, 0x1, 0x0, 0xfff, 0x1, 0x6, 0x5, 0x7, 0x80, 0xbcab9b9, 0x8, 0x9, 0x10000, 0x4, 0x200, 0x379b, 0x6d, 0xc7f9, 0xfffffffffffffffa], [0x1, 0x4b, 0x6, 0x20, 0x1, 0x8, 0x2, 0x56e1, 0x5, 0xa16, 0x7ff, 0x200, 0x3d26, 0x8, 0xff, 0xffffffff, 0x1f, 0x5, 0xffffffffffffff7f, 0x6, 0x6, 0xda, 0xfe, 0x7, 0x7fffffff, 0x3, 0x7, 0x9, 0x20, 0x0, 0x100000000, 0x800000000, 0x7, 0xfffffffffffffff9, 0x101, 0x101, 0xfff, 0x1, 0xffff, 0x7, 0x1000, 0x1, 0x0, 0x3, 0x7, 0x4, 0xa5b7, 0x20, 0x20, 0xfff, 0xde, 0xe6a6, 0xfff, 0x4, 0x1, 0x4, 0x9, 0x800, 0x7, 0x0, 0x400000000000, 0x6, 0xffffffff, 0x898], [0x583d, 0x10001, 0x9, 0x2, 0x800, 0x3, 0x1f, 0x7f, 0x1, 0x8, 0x2, 0x8, 0x80, 0x5, 0x10000, 0x1, 0x9, 0x5, 0x1ff, 0x0, 0x3f, 0x4, 0xe7e4, 0x8, 0x80000000, 0xfffffffffffff800, 0x9, 0x90, 0xffff, 0xef, 0x6, 0x69f89387, 0x7, 0x4010000, 0x3, 0x0, 0x9, 0x7f, 0x511, 0x5, 0x3, 0x7, 0x1000, 0x1f, 0x0, 0x9, 0x3, 0x0, 0x7fffffff, 0x4, 0x0, 0x9, 0x9, 0x1000, 0xa67, 0xff, 0x9, 0xaf3f, 0x0, 0x100000001, 0x80000001, 0x6, 0x6, 0x6], [0x2, 0x3, 0x7, 0x401, 0x3, 0xe23, 0x5, 0x7, 0xbf, 0x1, 0x4e2a2a96, 0x0, 0x7f, 0x1, 0x6, 0x0, 0x6, 0x1, 0x7fffffff, 0x535b, 0x30d, 0x8000, 0x8001, 0x6, 0x20f90f35, 0x2da7, 0x9, 0x5, 0x47, 0x3f, 0x8000000, 0x3ff, 0x8000, 0x4, 0x80000001, 0xd42, 0x0, 0x3f, 0x60e, 0x80000000, 0xfff, 0x1, 0x20, 0x381, 0x5, 0x8000, 0x7fff, 0x0, 0xfffffffffffffc00, 0x8, 0x9, 0x80, 0x80000000, 0x9, 0x48c, 0xfffffffffffffff8, 0xffffffffffff1117, 0x9097, 0x7, 0x9, 0xffffffffffffffc1, 0x4, 0x0, 0x8]}, 0x45c) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r1 = socket$inet(0x2, 0x6, 0x6) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x66, {0x2, 0x4e23, @rand_addr=0x5}, 'veth0_to_team\x00'}) 09:14:01 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000100)=""/39, 0x27, 0x40000000, &(0x7f0000000140)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x23}, 0x2}, 0x1c) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x4) 09:14:01 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x800) sendmmsg$unix(r0, &(0x7f00000000c0), 0x0, 0x4040000) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:04 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x1f, r0, 0xfffffffffffffffb, 0x65) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000600)='ns\xb0\xe3:F\x89\x84F\x81\xd6\'\v\x86\x80\xc3\xdc\xa6\x81cl\xd3w!-\xa3\xb1\xfb\xa4\xce*<\xdc\x13q\xaf\xdf-\x03\x90\x85\x96\xbf\xc2\xc1G\xfd@K\x9e\a\\f\xd5\xb6\x90\x1d\x92&\xb8\x0e\xea\xed\xad\xd8\xa6M\xa5\x00t\xab\x18\x0f\x1d&\x15fc\xe2\xee\x9f\xe1\xdc\x06\x7f\xc3\x98\x06D\xb8\x81H/\x99\x904\x957\xddP\xbc\x0e a\x82\x8fb\xa9.*HJ\x90\x91\xa9\xcf\x97\x12\xc3\x06\x16\x13\xec\xf7\xfe\xc9\x9a\xb0d\xc8-\xd9\xabe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\xc26nM\xeb\x98$\x02~\x93F.\xacl<%') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x2d) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') bind$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:04 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:04 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) write$selinux_user(r1, &(0x7f0000000000)={'system_u:object_r:policy_config_t:s0', 0x20, 'root\x00'}, 0x2a) 09:14:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0acc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:14:04 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40082, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0xfffffffffffffde0) 09:14:04 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 09:14:04 executing program 0: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000340)) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='maps\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000376, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) 09:14:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) fremovexattr(r0, &(0x7f0000000240)=@known='security.apparmor\x00') fcntl$lock(r1, 0x5, &(0x7f00000002c0)={0x1, 0x2, 0x3ff, 0x401, r2}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000280)=""/30) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3ff, 0x100000001, 0x2, 0xe11, 0x0, 0x8, 0x201, 0x0, 0xc59, 0x5, 0x3, 0xece, 0x6, 0x43e26bf4, 0x1f, 0xbd, 0x2, 0x6, 0x4, 0x3b2db949, 0x5, 0x200, 0x8000, 0x8000, 0x80000000, 0xfffffffffffffffb, 0x1, 0xcc3f, 0x7ff, 0x4, 0x6, 0x7f, 0x8000, 0x3, 0x3ff, 0xffffffffffffff94, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x6}, 0x802, 0x4, 0x1, 0xb, 0x7f, 0x10001, 0xe5ac}, r2, 0xd, r1, 0x8) 09:14:04 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000000)="2fb087afd7d5e525f08c6310a3220f68c9e5e124f83cac0555e0d7c84a4896283671697539eb2cbc816abb69e2d84a3150da5cc670ccc5", 0x37) 09:14:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x401}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) [ 181.181038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:14:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe584, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x4, 0x80000000004, 0xe657, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x400}, 0x3c) 09:14:07 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) write$UHID_INPUT2(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) fcntl$setsig(r1, 0xa, 0x5) 09:14:07 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) getgid() r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:07 executing program 0: r0 = open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffe5b) r1 = gettid() ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x299) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0xfffffffffffffdb2) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) tkill(r1, 0x1000000000016) 09:14:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0xde, [], 0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}], &(0x7f0000000240)=""/222}, &(0x7f0000000000)=0xffffffffffffffb9) preadv(r0, &(0x7f0000000000), 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000240)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, "70168c8062e812fb12981a648e890614e48ab13225b987c8b359f22279e4269b4554cdf45a27ec74e050eca8efe3e121bdf8b9615924ef754c80ee93f5e8b2656689b56ba06bd9cbee2ed5d4161553c34aca1a3d678042c639433c5bb49cefb1a39db3f6d928452f589844500cc326515aaf9b24d4427e5ccdfde53e86b06e6877c0f1ed9724de9c8bb0e6c7d47a4e2dfaf2bb5b21bc0fbf92cab8f577c013335bf5384c65402b1d3a9625688a733a898a999d6d1937004d054166a58601c4461a9cea8b950398d0525f562c3b64880f3ef5eb34cbf8084355f6158bc48d2a671cc5643cd99352a557743fdab524c7b8b51f5defb662a23a94b6f19eb80f564eaaa82352e2f446b90d931ab8ffac9a7d320b3a9585490c7f61999e03353212ac87b5cf6f0f0efe07273f060f70420aebfd88ac1029903cdfd3d4c053726ba769f4d4ddd9dbff10c28156f37f63aa003bc71cc8fc99d3300792074b4e9c46e2a7cdf5abc1c096c4f494fe9b7456bd962f2158f12c460815fc28354500e51475f6bc7931fc8355b5648a7ce4e470fb6ca28d34c240533b1db61aca6a2a9a456f21211dceca2f27c8a4fdbb7a0eca4bd4edc29308b36742311a1fed6f7fbe5c26c9db6adec782b0f40043eaec9e47370940c7dafa9ff9c54f1c346982a12733654b2980caa6f6ee1f48b1d8c7aa9832df9490bafb23ed772c4499caba1d7ad844d3c43f579527606c52fa9b9d9b8eac6616d8e38515097f0a733c7ad3c8e7af48e2e81fb3371ce91e4c5e9e2948d92c7e8f236b2c7d83c8ec727a19cbebb9162ba78b271e3057041908c2d81192791e8e655468181dcfc4861184d3045735599e7151549c2ae4acce429fad6bdad7a25bc7317e28d17a485f774e872114597c58dc84ef4c4b54337df64d15dd35e4c73632ef76da8a2172ca01e57910d9cd2261d32c42a062ac2d070be5f09f8040ee08baec3c5b364b72ed01e73a172eaab9fd788a7689e1dbad7189b3643e7b42e5ad8178778fb30a010dc2fd2928734fb69f8000b9c791c3d761dacd1a31561b75605f3de5dcec6205adb11369ce3e6aac663a8ac9076063189566dbbe334491b461ce6c61ad70cc27ad71946040239d52f381b3c26e1a18a1505cd392a70e2c6fbe87d8d4537f30252d74427329edd604949a5487a80510d56d43e7baf4801081cee1c6e816d492fa3faebfb476c9a2d06c380d77bbfa12157e93a49f8b0404cfd7d07c8ce92274f02c30dc3eb0a00dea4fe27c01ee37df785087b7559692576468556430ff76dc901351cb0d684fa08b302a07cd4fb68931354c58d8f97383cd5e29f0f43e3a36dc349a13313e3bc62396d6b098fd1ccd1066820083ae6deb40e81ed17ba2d0eaf0aa9abef8652390b8dc69fbaa741308bf65973fe10d986ebb582db5c3fa1bcde08e7ca53745cb9b8a97827d0cb00b132ba9aa6d8d78988a3f9928cd927c6fa39533b4534a3ef2a1b87e3d394b283020c028f15b81ff885ba692ba5bad6268df68be84c65533ce4292bae808a37b496d4f6ede4c091dc220b599255550ab957d3c1a070ea1d86e58545592211d7d3e34fe4c39495c4f057509e7451c938cc47a1c89ba0e786772b34db2c0f02fc3060c933d8ace05878acd8b7a734ea97e71ffccebcba0824050a8830bf37c8260577af598d529dca0e26e2ff185931feb1f7b1043b91f5d302ecd223eb07d8d1f23e6041fd4477e0b16de21eac755d86978642c87b509219707e9441c6d0e1dc7f60367e7f7af9c2d49eac6ebcce0d6349585d3c04a104fbbdabbd08f85705525a649d5ec736c45b786baa34584bed842fb7d012c91e484bc225187b7249e5774581c141fe61891c580d74e39f7b4c9fe32312d83251a84f44e3efb269374233f253f41438b9ff7ab4f44a2f1f8cde48fde4e1a0181471b48886e86ef23ee5cb00fae12a2f5c541e66a23ba23c2f4cf8d4a66e270e19a8980ec57688a9b088aada566cb795c4db58794e272d48b9543aef32c390780fdf8f35d8e6225cffaf6af8e476d10d285940351d27765d2dc9357f351b9a3588aa0a542b3db67fffd4f1afd35f9a3e759ab6134fda4f3bb3c67b094131234fb13f81f19012e0467c8430f49f1b4b43f0aa0b4ef6c5299819d0d94a38616b9b20518ecced51bf1f2992f8cbec6bb20192309c33fa819f9807aaf8f5b827e6f00a4aa807ea95179f51cbcf40f0be4832d1493f2a8633aa688a041275e49c7afdede7eb55639b3b834a128dc07f296c5c207281c630a9728db566e3f0d06cebde8c2e5c346d9dc246f047defa309f8c56f0ebfb3d3c708aebdb66acb53a4e1c7f63f04338722a1f85d0d1dffae0b8ed3cc629911db93ea23e6496af38d0d24503fb18183c9269d5adc2e108d1b439a18538a1bba131327877b20a68c2cca62751e735e035ca5270a86ef5ad18cf29ef3ecb4d9a51a4b9a20839289139419beb3b160c01e1582af65e3ebff6dbc27519c02019a82eca47ca1531046b40f16dc8054c14bf05c7377461603fe640e991fece38ea6fb5afdc7a18511854f07ce0975407654379061e7c9770d9ad27660a253b77eb0c15fa09419cecd8634583c93998d4fac9bdcec80a7b4a668372bc630be5f7a0cc7a01d247f980bd5bd62dbb2e1d511c303d8339a1c99317c1488e2f341292d7a6c7eea1e60e34746796da5368aa9f4cbe2055a7f2c4d142ac3e868c4c7e08805840bd55c98ac270c5030dc8eb4ee5056e84fd6b97d970a889032ce50aff0365dd0c86b189628c0beeedc36451b606fd3a32999024b75d7d0b53b3f6d583a6059c82617c9e9fe557da4386e627f8d7534c6fd83d635290e402f7a60931b0067e7550088563bfa2699f39af62ed19afaf4f7114fca4b9c49bfd5fc7c26ae05e9c59cc2d4d84922aa5bf1b6c83c77768333e9ae3565c69ed42b82840072f1ceebd889353554a206debd2ee689949e66af9ec9c38ea5fbe212ddd0260df0d3a32d039c072e860145c23b0bbe427fe2c47766db9dbc0e1619c89794841dfbcc05dfd502abf12d1a9749c1d8970651f3e6d4aef815cf64147d9f3b56855129639e3de67346400108cd8e3c890caf18a2a65e3e5cbebe8e9139d4041442c7a150bc166dbaf2e6ff95d406499596008b3972d5f9a3aaa490879aa6b062f8d4fbb42a2023a66b3148c002e0a3245a1c0664973f94e1ebc80f26f71c542bafc6422fe227871059e7a6bd7f9301cd3d9eb0d2cd82eab07c9ee3336a0bb3b537340e825bb5b5080a39d6456b42d6eba05ef1452264ed2142e9de5e397c7ce7e454bb292c50294e354956e95927e8c09c42b424528f09ee0be59b378d064c79563726979f00318b6d3f2ff80b29c6ece6028d4594ef1d600f7f749d0543264aa5dd2f62706b73c1d9645d94289e179f628e923b435916666493bba427311c37383959097296960e99a9e832e104d4949219eab6b24bd8c260c6e8b5af35c6684f3c6e771cb326de79e23e279c0f9266eff5a877627f1945ed8c0399c6501ad1778a42b467ed41778dc90573cfe1201e072e5ea4a9f5032801ea5e96d42da38b8d1ee4e6ec9dc39fb74861bb4e046c85083e7a307f390fd6e613653ec70723349c8e4ea1092a52b31c95340bf428fa8feb7d4f6ff12e59dea20d854c1d3cf8112a0db62ca57c2d14380bd3ddb4b621b45646d4499f601726d20b7f7ff8995762212f5eb58b39e40a766120955e27f9e7708409c09294f743da388bcc42cafec3690cb1932f5a8be034e7c897486135dd13e255a6e6a45421f63e2afb6954209ba0d58061271be24b9bb835c183e46002c0cdd7bfb81160599c3ea4ca45bfd4fba282ec8ee4b6e7dff1e6c82e77ea4184abce1e33ef838ec39a88f958ef34a31684ebc1ad563782c5371ba69ae28728b2d7c97e288916e65746f1dd83130b38a56f3092fde28f69496902f22b2511b6af3ba5c08b442afa815e45d99a905218ae4ca98f3646ecf301bde6a83944109dba3527c7c17702cdfc58ac1dcfb2a58bf264e6327a8f14d5c410ebcd872dc161522e31714e6b3a5d19dc4832cbf909e2d17a9875b6702671710e79c8fe13f9679401d2012b3776ea61a959958aa111dc311b7e076476479c027cb17ef70f18b69e225b52d4f81c7bceca13450214c4481932ce0b81f710f3896b4d2783235115bcde55fad2f03009ed3036f0c3c7d05eb63ae66577bfea9cce99cc36b0f30babbafd30c7817e0116f65f6683ce729e34e661da318f9e62446727f71c22f606d306a4172604066d9de658f2c0ceccfebf61eb31d3f1bf1f257f012f24bf87e8a0cabf5ae74548ba52c91052b7a260ec7906eca91ddd3e6a0873649d6c76aa22b908a3f520f1b56031e18ec17f6f8a5fe2154577dc2faeb97a5bc55d20ecb1d2c39221c28bdb70923dd6af6e82a2b5d14def7112175dec2fd914613d0480cf658eeb0ff5c8f5ef7ffd578473b89006372e032250730a558a2a06f6dd6589b39ba1c8af6bedf993d0253f1001fd9b34072ae1acd987f7502530b4da9ef0fab935799e600618abe20e36c595eacd1f1d7ab436ec3c0a850bd43b804f51cc4eeac1b7cf3b43a7f70bb72d76062598787bf2cf14c7afc4f7db0ae24bdd27fdcb2fa77b47c8b6801833f2843ba652f3857617a274dc25784d20e9b9399f8eb443b32c01802fc3f18c022078c1bea6fa697e5be3424dabe9cbfb2f9a43b0d9802f8ca27024d50add0c60cc2ea3fc5df55caa4d393df365a37729382669fc345c61f7b211b9dfc3a065469510c14da3e134f8e97832c3b3bf6d6adadca7d8a29aa7b36c818895329e5c88e6b1385a3bd894d3e814db949e2b0ee1e381bb3d2dadfda0a3f1632bea12ea0d238782b313ad172e3e8e05aee1e57d0d6894352add892a5d965a58131d28f332ae3e0cfc0d69e9039b06f436d6bd88d15380453f5ee9e019840eb608ee6842fcf635e4dae4db6d60c7f3d34d42a81e3ea8baa927851da7913290f16f1984bc1357d8ac5e232a119078c1ae16d4387828267cef88ced616d78cd480c9d6f7697e2ad6ea7090527c1411e33b66943ab1769eee128df456ee752916e172152c67cd1225f9a934a8f2cec188d2ff06997b6fa534569b1880eb627e54de551a69a9e4c71e7f5bbc032860b614fdebb2b560856b1412f07262681d98b3378dabf90828bca4ecf99044fb932d726d32b20fdcc7915a16d5c6b182b78cf1b7d0b590e16f13c40f7cbd9d375c82b837db0819c1a3887f4cdfd4005eeaf1d1afc839bc560f4b3f44a4ac803efbaa85cc6b2a7b14230bc2a04a008d394e918615e9feccad08cfab04b8f7eeef17488731077cf9bdcc26fc2cc23f6e8f09018fa23e3b3b3cee64e7caab252052afbb143ccaf711d4e2430bb24a4e1de3460a1622b42f7f1a865fec11da56eef3918cc3c0bdd35c033dbaaa263b3cde3d3ecce11e7f0e8b4569a415f537266dd2e0453edd91360c0871af5d0321a600d79a49095189801fcd6ef3e0daa88e9ef60204f33003ce678a939d00be0d1000b654613643c0dc3eb780fd2cd2b8ebdce1c401da01e27676f437c20054c679c0d19d045247770fbf70a9f5345674cb225cd0f0cae41d732db919957cc144d81e94ea6e3c98fb7c6e6056b449cdf0c009f8476224946388a72730ecf217e63e5433aa7c331bfe098703fbd5441ddb22956121626c1bb4140dae908a8ae93266f48f9209abb31b196606e153a8b0406f579ccd97073e8324b949a5839912a834507ee80913275af2eb4383215008bfb338207f", 0x1000}, 0x1006) 09:14:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="80000000", @ANYRES16=r1, @ANYBLOB="10002bbd7000fddbdf250b000000200002000800140b000a0000001400010000000000000000000000000000000001180001000c000700040000000500000008000600646800000800050009000000080006000180000008000500010000001c00020008000b000a00000008000700ff01000008000400010000"], 0x80}, 0x1, 0x0, 0x0, 0x4040010}, 0x8000) sched_yield() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0x8}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:07 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:07 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:10 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'eql\x00', 0x100}) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) dup(0xffffffffffffff9c) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x2000, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000340)) r2 = gettid() sched_setaffinity(r2, 0x8, &(0x7f0000000040)=0x7) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 09:14:10 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/237}, {&(0x7f0000000140)=""/61}, {&(0x7f00000004c0)=""/245}, {&(0x7f00000005c0)=""/85}], 0x182, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000240)=""/207, 0xcf}], 0x2, 0x0) 09:14:10 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4004020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x320, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'ipddp0\x00'}}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x2}) 09:14:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000240)="418e9f47d078407ac994e4c73ebf28724b286ed67e52d5070e4f46c19b084dec86b20662e74cc51fc020190b5d235db34e5000d14a48a7e3e27ff6a061c479a6b44194d4de6a9b641a2ed6eef9629ba77db918ae01a509ead5636afca60b432fff9a677eac4fa5dc7ea6e1fbbdbf967336034697439062fd75a05e90c2ad2d9ccbe1a9561cac6440f6596b6448e134e1b99749b8748423174ff4655fdd50884606d89c775fd16ddff922f5b7f45e0eebb98ace55d2ee6611b0af80f622e97efe55e082422c0489685df1f83d7e", 0xcd, 0xfffffffffffffff8) keyctl$read(0xb, r1, &(0x7f00000003c0)=""/107, 0x6b) 09:14:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3) ioctl$TIOCGPTPEER(r0, 0x5441, 0x20) 09:14:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) r2 = dup2(r0, r0) renameat(r1, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x80000001) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/137, 0x89}, {&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f00000003c0)=""/141, 0x8d}], 0x4, 0x8000000000003) socket$inet(0x2, 0x3, 0xf995) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:10 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) socket$inet(0x2, 0xe, 0x1000) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) [ 187.323086] audit: type=1400 audit(1555751650.224:31): avc: denied { setattr } for pid=4821 comm="syz-executor.5" path="/proc/4821/mountstats" dev="proc" ino=15201 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 09:14:13 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:13 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:13 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:13 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) write$P9_RSTAT(r1, &(0x7f0000000040)={0x4f, 0x7d, 0x2, {0x0, 0x48, 0x0, 0x2, {0x40, 0x3, 0x2}, 0x2000000, 0x0, 0x4, 0x5, 0x12, 'mime_typeeth0eth1%', 0x1, '}', 0x1, '$', 0x1, '}'}}, 0x4f) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) 09:14:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000680)=""/148, 0xffffffffffffff23}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/17}, {&(0x7f0000000100)=""/72}, {&(0x7f0000000240)=""/214}, {&(0x7f00000003c0)=""/228}], 0xc32b30c92c4a359, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r1) close(r0) 09:14:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0xfffffffffffffe38) 09:14:13 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/119, 0xfffffffffffffd08}, {&(0x7f00000033c0)=""/247}], 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:13 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') epoll_create1(0x80000) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x5, 0x1, 0x161d}, 'syz0\x00', 0x37}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000000c0)={0x10000, 0xff, 0x5, 0x4, 0x7, 0x1, 0x100000001}) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000013c0)=""/4096, 0x1000, 0x3, 0x7, 0x8782, 0x1000, 0x5}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000440)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000003c0)=""/71, 0x47, 0x800, 0x55, 0x3, 0x1, 0xdba}, 0x120) 09:14:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 09:14:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000240)=""/237) 09:14:16 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:16 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000000)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0x10, &(0x7f0000000140)={&(0x7f00000013c0)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r0, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x1, 0x8}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0xa200, 0x114) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x3) gettid() r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000340)=0x9) r4 = syz_open_procfs(r3, &(0x7f00000003c0)='lountstJts\x00') preadv(r4, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:16 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:16 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:16 executing program 0: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/106, 0x6a}], 0x1) 09:14:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x401fd, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="e8040b73dc1912b028281bfae8085826fcd10000", @ANYRES16=r1, @ANYBLOB="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"], 0x4e8}, 0x1, 0x0, 0x0, 0x80}, 0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1e) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000000c0)) preadv(r2, &(0x7f0000000480), 0x0, 0x3) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x402, 0x40) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:16 executing program 0: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:16 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket(0x0, 0x5, 0x8) r2 = socket(0xd, 0x805, 0x53) accept$inet(r2, 0x0, &(0x7f0000000040)) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r4) 09:14:16 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x80000001) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/137, 0x89}, {&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000000240)=""/244, 0xf4}, {&(0x7f00000003c0)=""/141, 0x8d}], 0x4, 0x8000000000003) socket$inet(0x2, 0x3, 0xf995) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:16 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 193.261118] audit: type=1400 audit(1555751656.164:32): avc: denied { write } for pid=4884 comm="syz-executor.3" name="net" dev="proc" ino=15643 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 193.318565] audit: type=1400 audit(1555751656.194:33): avc: denied { add_name } for pid=4884 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 193.342404] audit: type=1400 audit(1555751656.194:34): avc: denied { create } for pid=4884 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 09:14:19 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, "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", 0x1000}, 0x1006) 09:14:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 09:14:19 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:19 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000040)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x20, 0x4) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, '}]vboxnet1'}, {0x20, '/dev/loop-control\x00'}], 0xa, "01f9556d3dc166bab05d8ee296ab2c642260282b642886e18a6b0cc38e1b789d681732b848c07ca7d186bf5f57315cf7c2e00c1354710b86cc6130023ac4b957397304b175076c60db76c3e421af4a51c2495b160a313c0f69b2dfb431201ed1a9eba8178e7330ed48fc00f80c87596448b6637f9d56809aaa972346b6a682790195ac1e91952524e1c141bdd83c3f91a35f3d0d9f4a89541e84d98f4855305dd749d594ae692db24a1026063ba0d934ac67d26258c17278daa348f9b231bae6fd50cd53fd2830ab4b864b24"}, 0xf5) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:19 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x105000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000800)={0x0, @multicast2}, &(0x7f0000000840)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a40)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000a80)={0x0, @multicast1, @multicast1}, &(0x7f0000000ac0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000bc0)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000cc0)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000001000)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000d00)={0x28c, r2, 0x900, 0x5, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r4}, {0x22c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xf}}, {0x8, 0x6, r5}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x9, 0x101, 0x7f, 0xb469}, {0x6f, 0x9, 0x148861ba}, {0x2, 0xc85, 0x465, 0x8}, {0xfffffffffffffffd, 0x10001, 0xd7, 0xffffffffffffff62}, {0x100, 0x6, 0x0, 0x9b77}, {0x1f, 0x2, 0x5, 0x6}, {0x4, 0x7, 0x4, 0x2}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0xfffffffffffeffff, 0xffffffff, 0x14a2, 0xffffffffffffffff}, {0x100000001, 0x2, 0x9, 0x400}, {0x3f, 0xce0, 0x0, 0x4}, {0x400, 0x3, 0x8, 0x9}, {0x6, 0x1, 0xffffffff, 0x7}, {0x574b, 0x8, 0x100000002000, 0x42}, {0x0, 0x2, 0x1f, 0x57}, {0x2b, 0x3f, 0x6fb6, 0x6}, {0x7f, 0x100, 0x1, 0x101}, {0x2, 0xfff, 0x2, 0xd381}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}]}, 0x28c}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0xb, &(0x7f0000000100)='mountstats\x00'}, 0x30) gettid() r9 = getpid() r10 = syz_open_procfs(r9, &(0x7f0000000240)='mountstats\x00') preadv(r10, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000013c0)={0x8, "70168c8062e812fb12981a648e890614e48ab13225b987c8b359f22279e4269b4554cdf45a27ec74e050eca8efe3e121bdf8b9615924ef754c80ee93f5e8b2656689b56ba06bd9cbee2ed5d4161553c34aca1a3d678042c639433c5bb49cefb1a39db3f6d928452f589844500cc326515aaf9b24d4427e5ccdfde53e86b06e6877c0f1ed9724de9c8bb0e6c7d47a4e2dfaf2bb5b21bc0fbf92cab8f577c013335bf5384c65402b1d3a9625688a733a898a999d6d1937004d054166a58601c4461a9cea8b950398d0525f562c3b64880f3ef5eb34cbf8084355f6158bc48d2a671cc5643cd99352a557743fdab524c7b8b51f5defb662a23a94b6f19eb80f564eaaa82352e2f446b90d931ab8ffac9a7d320b3a9585490c7f61999e03353212ac87b5cf6f0f0efe07273f060f70420aebfd88ac1029903cdfd3d4c053726ba769f4d4ddd9dbff10c28156f37f63aa003bc71cc8fc99d3300792074b4e9c46e2a7cdf5abc1c096c4f494fe9b7456bd962f2158f12c460815fc28354500e51475f6bc7931fc8355b5648a7ce4e470fb6ca28d34c240533b1db61aca6a2a9a456f21211dceca2f27c8a4fdbb7a0eca4bd4edc29308b36742311a1fed6f7fbe5c26c9db6adec782b0f40043eaec9e47370940c7dafa9ff9c54f1c346982a12733654b2980caa6f6ee1f48b1d8c7aa9832df9490bafb23ed772c4499caba1d7ad844d3c43f579527606c52fa9b9d9b8eac6616d8e38515097f0a733c7ad3c8e7af48e2e81fb3371ce91e4c5e9e2948d92c7e8f236b2c7d83c8ec727a19cbebb9162ba78b271e3057041908c2d81192791e8e655468181dcfc4861184d3045735599e7151549c2ae4acce429fad6bdad7a25bc7317e28d17a485f774e872114597c58dc84ef4c4b54337df64d15dd35e4c73632ef76da8a2172ca01e57910d9cd2261d32c42a062ac2d070be5f09f8040ee08baec3c5b364b72ed01e73a172eaab9fd788a7689e1dbad7189b3643e7b42e5ad8178778fb30a010dc2fd2928734fb69f8000b9c791c3d761dacd1a31561b75605f3de5dcec6205adb11369ce3e6aac663a8ac9076063189566dbbe334491b461ce6c61ad70cc27ad71946040239d52f381b3c26e1a18a1505cd392a70e2c6fbe87d8d4537f30252d74427329edd604949a5487a80510d56d43e7baf4801081cee1c6e816d492fa3faebfb476c9a2d06c380d77bbfa12157e93a49f8b0404cfd7d07c8ce92274f02c30dc3eb0a00dea4fe27c01ee37df785087b7559692576468556430ff76dc901351cb0d684fa08b302a07cd4fb68931354c58d8f97383cd5e29f0f43e3a36dc349a13313e3bc62396d6b098fd1ccd1066820083ae6deb40e81ed17ba2d0eaf0aa9abef8652390b8dc69fbaa741308bf65973fe10d986ebb582db5c3fa1bcde08e7ca53745cb9b8a97827d0cb00b132ba9aa6d8d78988a3f9928cd927c6fa39533b4534a3ef2a1b87e3d394b283020c028f15b81ff885ba692ba5bad6268df68be84c65533ce4292bae808a37b496d4f6ede4c091dc220b599255550ab957d3c1a070ea1d86e58545592211d7d3e34fe4c39495c4f057509e7451c938cc47a1c89ba0e786772b34db2c0f02fc3060c933d8ace05878acd8b7a734ea97e71ffccebcba0824050a8830bf37c8260577af598d529dca0e26e2ff185931feb1f7b1043b91f5d302ecd223eb07d8d1f23e6041fd4477e0b16de21eac755d86978642c87b509219707e9441c6d0e1dc7f60367e7f7af9c2d49eac6ebcce0d6349585d3c04a104fbbdabbd08f85705525a649d5ec736c45b786baa34584bed842fb7d012c91e484bc225187b7249e5774581c141fe61891c580d74e39f7b4c9fe32312d83251a84f44e3efb269374233f253f41438b9ff7ab4f44a2f1f8cde48fde4e1a0181471b48886e86ef23ee5cb00fae12a2f5c541e66a23ba23c2f4cf8d4a66e270e19a8980ec57688a9b088aada566cb795c4db58794e272d48b9543aef32c390780fdf8f35d8e6225cffaf6af8e476d10d285940351d27765d2dc9357f351b9a3588aa0a542b3db67fffd4f1afd35f9a3e759ab6134fda4f3bb3c67b094131234fb13f81f19012e0467c8430f49f1b4b43f0aa0b4ef6c5299819d0d94a38616b9b20518ecced51bf1f2992f8cbec6bb20192309c33fa819f9807aaf8f5b827e6f00a4aa807ea95179f51cbcf40f0be4832d1493f2a8633aa688a041275e49c7afdede7eb55639b3b834a128dc07f296c5c207281c630a9728db566e3f0d06cebde8c2e5c346d9dc246f047defa309f8c56f0ebfb3d3c708aebdb66acb53a4e1c7f63f04338722a1f85d0d1dffae0b8ed3cc629911db93ea23e6496af38d0d24503fb18183c9269d5adc2e108d1b439a18538a1bba131327877b20a68c2cca62751e735e035ca5270a86ef5ad18cf29ef3ecb4d9a51a4b9a20839289139419beb3b160c01e1582af65e3ebff6dbc27519c02019a82eca47ca1531046b40f16dc8054c14bf05c7377461603fe640e991fece38ea6fb5afdc7a18511854f07ce0975407654379061e7c9770d9ad27660a253b77eb0c15fa09419cecd8634583c93998d4fac9bdcec80a7b4a668372bc630be5f7a0cc7a01d247f980bd5bd62dbb2e1d511c303d8339a1c99317c1488e2f341292d7a6c7eea1e60e34746796da5368aa9f4cbe2055a7f2c4d142ac3e868c4c7e08805840bd55c98ac270c5030dc8eb4ee5056e84fd6b97d970a889032ce50aff0365dd0c86b189628c0beeedc36451b606fd3a32999024b75d7d0b53b3f6d583a6059c82617c9e9fe557da4386e627f8d7534c6fd83d635290e402f7a60931b0067e7550088563bfa2699f39af62ed19afaf4f7114fca4b9c49bfd5fc7c26ae05e9c59cc2d4d84922aa5bf1b6c83c77768333e9ae3565c69ed42b82840072f1ceebd889353554a206debd2ee689949e66af9ec9c38ea5fbe212ddd0260df0d3a32d039c072e860145c23b0bbe427fe2c47766db9dbc0e1619c89794841dfbcc05dfd502abf12d1a9749c1d8970651f3e6d4aef815cf64147d9f3b56855129639e3de67346400108cd8e3c890caf18a2a65e3e5cbebe8e9139d4041442c7a150bc166dbaf2e6ff95d406499596008b3972d5f9a3aaa490879aa6b062f8d4fbb42a2023a66b3148c002e0a3245a1c0664973f94e1ebc80f26f71c542bafc6422fe227871059e7a6bd7f9301cd3d9eb0d2cd82eab07c9ee3336a0bb3b537340e825bb5b5080a39d6456b42d6eba05ef1452264ed2142e9de5e397c7ce7e454bb292c50294e354956e95927e8c09c42b424528f09ee0be59b378d064c79563726979f00318b6d3f2ff80b29c6ece6028d4594ef1d600f7f749d0543264aa5dd2f62706b73c1d9645d94289e179f628e923b435916666493bba427311c37383959097296960e99a9e832e104d4949219eab6b24bd8c260c6e8b5af35c6684f3c6e771cb326de79e23e279c0f9266eff5a877627f1945ed8c0399c6501ad1778a42b467ed41778dc90573cfe1201e072e5ea4a9f5032801ea5e96d42da38b8d1ee4e6ec9dc39fb74861bb4e046c85083e7a307f390fd6e613653ec70723349c8e4ea1092a52b31c95340bf428fa8feb7d4f6ff12e59dea20d854c1d3cf8112a0db62ca57c2d14380bd3ddb4b621b45646d4499f601726d20b7f7ff8995762212f5eb58b39e40a766120955e27f9e7708409c09294f743da388bcc42cafec3690cb1932f5a8be034e7c897486135dd13e255a6e6a45421f63e2afb6954209ba0d58061271be24b9bb835c183e46002c0cdd7bfb81160599c3ea4ca45bfd4fba282ec8ee4b6e7dff1e6c82e77ea4184abce1e33ef838ec39a88f958ef34a31684ebc1ad563782c5371ba69ae28728b2d7c97e288916e65746f1dd83130b38a56f3092fde28f69496902f22b2511b6af3ba5c08b442afa815e45d99a905218ae4ca98f3646ecf301bde6a83944109dba3527c7c17702cdfc58ac1dcfb2a58bf264e6327a8f14d5c410ebcd872dc161522e31714e6b3a5d19dc4832cbf909e2d17a9875b6702671710e79c8fe13f9679401d2012b3776ea61a959958aa111dc311b7e076476479c027cb17ef70f18b69e225b52d4f81c7bceca13450214c4481932ce0b81f710f3896b4d2783235115bcde55fad2f03009ed3036f0c3c7d05eb63ae66577bfea9cce99cc36b0f30babbafd30c7817e0116f65f6683ce729e34e661da318f9e62446727f71c22f606d306a4172604066d9de658f2c0ceccfebf61eb31d3f1bf1f257f012f24bf87e8a0cabf5ae74548ba52c91052b7a260ec7906eca91ddd3e6a0873649d6c76aa22b908a3f520f1b56031e18ec17f6f8a5fe2154577dc2faeb97a5bc55d20ecb1d2c39221c28bdb70923dd6af6e82a2b5d14def7112175dec2fd914613d0480cf658eeb0ff5c8f5ef7ffd578473b89006372e032250730a558a2a06f6dd6589b39ba1c8af6bedf993d0253f1001fd9b34072ae1acd987f7502530b4da9ef0fab935799e600618abe20e36c595eacd1f1d7ab436ec3c0a850bd43b804f51cc4eeac1b7cf3b43a7f70bb72d76062598787bf2cf14c7afc4f7db0ae24bdd27fdcb2fa77b47c8b6801833f2843ba652f3857617a274dc25784d20e9b9399f8eb443b32c01802fc3f18c022078c1bea6fa697e5be3424dabe9cbfb2f9a43b0d9802f8ca27024d50add0c60cc2ea3fc5df55caa4d393df365a37729382669fc345c61f7b211b9dfc3a065469510c14da3e134f8e97832c3b3bf6d6adadca7d8a29aa7b36c818895329e5c88e6b1385a3bd894d3e814db949e2b0ee1e381bb3d2dadfda0a3f1632bea12ea0d238782b313ad172e3e8e05aee1e57d0d6894352add892a5d965a58131d28f332ae3e0cfc0d69e9039b06f436d6bd88d15380453f5ee9e019840eb608ee6842fcf635e4dae4db6d60c7f3d34d42a81e3ea8baa927851da7913290f16f1984bc1357d8ac5e232a119078c1ae16d4387828267cef88ced616d78cd480c9d6f7697e2ad6ea7090527c1411e33b66943ab1769eee128df456ee752916e172152c67cd1225f9a934a8f2cec188d2ff06997b6fa534569b1880eb627e54de551a69a9e4c71e7f5bbc032860b614fdebb2b560856b1412f07262681d98b3378dabf90828bca4ecf99044fb932d726d32b20fdcc7915a16d5c6b182b78cf1b7d0b590e16f13c40f7cbd9d375c82b837db0819c1a3887f4cdfd4005eeaf1d1afc839bc560f4b3f44a4ac803efbaa85cc6b2a7b14230bc2a04a008d394e918615e9feccad08cfab04b8f7eeef17488731077cf9bdcc26fc2cc23f6e8f09018fa23e3b3b3cee64e7caab252052afbb143ccaf711d4e2430bb24a4e1de3460a1622b42f7f1a865fec11da56eef3918cc3c0bdd35c033dbaaa263b3cde3d3ecce11e7f0e8b4569a415f537266dd2e0453edd91360c0871af5d0321a600d79a49095189801fcd6ef3e0daa88e9ef60204f33003ce678a939d00be0d1000b654613643c0dc3eb780fd2cd2b8ebdce1c401da01e27676f437c20054c679c0d19d045247770fbf70a9f5345674cb225cd0f0cae41d732db919957cc144d81e94ea6e3c98fb7c6e6056b449cdf0c009f8476224946388a72730ecf217e63e5433aa7c331bfe098703fbd5441ddb22956121626c1bb4140dae908a8ae93266f48f9209abb31b196606e153a8b0406f579ccd97073e8324b949a5839912a834507ee80913275af2eb4383215008bfb338207f", 0x1000}, 0x1006) 09:14:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x100000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:19 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x3, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') creat(&(0x7f0000000040)='./file0\x00', 0x80) preadv(r1, &(0x7f0000000480), 0x10000000000000fc, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in=@loopback, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xfffffffffffffd77) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:19 executing program 2: getgid() socket$netlink(0x10, 0x3, 0x400000000000006) r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:22 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:22 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) socket$inet6(0xa, 0xa, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:22 executing program 3: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x57, 0x7, 0x100000001, 0x6, 0x0, 0x8001, 0x40004, 0x0, 0xb, 0x8001, 0x9, 0x6f8, 0x6, 0x915, 0x7, 0x9, 0x5, 0x2, 0x4, 0x0, 0x2, 0x0, 0x1, 0x49a2, 0x20, 0x56b0, 0x4, 0x3, 0x7, 0x9, 0x8, 0xffffffffffffffff, 0x7f, 0x8001, 0x101, 0x4, 0x0, 0xff, 0x6, @perf_config_ext={0x3f, 0x1f}, 0x20000, 0x6, 0x100000000, 0x5, 0xd380, 0x7, 0x6}, r1, 0x4, r0, 0x2) r2 = syz_open_procfs(r1, &(0x7f0000000140)='ns\x00') gettid() openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0xa9) 09:14:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:22 executing program 2: getgid() socket$netlink(0x10, 0x3, 0x400000000000006) r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x100000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:22 executing program 2: getgid() socket$netlink(0x10, 0x3, 0x400000000000006) r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000540), 0x1000034b, 0x10000000000) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:22 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getpid() fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/rt_acct\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYRES16], 0xfdff}}, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000100)={0x2, 0x8, 0x3, 0x0, 0x4, 0x5}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 09:14:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/125, 0x7d}, {&(0x7f00000013c0)=""/245, 0xf5}, {&(0x7f00000014c0)=""/129, 0x81}, {&(0x7f0000001300)=""/93, 0x5d}, {&(0x7f0000001580)=""/41, 0x29}], 0x6, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x311801, 0x11c) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='mos\t\xce_\xda,\xd9\xbfi\xf3\x91\x15f\xabu~t{t\\ts\x00Mg\xb0\x87(\xf3{\x82t\xd75g\xcf\fwt\x03\r\x14\xb0`\r\x00\xb6wQ\xccg\xfe)\x94}\x1d\xc1\x87gY\\\xb8fT\x9d\xe3D_>k\xa4') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0xffc6) 09:14:22 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d40)=[{{&(0x7f0000000000)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000080)="48d59516effebba927aa17bfd2a1c7e7481f16b54e1c3d1bbd205e54685e18436e11a904dcbc59f279d82d332c4a2889e3432b1518b0b80fc16a21fc14cbe7ec2b98aef5703ddefd8b415198da0fcd2c57f22ea23641194f33726e897e76dde78031a2a92d0575a1", 0x68}, {&(0x7f0000000100)="3fc60bacc405ebba869bb4aaab05bfc867092f66d8", 0x15}, {&(0x7f0000000240)="35226e807189cb4179be313213c99b5b4fbfdf9925dc6eb41bfc6d97c1d9f6c193e6a4584d18f4a0e1ef993f74b0b8ee95a309244668b2d90a0af6f5d523d6a71a14a0ec49e5bf1bbd5a4ffcfab02608feea6ae20e176b658b96d2176a0e615ca9ad171b1dde3dcc34eade704bc924c26d6eb1ef115753f7fad9829c01c72f176575a1f71892ccead9cb7f210d76fcf73c585fc166a9126fc234f3d2899bc3be0bbc487d5a0a104e7dda57dc53a16b2aeca1bbeceb9a5c9fe071c9f5679fee3174ff030a437ed87e01", 0xc9}, {&(0x7f0000000140)="9dbc08ed0a7865d4bdf91e37a508e27c", 0x10}, {&(0x7f00000003c0)="a0116f8474cb15237ff8e7966e8c36730a497d60c599efd90ad3ec9484a37c09f55576f17788e903fd9069f64f5602eeba89533e7030fa2f25909e69c9a4d337a5e8dc0307bc5505059240f4173dbba85cdcb4f2c3f336b6afca5f2680534f5e3738f6543d0c3bdac22abbb802988ff618845b0f799f9d387c588aba7fe5963b567ba5de177204cf8663", 0x8a}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000480)="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", 0xfc}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f0000000580)="9826cbc8022aab9baa3c8c81598b91278f48b882b91b74f7feb75d89689828a5e4320b911ee4ee826968f711b213f40d03211b7e66c27b47bce9706e94c4f627d3e8536c756c6eb8a296ff65919cb491b5b1", 0x52}], 0x9, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x298}, 0xf091}, {{&(0x7f0000000980)=@nfc_llcp={0x27, 0x1, 0x2, 0x2, 0x60, 0x80000001, "b5a0323af4c70a20043a461a72f7986e0d4f9820d9bdd2c92b01ed4c49a10d258bdc34b4d97aac919a8b24bfbec830730e37748aac8f70f962752f451090b7", 0x38}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000a00)="7f7c0c0c3f0db6754b5beb88561ea59edb5d3dd078f842f94fb0696c0b06753fa06ce3be6b0e3ad47459fd9b21173461f67fd6009cfd3f1de4bbcdf1b3390eca778091da5f5b961b9715671923ab30d0bcba9fc24591f5ed6511dabf7b9328d86a641cf027060a9f45940aab8f85b968bd5c79f0", 0x74}, {&(0x7f0000000340)="cc0b857d36e22a9293eb401a3f188ce868ba675cfd732f1a6c9b915ccf130519c893f136c0566f7ffb6657b78b4ed0cb469d0ff1", 0x34}], 0x2}, 0xd2f}, {{&(0x7f0000000ac0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @bcast, @bcast]}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000b40)="bdda5d4bbb79f051ad2dfb19c7264a0dc4afaf17bb51a458a1d310b3d4123a080226c4df47e449d7fe0e864206a6d04c247c2e3feb9b5846026a063f950960fd2ae1f2ecc91813e64f58816ba42e97a2957f8ac1e9c59ea73ab4ddc41aea71b82a675d91", 0x64}, {&(0x7f0000000bc0)="631c5dcaad63f6aed7f9e3b59dd64d5dcf508e6984208f8b01267abf12b7d067b5caa74a8aa3c2ac", 0x28}, {&(0x7f0000000c00)="b6b676c06782b0aa7f655b95975366907e1aab9b7949235721586670ac7214107428b944bb2fe8777f491bfc651d2c4cc5f977ad0241a2b4e6cc613feaafda8ea1776b499da722ee8dd1d99e4c770fa874d90eb1cefe28637bbccea4e12c5514fb252748c87c7567f1e11b5b4facfce4597207ab7080f1c6122f3d28a40b3240b2d233e4eef4dec783b37288086a381a0fb5109b4047baf3d6bc4a2b4e04af701f251faac32d7a26e1282dd3f01baebadde3df1dd54d0e0c8a0a79dc24d3f5c24f003b", 0xc3}], 0x3}}], 0x3, 0x20000841) 09:14:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000080)=""/175, &(0x7f0000000140)=0xaf) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) r4 = getgid() fchown(r0, r3, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f00000000c0), 0x236, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) preadv(r5, &(0x7f0000000580)=[{&(0x7f0000000080)=""/98, 0x392}, {&(0x7f0000000240)=""/242, 0xf2}, {&(0x7f0000000100)=""/69, 0x45}, {&(0x7f00000003c0)=""/145, 0x91}, {&(0x7f0000000340)=""/6, 0x6}, {&(0x7f0000000480)=""/235, 0xeb}], 0x6, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:25 executing program 0: getgid() socket$netlink(0x10, 0x3, 0x400000000000006) r0 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:25 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:25 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:25 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000240)=""/226, &(0x7f0000000000)=0xe2) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000680)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x298, r3, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x25f25c3f}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d0e9fa4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd5ef}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xda47}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ca}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8c5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa8b5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x88}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb57}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7df4afa8}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1fffffffe0000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x1}, 0x40) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f00000000c0)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:25 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/148, 0xfffffffffffffdfa}], 0xf7b8612fb978a69, 0x4) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000380)='mountstats\x00') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:25 executing program 0: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) inotify_init1(0x80000) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setown(r1, 0x8, r0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x7c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 09:14:25 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r1 = perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000140)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) pwritev(r1, &(0x7f0000000640)=[{&(0x7f0000000040)="71b89e5f2c7dc48d11a65004d94acb464d28d59657cb540b23e603de4b419669f9e7515a1af29c692fcb114fa5d1fe156b918ba174ae61b6bd33a1ad7fda24c8b6b00fe8efdd03b5806531586c8788938f7bbcb115386ef813420610a0fb50ee686b60f98ccaacd3969abbef52d16ee3612d802b51a5a9c0ce555614fa284bdbfd37cf995162437ecc55d91b5f1c017221612541ef682191ac9d53ae71db22d75aa0a8", 0xa3}, {&(0x7f0000000240)="89300f21efe446d88ef71c766a5acc1340f488c5a3fc30c40f8d1b1879d0bf9c55639b51f98969b02d93f9c7018fb4c7878e9dcc6bf8fb9aa164580f1d24c338c69090cc45cf0c89473687bdda2c6ff6ec779d2cdc156487279b9a1d55fef48d0056210e0c18722936a309f92e266358d002add7967a83f934480a0a21855dc89c43c7d5dba8db4cbca83b98a03f7a0e6981ae9e20caac945472c67a45d240753682516fc1b641", 0xa7}, {&(0x7f0000000100)="545e0c25f8b2485f7ce17cce766611fab3ae12218270b0d59595f8b0", 0x1c}, {&(0x7f0000000300)="b82517ead94dd2a2568c7fcfdf7a542c8b45495d735e1feb5d1860d8cb1a979137f06e79a95b642ec2e2c28175f4191ddcb8672dc008c58dd6c5e4a00287519b185f467ba478a6d9a92f30cfdf26d325bf52207f4887177aa46981637b9b0fdcedeaacbe", 0x64}, {&(0x7f00000003c0)="a2980d7989717faa91dbe507d37bbc67aca22ed9b63faf9ada3257126f8366395412c32be6cf5954359f7cc2df2a3fe958cff16c89af0944e762318bbf1c074a1cc744309c9972105fafa45d", 0x4c}, {&(0x7f0000000440)="4dd37bc13941b53ba4ae9f5090b0e1d4cb72221047a1bac090799f179e653356fe1f3f30a1706c33e07ebb9b155f4676aec54d0d7141de55d59f41d5f2bd39a2bc3f5a05cde5561841ad5f2388456aecd67cd4bb997443f1ea0c5e9f767104cbe93cd2219dcf74b17969981dd1ebd221c0d5a890ba0e58a53e6047e8ff5768875e1aaf27141aedfd7cacad57741842f976bea019cbf441fed7400384bf3f086f24797043eb2022b095b687ecd34cd1ed31d849fac0955ea3e7ead925b94610ced7", 0xc1}, {&(0x7f0000000540)="e694e88e811cb33c0b49c2e3ddf859408287271ad17135d200dd6b2bf06a6333b30f2da8e84b5115e61cac3e7fdee0949469ba7318d1027aaa5c7eb95daeb7183eba05499fa35877a5ecff8448dc71482d323c50dd0807ae6db573199a5c03ee5516ae4307c7015cf2cbd4294376bc6b0cb6d5f45a7c19d8f01354d47704e75c1989b3078c79a83a0318219173bfed319b47684f4d8ab86a450ea232891a43a996414f90ae9247f640b6ec13356bea7142687c0905eb301363a32b475843271852704f54765bb5a5f5244f1acfbd9690a4e391540f77605c6a959bb3aa4b5436127c47e46390651a6e998cda127b", 0xee}], 0x7, 0x0) 09:14:25 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:25 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r1, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x72b500000}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x8010) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x482, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r1, r2/1000+30000}, {0x0, 0x7530}}) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)={'filter\x00', 0x2, [{}, {}]}, 0x48) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000140)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0xffffffffffffffe8) 09:14:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000000), 0x306, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 09:14:25 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x200, 0xc91, 0x2, 0x5, 0x3f, 0x7ff, 0xc4be, 0x8000000000, 0x71, 0xfffffffffffffffd, 0x8}) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:25 executing program 5: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) accept4(r0, &(0x7f0000000080)=@rc, &(0x7f0000000100)=0x80, 0x80800) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:25 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)='uid_map\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:25 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000000)='environ\x00') preadv(r2, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 09:14:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$UI_DEV_CREATE(r1, 0x5501) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:28 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) signalfd4(r1, &(0x7f00000000c0)={0xfffffffffffffff8}, 0x8, 0x800) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="06400000", @ANYRES16=r2, @ANYBLOB="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"/598], 0x240}, 0x1, 0x0, 0x0, 0x4010}, 0x4000045) write(r1, &(0x7f0000000200)="ebc9bdc8c6cb91b962ccc5cd8571a014cba3044ce1c35ad60c7a95d6c8d5a509398559f0d2bf3d8a59d6fd9f0bd4c60040331c1abd77d63a8919a39fc82df806e8209ddf219a65fd7bcafe6f2bd23c73953c9eaf4d43881c204f50f24e69eefc98ae15ee3f52bed9686f3a7e75601af9e6e9096cde805733783fbf2a86b8e6", 0x7f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000001c0)="8f7269d890917e550200000000000000", 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r1, r1, 0x3, 0x3}, 0x10) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000500)=""/209, 0xd1) tkill(r3, 0x23) fcntl$setstatus(r0, 0x4, 0x42806) 09:14:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x1c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') recvfrom$inet(r1, &(0x7f00000013c0)=""/4096, 0x1000, 0x2, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0xffffffffffffff60) 09:14:28 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x20002, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:28 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:28 executing program 4: setitimer(0x2, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x2) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x7, 0x101, 0x3, 0x1, 0x0, 0x5, 0x0, 0x4, 0x8, 0x6, 0x0, 0x7, 0x1000, 0x5, 0x6, 0x5, 0x0, 0x50, 0x7, 0x9c31, 0x8, 0xfff, 0x19, 0xee7, 0x9, 0x10000, 0x1, 0x8001, 0x8, 0x7, 0x7, 0x80000001, 0x2, 0xc2, 0x800, 0x6, 0x0, 0xffffffffffffffe1, 0x0, @perf_bp={&(0x7f0000000000), 0xd}, 0x1000, 0x0, 0x7, 0x6, 0xffffffff, 0x83, 0xfffffffffffffffb}, r0, 0x6, 0xffffffffffffff9c, 0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:28 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:28 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = accept4$inet(r1, &(0x7f0000000500)={0x2, 0x0, @loopback}, &(0x7f00000003c0)=0x10, 0x80000) preadv(r2, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') delete_module(&(0x7f0000000080)='\x00', 0x0) select(0x40, &(0x7f00000000c0)={0xd1b, 0xfffffffffffffffb, 0x2, 0x3, 0xffff, 0xd312, 0x1, 0x5}, &(0x7f0000000100)={0x401, 0x1, 0x10000, 0x7, 0x6, 0x3, 0xffffffff, 0x40}, &(0x7f0000000140)={0x100000000, 0x0, 0x0, 0x100000000, 0x1000, 0x8001, 0x8001, 0x10001}, &(0x7f0000000240)={0x0, 0x7530}) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000400)={'icmp6\x00'}, &(0x7f0000000440)=0x1e) recvmsg(r0, &(0x7f0000000ac0)={&(0x7f0000000480)=@sco, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000540)=""/209, 0xd1}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/66, 0x42}, {&(0x7f0000000700)=""/33, 0x21}, {&(0x7f0000000740)=""/204, 0xcc}, {&(0x7f0000000840)=""/103, 0x67}, {&(0x7f00000008c0)=""/143, 0x8f}, {&(0x7f0000000980)=""/125, 0x7d}], 0x8, &(0x7f0000000a80)=""/30, 0x1e}, 0x41) preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xdcdc6d39efa347f4) readahead(r2, 0x6, 0x1) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000000)=0x25ab) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000280)=""/199) 09:14:28 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:28 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4, 0x100, @loopback}, 0x1c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000010, &(0x7f0000000280)=0x8, 0x352) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f00000002c0)=""/106, &(0x7f0000000240)=0x6a) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="a400ed00", @ANYRES16=r3, @ANYBLOB="000429bd7000fedbdf250b0000001c0007000c00030099480000000000000c000400ff0f00000000000060000700080002000100000008000200070000000c00040006000000000000000c000400ff070000000000000c00040000800000000000000c000300ff0f00000000000008000100010001000c000300050000000000000008000200070000000c00010008000300080000000800020004000400"], 0xa4}, 0x1, 0x0, 0x0, 0x4010}, 0x20004055) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 09:14:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xc0000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000240)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000180)=0xfffffffffffffffc) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x84400, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000000)=0x3fd7ed72, 0x1) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) 09:14:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='system{{%ppp1#.\x00', 0x10, 0x16782f97b7aef527) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x19) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000240)={{0x5, 0x3, 0x3, 0x7}, 'syz1\x00', 0xa}) 09:14:31 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:31 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) chdir(&(0x7f0000000080)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xffffff68) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x7, 0x4) preadv(r2, &(0x7f0000000680)=[{&(0x7f0000000240)=""/245, 0xf5}, {&(0x7f00000003c0)=""/142, 0x8e}, {&(0x7f0000000480)=""/137, 0x89}, {&(0x7f0000000100)=""/116, 0x74}, {&(0x7f0000000540)=""/167, 0xa7}, {&(0x7f0000000600)=""/97, 0x61}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x7, 0x0) 09:14:31 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:31 executing program 0: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x142, 0x20000801, &(0x7f0000000000)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x207) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x1d8e75b229deee87) sendmsg$nl_generic(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x37, 0x210, 0x70bd28, 0x25dfdbfe, {0x19}, [@typed={0x14, 0x70, @ipv6=@dev={0xfe, 0x80, [], 0x2b}}, @typed={0x8, 0x24, @ipv4=@multicast1}]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x4, 0xc, 0x8000, 0x3, 0x0, 0x8000, 0x40, 0xd, 0x1, 0x100000000, 0xe0, 0x9, 0x3, 0xffffffffffff0348, 0x0, 0x7f, 0x7, 0x8000, 0x4010fc4a, 0x2, 0x40, 0xffff, 0x6, 0x3, 0xffffffff, 0xa5, 0x81, 0xffffffffefdc99c2, 0xffffffff80000001, 0x6, 0x3ff, 0xf07, 0x2, 0x1, 0x4fa0, 0x0, 0x0, 0xa355, 0x0, @perf_config_ext={0xd}, 0x0, 0x2, 0x80, 0x7, 0x6, 0x95e, 0x80}, r2, 0x2, 0xffffffffffffff9c, 0x1) close(0xffffffffffffffff) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) shutdown(r0, 0x1) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x8002, 0x0) 09:14:31 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x54d000, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x19c3) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) llistxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000100)=""/120, 0xffffffffffffff97) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) 09:14:31 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0xe0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') inotify_init() preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000100)='mountstats\x00'}, 0x30) r1 = getpgid(0xffffffffffffffff) r2 = getpid() capset(&(0x7f0000000000)={0x19980330, r1}, &(0x7f0000000240)={0x9e4, 0x4, 0x1, 0x3, 0x1, 0x9}) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='neeless\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) fstat(r1, &(0x7f00000000c0)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002d80)=ANY=[@ANYBLOB="5c0000001400010f0000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c0010000023000000000000"], 0x5c}, 0x8}, 0x0) getitimer(0x1, &(0x7f0000000000)) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) 09:14:31 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3f70d33f7d455eff) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r0, 0x0, 0x8, &(0x7f0000000140)='em1user\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='net/ip_vs_stats_percpu\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:31 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$TIOCSBRK(r1, 0x5427) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:34 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) close(r0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='teql0\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x3, 0xfffffffffffffd64, "cc1153af740ceb03c5c440df3491acea0e6fb0f7f09bfb6ecd0114bab8ed1c90703160178fdad728a04862723f600b4e65901ecdf2"}) 09:14:34 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:34 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40001, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x2) r1 = socket$inet(0x10, 0x10000000003, 0x9) sendmsg(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffff4, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000530403041dfffd946fa2830020203f0000000300001d95680ce475884e15d281", 0x24}], 0x1, 0x0, 0x99}, 0x200) 09:14:34 executing program 3: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000680)=@abs, &(0x7f0000000700)=0x6e, 0x80000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000740)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000300)={0x0, 0x3ff02b59, 0x8001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f00000003c0)=0x1) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000000)=0x7, 0x4) preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x88000, 0x1) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x2c, r4, 0x600, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:34 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:34 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:34 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x80000) write$P9_RUNLINKAT(r0, &(0x7f0000000480)={0x7, 0x4d, 0x1}, 0x7) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x9, 0xffffffffffffffc0, 0x5, 0x80000000}, {0xac9, 0x5, 0x3, 0x1000}, {0x4, 0x5, 0x8, 0x6}, {0xcd10, 0x5a7, 0x4, 0xe3a}, {0x6, 0x7, 0x8000, 0x100}, {0x1, 0x7, 0x7, 0x100}, {0x7fff, 0x81, 0x6, 0x1}, {0x6, 0xf3, 0xf, 0x4}]}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3bdc083f", @ANYRES16=r2, @ANYBLOB="000b25bd7000fbdbdf2501000000000000000941000000180018000000016574683a69703665727370616e300000"], 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x10c, r3, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x974}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffea}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc3d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x24000814}, 0x41) sync() getxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@random={'os2.', '/selinux/avc/cache_threshold\x00'}, &(0x7f0000000540)=""/210, 0xd2) 09:14:34 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:34 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x8000009) 09:14:34 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f0000000040)={0x0, 0x20000800, 0x2000, 0x0, 0x2fe, 0x8001, 0x4f09, 0x7, 0x100000001, 0x2}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x101}, 0x0) 09:14:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r3 = dup2(r1, r0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000000)=0x2) 09:14:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000040)='net/dev\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") preadv(r2, &(0x7f00000017c0), 0x199, 0x0) [ 211.434157] EXT4-fs warning (device sda1): ext4_group_extend:1756: will only finish group (524288 blocks, 256 new) [ 211.446854] EXT4-fs warning (device sda1): ext4_group_extend:1762: can't read last block, resize aborted 09:14:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x7fffffff, &(0x7f0000000140), 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) set_thread_area(&(0x7f0000000000)={0xf, 0xffffffffffffffff, 0x4000, 0x5, 0x5, 0x0, 0xfffffffffffeffff, 0x2, 0x1, 0x4}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) prctl$PR_SET_NAME(0xf, &(0x7f0000000580)='\x00\x1c\x00\x00\x12;\xeb\xa0\xc4\xd6\xf6\'T/\x88\x0f7t%\x89\xb5}\xa7\xb8\x01\xce\xf1\x0f\x95\xb1\x9e?\xd8\xcc\x11\x04\xe5:7\x92o\x1fF\xde\x17Y\xa1\xdb\x10\xe5i\x9aAj\xbc\x06\xb3\"\xa8\x98\xee8\xb0\xbcB\xd8\xcfY\\\t,\xf9\xd1\xb2\xab\xb9\x83\x82rrh\xdd\xa9\xeeu\xf4#\xc8\r\xb6\xd8\xd16m\xf3\xac\xb96\xd9eC\x91&\ru\xcdh\xcd\xd3\x9b\x0e\xec\x1c\xefEM\xfaY7_q\x81k\x0fa\x18\x13\x9a\xbcx\x9cH\xf5r\xab&\x18\xdc\x1d\xb2\x86ho\xf3\x1b\x14\x1c,\x8a\x9a;\te\xcb\x97\x06\xd2l\xd1\xcb\xe1\xf1/\x9e}y\xceq\aP\x93\x83\x87pQ\x8e\x8a\xacmTu\x87\xc3\xe8\xd3*\x19tf*\xa4\tW\x19\xfe$\xea\r\x17\xb6\xae.\n9\xeb\xf2\xb3\x864\xfd\f\x82') tkill(r1, 0x3a) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x4) write$UHID_CREATE2(r4, &(0x7f0000000280)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xd7, 0xc000000000000000, 0x8, 0xfffffffffffffffb, 0x7fffffff, 0x7, "ecafe81f3665d165b043958d8b522efaecdeff3d88c03fbd1e59a57848ad70b1f8f73347a2c45c1e49c30f7c1d34269f9740605799603fcef3d0a02e8e7e35ffaeeccd260795dd3b0eafab31d259fbdcf688ff86ac2557f8726ce55dd82cc040d0becc1ec17f36a72fb21749caf54c8714ded8b7b8328fa7245d1f5cd256fa1f0940303c5497471273ad0dc0026a49495656aa97638611b045c005854b701653f7da150eb69d6154687a1b91cf5882779993db3d023d898968afc37a7af5306967a3c872228d1bfad2ddc1f02ee8f8ee9f87b0c9e9449d"}, 0x1ef) 09:14:34 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) accept4$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x800) 09:14:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x7fffffff, &(0x7f0000000140), 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) set_thread_area(&(0x7f0000000000)={0xf, 0xffffffffffffffff, 0x4000, 0x5, 0x5, 0x0, 0xfffffffffffeffff, 0x2, 0x1, 0x4}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) prctl$PR_SET_NAME(0xf, &(0x7f0000000580)='\x00\x1c\x00\x00\x12;\xeb\xa0\xc4\xd6\xf6\'T/\x88\x0f7t%\x89\xb5}\xa7\xb8\x01\xce\xf1\x0f\x95\xb1\x9e?\xd8\xcc\x11\x04\xe5:7\x92o\x1fF\xde\x17Y\xa1\xdb\x10\xe5i\x9aAj\xbc\x06\xb3\"\xa8\x98\xee8\xb0\xbcB\xd8\xcfY\\\t,\xf9\xd1\xb2\xab\xb9\x83\x82rrh\xdd\xa9\xeeu\xf4#\xc8\r\xb6\xd8\xd16m\xf3\xac\xb96\xd9eC\x91&\ru\xcdh\xcd\xd3\x9b\x0e\xec\x1c\xefEM\xfaY7_q\x81k\x0fa\x18\x13\x9a\xbcx\x9cH\xf5r\xab&\x18\xdc\x1d\xb2\x86ho\xf3\x1b\x14\x1c,\x8a\x9a;\te\xcb\x97\x06\xd2l\xd1\xcb\xe1\xf1/\x9e}y\xceq\aP\x93\x83\x87pQ\x8e\x8a\xacmTu\x87\xc3\xe8\xd3*\x19tf*\xa4\tW\x19\xfe$\xea\r\x17\xb6\xae.\n9\xeb\xf2\xb3\x864\xfd\f\x82') tkill(r1, 0x3a) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x4) write$UHID_CREATE2(r4, &(0x7f0000000280)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xd7, 0xc000000000000000, 0x8, 0xfffffffffffffffb, 0x7fffffff, 0x7, "ecafe81f3665d165b043958d8b522efaecdeff3d88c03fbd1e59a57848ad70b1f8f73347a2c45c1e49c30f7c1d34269f9740605799603fcef3d0a02e8e7e35ffaeeccd260795dd3b0eafab31d259fbdcf688ff86ac2557f8726ce55dd82cc040d0becc1ec17f36a72fb21749caf54c8714ded8b7b8328fa7245d1f5cd256fa1f0940303c5497471273ad0dc0026a49495656aa97638611b045c005854b701653f7da150eb69d6154687a1b91cf5882779993db3d023d898968afc37a7af5306967a3c872228d1bfad2ddc1f02ee8f8ee9f87b0c9e9449d"}, 0x1ef) 09:14:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x6, 0x6, 0x1e, 0x61, 0x0, 0x100000001, 0x8, 0xe, 0xe85, 0x4, 0x9ef1, 0x6f7, 0x1, 0xfff, 0x5, 0x9, 0x21, 0x81, 0xbb0, 0xfffffffffffffff9, 0x10000, 0xb1, 0x7153de70, 0x8000, 0x7, 0x7fff, 0x1ff, 0x1, 0x3ff, 0x7ff, 0xffffffff, 0x80000000, 0xb9b, 0xfffffffffffffc01, 0x3ff, 0x100000001, 0x0, 0x1, 0x4, @perf_config_ext={0x5, 0x3}, 0x10, 0x1, 0x1, 0x0, 0x1, 0xb181, 0x4}, r1, 0x9, 0xffffffffffffff9c, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:34 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x34d) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) 09:14:37 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r1, r2) r3 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x4c81, 0xfffffffffffffffe) 09:14:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000000)='mountstats\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000140)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:37 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$sock_ifreq(r1, 0x8943, &(0x7f00000000c0)={'ip_vti0\x00', @ifru_data=0x0}) 09:14:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:37 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TUNGETIFF(r1, 0x800454d2, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) accept4$inet(r0, 0x0, &(0x7f00000000c0), 0x800) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x8, 0x101002) 09:14:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x7fffffff, &(0x7f0000000140), 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) set_thread_area(&(0x7f0000000000)={0xf, 0xffffffffffffffff, 0x4000, 0x5, 0x5, 0x0, 0xfffffffffffeffff, 0x2, 0x1, 0x4}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) prctl$PR_SET_NAME(0xf, &(0x7f0000000580)='\x00\x1c\x00\x00\x12;\xeb\xa0\xc4\xd6\xf6\'T/\x88\x0f7t%\x89\xb5}\xa7\xb8\x01\xce\xf1\x0f\x95\xb1\x9e?\xd8\xcc\x11\x04\xe5:7\x92o\x1fF\xde\x17Y\xa1\xdb\x10\xe5i\x9aAj\xbc\x06\xb3\"\xa8\x98\xee8\xb0\xbcB\xd8\xcfY\\\t,\xf9\xd1\xb2\xab\xb9\x83\x82rrh\xdd\xa9\xeeu\xf4#\xc8\r\xb6\xd8\xd16m\xf3\xac\xb96\xd9eC\x91&\ru\xcdh\xcd\xd3\x9b\x0e\xec\x1c\xefEM\xfaY7_q\x81k\x0fa\x18\x13\x9a\xbcx\x9cH\xf5r\xab&\x18\xdc\x1d\xb2\x86ho\xf3\x1b\x14\x1c,\x8a\x9a;\te\xcb\x97\x06\xd2l\xd1\xcb\xe1\xf1/\x9e}y\xceq\aP\x93\x83\x87pQ\x8e\x8a\xacmTu\x87\xc3\xe8\xd3*\x19tf*\xa4\tW\x19\xfe$\xea\r\x17\xb6\xae.\n9\xeb\xf2\xb3\x864\xfd\f\x82') tkill(r1, 0x3a) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x4) write$UHID_CREATE2(r4, &(0x7f0000000280)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xd7, 0xc000000000000000, 0x8, 0xfffffffffffffffb, 0x7fffffff, 0x7, "ecafe81f3665d165b043958d8b522efaecdeff3d88c03fbd1e59a57848ad70b1f8f73347a2c45c1e49c30f7c1d34269f9740605799603fcef3d0a02e8e7e35ffaeeccd260795dd3b0eafab31d259fbdcf688ff86ac2557f8726ce55dd82cc040d0becc1ec17f36a72fb21749caf54c8714ded8b7b8328fa7245d1f5cd256fa1f0940303c5497471273ad0dc0026a49495656aa97638611b045c005854b701653f7da150eb69d6154687a1b91cf5882779993db3d023d898968afc37a7af5306967a3c872228d1bfad2ddc1f02ee8f8ee9f87b0c9e9449d"}, 0x1ef) 09:14:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x100) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:37 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x0, 0x8000000000000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000000)) 09:14:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x5c, 0x0, &(0x7f00000003c0)=[@enter_looper, @decrefs={0x40046307, 0x4}, @exit_looper, @reply_sg={0x40486312, {{0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x50, &(0x7f0000000240)=[@fda={0x66646185, 0x1, 0x3, 0x38}, @flat={0x77622a85, 0xb, r1, 0x4}, @fda={0x66646185, 0x0, 0x0, 0x20}], &(0x7f00000002c0)=[0x70, 0x20, 0x38, 0x68, 0x38, 0x78, 0x78, 0x30, 0x28, 0x38]}, 0x4}}], 0x29, 0x0, &(0x7f0000000140)="871ea984435d9b279fdbced313b71023e73d00b201a29f6b8007f6d89724b4e6f726b8c46d5fd16be8"}) ioctl$RTC_PIE_OFF(r0, 0x7006) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x6, 0x20000) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000440)={'broute\x00'}, &(0x7f00000004c0)=0x78) 09:14:40 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x404000) preadv(r0, &(0x7f00000000c0), 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getdents(r0, &(0x7f0000000100)=""/108, 0x6c) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) 09:14:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) clock_adjtime(0x3, &(0x7f0000000000)={0x8, 0x7fffffff, 0x6, 0x8, 0xd4ad, 0xbc, 0x7fffffff, 0x2, 0xa1c, 0x8, 0x8, 0x81, 0x0, 0x3, 0x5, 0x9, 0x9, 0x5, 0x4, 0x939, 0x8, 0x5, 0x9, 0x0, 0x2f8, 0xffffffff}) 09:14:40 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'sy\x17\xe9\x96\x1b\x00\x00r1\x00\x00\x00\x00\r\x00', 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000780)='/dev/net/tun\x00', 0xd, 0x3) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpriority(0x1, 0x0) syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="1020f5f20100070009000000030000000c0101000000000001000000020000000000000000300000000000000e00000016000000020000a54f4208e6b6b0d55ca7b028000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x75, 0x400000001400}], 0xfffffffffffffffe, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sched_yield() 09:14:40 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:40 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r2, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/177, 0xb1}, {&(0x7f0000000240)}], 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x1, 0x7fffffff, &(0x7f0000000140), 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) set_thread_area(&(0x7f0000000000)={0xf, 0xffffffffffffffff, 0x4000, 0x5, 0x5, 0x0, 0xfffffffffffeffff, 0x2, 0x1, 0x4}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) prctl$PR_SET_NAME(0xf, &(0x7f0000000580)='\x00\x1c\x00\x00\x12;\xeb\xa0\xc4\xd6\xf6\'T/\x88\x0f7t%\x89\xb5}\xa7\xb8\x01\xce\xf1\x0f\x95\xb1\x9e?\xd8\xcc\x11\x04\xe5:7\x92o\x1fF\xde\x17Y\xa1\xdb\x10\xe5i\x9aAj\xbc\x06\xb3\"\xa8\x98\xee8\xb0\xbcB\xd8\xcfY\\\t,\xf9\xd1\xb2\xab\xb9\x83\x82rrh\xdd\xa9\xeeu\xf4#\xc8\r\xb6\xd8\xd16m\xf3\xac\xb96\xd9eC\x91&\ru\xcdh\xcd\xd3\x9b\x0e\xec\x1c\xefEM\xfaY7_q\x81k\x0fa\x18\x13\x9a\xbcx\x9cH\xf5r\xab&\x18\xdc\x1d\xb2\x86ho\xf3\x1b\x14\x1c,\x8a\x9a;\te\xcb\x97\x06\xd2l\xd1\xcb\xe1\xf1/\x9e}y\xceq\aP\x93\x83\x87pQ\x8e\x8a\xacmTu\x87\xc3\xe8\xd3*\x19tf*\xa4\tW\x19\xfe$\xea\r\x17\xb6\xae.\n9\xeb\xf2\xb3\x864\xfd\f\x82') tkill(r1, 0x3a) r4 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x4) write$UHID_CREATE2(r4, &(0x7f0000000280)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xd7, 0xc000000000000000, 0x8, 0xfffffffffffffffb, 0x7fffffff, 0x7, "ecafe81f3665d165b043958d8b522efaecdeff3d88c03fbd1e59a57848ad70b1f8f73347a2c45c1e49c30f7c1d34269f9740605799603fcef3d0a02e8e7e35ffaeeccd260795dd3b0eafab31d259fbdcf688ff86ac2557f8726ce55dd82cc040d0becc1ec17f36a72fb21749caf54c8714ded8b7b8328fa7245d1f5cd256fa1f0940303c5497471273ad0dc0026a49495656aa97638611b045c005854b701653f7da150eb69d6154687a1b91cf5882779993db3d023d898968afc37a7af5306967a3c872228d1bfad2ddc1f02ee8f8ee9f87b0c9e9449d"}, 0x1ef) 09:14:40 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:40 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0xb, &(0x7f0000000000)='mountstats\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)=0x0) r4 = gettid() gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000002c0)=0x0) r7 = syz_open_procfs(r6, &(0x7f0000000300)='moU\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000680)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000780)=0xe8) fstat(r7, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000840)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000940)=0xe8) r11 = getegid() getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000980)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000000a80)=0xe8) fstat(r2, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000b40)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000c40)=0xe8) fstat(r7, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() r18 = getuid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000dc0)={0x0, 0x0, 0x0}, &(0x7f0000000e00)=0xc) stat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000002c40)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000002d40)=0xe8) getgroups(0x2, &(0x7f0000002d80)=[0xee00, 0xee00]) sendmmsg$unix(r7, &(0x7f0000002ec0)=[{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000003c0)="2b1510bc84deda1f6ca032947208d3a46fd84c8acc40d653a5af1f5ea2c3a3410beb62b0469618d1af3ee7987addb86e24abfbdfbc4fbca450f04d1f84a4735efcac250c4e6c719cab29b7e7fe5526089df36de69fed6e40e23af5bde40595a8d4d89a5c4e30c3e86fc3fc04f33fe887a5cef411d6aeab19db57c17101c12e84b37add6655ad55fbfda58d9621f6e97b31f7632211425be0b7221ca3ae2866d91d88b8eda71e406e724f7b0d0f52436a6ecf3ecb34ae48cd863728c3c3fbe4c2f05a8e", 0xc3}, {&(0x7f00000001c0)}, {&(0x7f00000004c0)="cda4e62a4178bb58e25c00715028d22bf985a32c5e260694ed1815c86e37257186e3e97bd99dacbaad46b0cbb564cb3d8f15f93c8f03075723e9158fcc7e89228754de7924661fc118549ee846cef7ab4093ba08ec2cfd2b8e82d0cd29dcfef3817ef2725ad3c62848eb15b1e8358351b734c02f9e919f654b64bf4c1c21278c3ba76bf9488b7c695585841edad5625eb43c81850b9dfe134d4f59376c1ccff21c736e9603", 0xa5}, {&(0x7f0000000240)="1a08b231d77402e20c2e4e39fa", 0xd}, {&(0x7f0000000580)="caa768015b2360342b64370692bb42333477c9420620b690c692e472f2f8c2d95149a81bc7d711fbcb8ed6cf069230f1fffecfcfb4e58f5022b7593b669e1a88aad6f0d1e85f0b717d7570b0a335f50a12e1cee0", 0x54}], 0x5, &(0x7f0000000e40)=[@cred={0x20, 0x1, 0x2, r5, r8, r9}, @cred={0x20, 0x1, 0x2, r5, r10, r11}, @rights={0x18, 0x1, 0x1, [r2, r2]}, @cred={0x20, 0x1, 0x2, r4, r12, r13}, @cred={0x20, 0x1, 0x2, r6, r14, r15}, @rights={0x20, 0x1, 0x1, [r0, r0, r2]}, @cred={0x20, 0x1, 0x2, r4, r16, r17}, @rights={0x28, 0x1, 0x1, [r2, r2, r0, r2, r2, r7]}, @cred={0x20, 0x1, 0x2, r3, r18, r19}], 0x120, 0x20000000}, {&(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001200)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000001000)="d58f145194f19bf20585453267e87154aede728de47effcd42eb1e2ba19787ea79eb38ac1fd0ad897603d4ecfe4615349798f82e84a6f65293a60969cc0746205d5c7afe", 0x44}, {&(0x7f0000001080)="6d741b399719974b3e93b0846f801513c57bcb062acd8b3285eca37572", 0x1d}, {&(0x7f00000010c0)="bf34322057cbfd26e7c5d1ae9785a5ea84976f2d496bb7945d336b332daf3161f68053e82a2d14908c88bbc19ad262b5ab89e3", 0x33}, {&(0x7f0000001100)="28745f27b8", 0x5}, {&(0x7f0000001140)="a821f82ef02ea944a30c51860d9434384f4f75c464960df7e9befe1ccf6a0abfd3eaa2555e0ab0e8ab9cd8cde7ae6e468dafee4c547dad630d68faef122d26b10a91429754968764ce07594a20cf11634229adbc90efd661b7d60777f81c514d7dfd0d4e5d3bc7f0204c623cd71fc59885750733b8605c119355cea82e041e501bee560c8eaf903880ec8c83ead30797b3208bd40dad182d67d3d95d3044668b60c5ad69057d2d1d417f578a06", 0xad}], 0x6, &(0x7f0000001280)=[@rights={0x18, 0x1, 0x1, [r2, r2]}, @rights={0x20, 0x1, 0x1, [r0, r0, r2, r7]}, @rights={0x28, 0x1, 0x1, [r0, r0, r2, r2, r7]}, @rights={0x18, 0x1, 0x1, [r7]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x90, 0x4000000}, {&(0x7f00000023c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002a40)=[{&(0x7f0000002440)="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", 0xfb}, {&(0x7f0000001340)="77044cf30454ce68f46d4e85329a282ddd15c609101cf6ec5902118d67da67d290748327938d1d2c6351b28e6614a5325aaa8f7fc2489c436c", 0x39}, {&(0x7f0000002540)="52e9abe9c957f19ac7dfad83a8416997015cebb08bf89159026775a89477f3a8e2d3dba5067760510a9b1bdbbe285277757d51dc2edf7412ab024f23a3cf4462239e5e1556032e63f4e8e37becd855dd7e2751a12dff47a1465a15f79087153254fd3b9486c0a5ecbdb83e565fc2e52b5769aea0eed2d7b5a0a2c0b16579d58699165e3e31112c0f668d288041c12d0664f0c82efd2f41ef8a2c8c2d16abd8235173350f2bae3817c63374df6a8a015a924f81da0a96ea86144c9ea3b268afae092d8cdaf584ee2eb8af2c2e69726ee054c948dc425feb", 0xd7}, {&(0x7f0000002640)="03c9a9b4028428096e8fa9f5e5186466379487ab0dc0763813cea7b8a6bcb1576303fe0ec65afdb8ddfa3cdbd2ae268e0fa6187f9cdbab6df33b1b83c42cd1e3958721a90483aa1b7485ab8edddfc4bc3b8b16ac6c1e1981a31bf60db321701017a8bd9ff7e176bd5263fd815851f75a12466348f47eddab7135b2089fdffde8039c28c23fdf667906c04f6dd3aaee7a8f6532c5353b65d70c8403a821fd648c26df9b4202292de422c9b06a70e21b054772265d92b410c4cb0b0e8a562b4844a133ee6fd20dc9562f7b2121c837f819c124301bd9245453b75e60", 0xdb}, {&(0x7f0000002740)="86153aeca4c6d007c7098f9720d0602b8eefab9f801cb1788f495250a9ca238c36ec8eb1835010c6240dbf4465d28c06d7ba230673c8e6249e49df0f39102be10d57433eab0e36c58e30b6d5ab7fb3c6f381306e8268b168851200f8e4ed66649ad5a1f60d4a0d0b1905a66b3f6877c981a04c8af56f2f371ed248519a7298eefbbba8948e2739d3f9815434", 0x8c}, {&(0x7f0000002800)="46af8e3d7bfa702d5ef61befad0d8c011a99939d7e710f1f466789953a8da4a367bfaa6cacde9259413c522991b8e0c6d511642323", 0x35}, {&(0x7f0000002840)="170e417d12fb64f92c998068e508eeb978a67ec051a9247d1ce56a29eb426ac0b6526fd9210e3cee4b142cbf8d0c444d51341bf85c7b69c30f920d1152ab454d2d228fe73d1e066da145c56b99ae89f1277075aa7e69f88500cd4fa0101955a24b8fed888461d6d989195e6ccf", 0x6d}, {&(0x7f00000028c0)="75b7ec3cbc74a6c2163264e739b14beb3798d4580bbd7127f2158137aec8ad69c9140f0ac16b9505c8129224e2d63117ba9612ecf67cd21b1e14c6030b697c2a62d561e2e9ca2b465aa4856af53ef7f357418c62f146", 0x56}, {&(0x7f0000002940)="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", 0xfc}], 0x9, &(0x7f0000002dc0)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r1, r20, r21}, @rights={0x20, 0x1, 0x1, [r2, r7, r2, r2]}, @cred={0x20, 0x1, 0x2, r1, r22, r23}, @rights={0x30, 0x1, 0x1, [r2, r0, r0, r2, r7, r7, r0, r7]}, @rights={0x20, 0x1, 0x1, [r2, r0, r0]}], 0xc8, 0x80}], 0x3, 0x0) preadv(r7, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) write$selinux_create(r1, &(0x7f0000000000)=@access={'system_u:object_r:auditctl_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x6}, 0x58) 09:14:40 executing program 0: r0 = dup(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x11c, r1, 0x1, 0x5f, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfbb}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb06}]}, 0x11c}, 0x1, 0x0, 0x0, 0x90}, 0x800) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0xfffffffffffff23c, 0xffffffffffffb21a, 0xffffffffffffff8a, 0x800, 0x40}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) write$selinux_context(r3, &(0x7f0000000040)='system_u:object_r:apt_lock_t:s0\x00', 0x20) syz_open_pts(r3, 0x200000000001) ioctl$TIOCGPGRP(r3, 0x540f, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000380)) ioctl$RTC_WIE_ON(r3, 0x700f) 09:14:40 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0xfffffffffffffeb9) 09:14:40 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:40 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x210, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x118, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @empty, 0x480000}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0xc}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @remote, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffffffffffffff80, @loopback, 0x100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd2c8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:40 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 217.799356] audit: type=1400 audit(1555751680.694:35): avc: denied { ioctl } for pid=5272 comm="syz-executor.0" path="socket:[16307]" dev="sockfs" ino=16307 ioctlcmd=0x5431 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 217.843641] audit: type=1401 audit(1555751680.694:36): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:apt_lock_t:s0 09:14:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000200)=ANY=[], 0x5aa78d33) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000680)="858e4841c9a0c6f25fb9265189769ebe16a959065f3405f8026feeb11bdfa5f9cc", 0x21}], 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) ioctl$sock_proto_private(r3, 0x89e7, &(0x7f0000000180)="a76b4ade7f26bf0385a091cee4d8d66e3e27da614fdd2478f479438d827431980dca304286898befc1ec4869b79fe8d604add23146548dba0f23f25b8127db60599bf0465eeaa8b3761f711db92875bde02ec8eda92209b3c834434fb5c21699ade4664f6b6ca298875ce0fb21cc34bd21fe3b26ce7705741c76f1735151aacb56de433c2158e35989965ec82c1a") poll(&(0x7f0000000000), 0x123, 0x72) 09:14:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000001180)='G\xffL\x00'}, 0x48) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount(&(0x7f0000000180)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x40000, 0x0) getgroups(0x7, &(0x7f0000000140)=[0x0, 0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0x0, 0x0]) lchown(&(0x7f0000000040)='./file0\x00', r1, r2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={0xffffffffffffffff, r0}, 0x10) 09:14:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x24, 0x8, 0x8}}, 0x14) flock(r0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4040, 0x20) 09:14:43 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:14:43 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) getresgid(&(0x7f0000000140), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={r2, r3, r4}, 0xc) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/8, &(0x7f0000000040)=0x8) getrandom(&(0x7f0000000380)=""/226, 0xe2, 0x1) 09:14:43 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:43 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:14:43 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(0x0, 0x37) ptrace$cont(0x18, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 09:14:43 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='mountstats\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) poll(&(0x7f0000000000)=[{r2, 0x200}, {r0, 0x4000}, {r2, 0x100}], 0x3, 0x2) 09:14:43 executing program 1: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 220.700196] audit: type=1400 audit(1555751683.594:37): avc: denied { prog_run } for pid=5300 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 09:14:43 executing program 0: mount(0x0, 0x0, &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x2080000200, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file1\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r2, 0x0) fchmod(r0, 0x8) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) dup(0xffffffffffffffff) fsetxattr(r2, &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1e, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 09:14:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = creat(&(0x7f0000000640)='./file0\x00', 0x8) getpeername$inet(r0, &(0x7f0000000680)={0x2, 0x0, @loopback}, &(0x7f00000006c0)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) [ 220.831164] audit: type=1400 audit(1555751683.734:38): avc: denied { map } for pid=5335 comm="syz-executor.0" path="/root/syzkaller-testdir801136094/syzkaller.mBYMsA/108/bus" dev="sda1" ino=17143 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 09:14:44 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:44 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/2669], 0xa6d) r1 = dup(r0) write$selinux_context(r1, &(0x7f0000000000)='system_u:object_r:login_exec_t:s0\x00', 0x22) ioctl$VT_RELDISP(r1, 0x5605) 09:14:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") add_key(&(0x7f0000000300)='id_legacy\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000140)={0xa, 0x9, 0x7, 0x100000000}, 0xa) pread64(r0, &(0x7f0000000080)=""/135, 0x87, 0x0) 09:14:44 executing program 1: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x408000, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)="a4cc21948280923b3c392be6e0f8789c392d50b328f88717892e6912a639906c00c2627100b68bd325e97f57c7ff9f87a185f2a0f0e976a7b7e3c421cc8495b79e3a53d8f145856f7ce4e5dc3009341121e319e7ce15449caf2aa22b6df8fb65604df7ef36eea1d303211e825c2dd6842d0e1b79ff84bc275f44e25a8997f85b749f92d9e0386e69fb6006f64752ccde2f81b565832672d6283d5a87cebd254ea30ddfa4eb17df61dc7ca9b52afb4703", 0xb0}], 0x4000, &(0x7f0000000300)={[{@rodir='rodir'}, {@shortname_win95='shortname=win95'}], [{@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'usernodev{selfppp1.ppp1'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) 09:14:44 executing program 0: mount(0x0, 0x0, &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x2080000200, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file1\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r2, 0x0) fchmod(r0, 0x8) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) dup(0xffffffffffffffff) fsetxattr(r2, &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1e, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 09:14:44 executing program 0: mount(0x0, 0x0, &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x2080000200, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file1\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r2, 0x0) fchmod(r0, 0x8) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) dup(0xffffffffffffffff) fsetxattr(r2, &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1e, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 09:14:44 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x1a0, r3, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8000, @remote, 0x7f}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7fffffff, @ipv4={[], [], @multicast1}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @rand_addr="4511e57772155cd2010f87e2e431fdbc", 0x800}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x55}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6erspan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe6b7}]}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x24004881}, 0x20000080) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000ffffffff) pread64(r4, &(0x7f0000000480)=""/207, 0xffffff34, 0x0) 09:14:44 executing program 1: r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:44 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:44 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000000)=""/26) r2 = getpgrp(0x0) wait4(r2, &(0x7f00000000c0), 0x20000000, &(0x7f00000001c0)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) r3 = timerfd_create(0x9, 0x0) timerfd_settime(r3, 0x100000000000001, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x123) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x164, r2, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6fe5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x96}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x96}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xd0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x9, 0x1}, {0x7, 0xff}]}, 0x14, 0x3) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x20, &(0x7f00000000c0)) 09:14:44 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:44 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:44 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c20000000180c206000008004500f8ae5810fed16412cd001c00000000ff4ca3000000000000"], 0x0) 09:14:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000000c0)=""/130) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0xfffffffffffffffa, 0x0, 0x0, 0xbe}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xa}) [ 221.459843] audit: type=1400 audit(1555751684.354:39): avc: denied { map } for pid=5359 comm="syz-executor.0" path="/root/syzkaller-testdir801136094/syzkaller.mBYMsA/110/file0/bus" dev="ramfs" ino=17629 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 09:14:44 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:44 executing program 0: mount(0x0, 0x0, &(0x7f0000000180)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x2080000200, &(0x7f0000000340)='./file1\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f0000000040)='./file1\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r2, 0x0) fchmod(r0, 0x8) syz_open_dev$evdev(0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) dup(0xffffffffffffffff) fsetxattr(r2, &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1e, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 09:14:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000340)={0x0, @aes256}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000000)=""/48, 0x30}, {&(0x7f00000000c0)=""/180, 0xb4}, {&(0x7f0000000240)=""/106, 0x6a}, {&(0x7f00000002c0)=""/52, 0x34}], 0x4, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000003c0)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:44 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@xdp, &(0x7f0000000140)=0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) r2 = socket(0x10, 0x1, 0x7ffffffd) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0x705) sendfile(r3, r3, 0x0, 0x80000008000000b) open(&(0x7f0000000040)='./file0\x00', 0x200002, 0x10) 09:14:44 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(0x0, 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:44 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) flock(r0, 0x1) 09:14:44 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:44 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) 09:14:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000680)=0x100, 0x4) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/validatetrans\x00', 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) lsetxattr$security_smack_entry(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000180)='@md5sumem1lo{\x00', 0xe, 0x2) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) r1 = dup2(r0, r0) openat$cgroup_type(r1, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000240)="2ff65df348601d5c2bb3c48942712d3859c1d3219319e949f972854bc9bb22e402f41dbd6192935668139e7f332f7972067d0293fad1588466a3f30c77506fcd44009d6a7d200f651e9f2e0d68391fdf7505c170487f572ce2eb83eae7afcee5", 0x60}], 0x1) 09:14:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) gettid() fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000140)='Moun{st\x89\x82c\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80800, 0xffffffffffffffc1) recvmsg(r0, &(0x7f0000000340)={&(0x7f00000002c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/180, 0xb4}, {&(0x7f0000000480)=""/232, 0xe8}, {&(0x7f0000000580)=""/67, 0x43}, {&(0x7f0000000600)=""/214, 0xd6}, {&(0x7f0000000700)=""/241, 0xf1}, {&(0x7f0000000800)=""/107, 0x6b}], 0x6}, 0x40000002) pipe2(&(0x7f0000000b80), 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000a00)={{{@in=@empty, @in6=@dev={0xfe, 0x80, [], 0x28}, 0x4e22, 0x7fffffff, 0x4e24, 0x100000000, 0xa, 0x80, 0x1755e290ff4dbab8, 0x7e, r1, r2}, {0x2, 0x4, 0xc1d, 0x4, 0x39, 0xa4e1, 0xfff}, {0x80000000, 0x0, 0x7, 0x9}, 0xcc11, 0x0, 0x0, 0x1, 0x2, 0x2}, {{@in6=@remote, 0x4d2}, 0xa, @in=@empty, 0x3505, 0x2, 0x3, 0x4, 0x8000, 0xfbe9, 0x5a}}, 0xe8) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000b40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000240)={0x7c, r4, 0x522, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x50fee9c0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x201}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x24008891}, 0x1) preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, &(0x7f00000000c0)=0x3aed) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x3e8) 09:14:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x3e8) 09:14:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0xfffffffffffffffe, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0x0, 0x8000000000000105, 0xffffffefffffff7f}) socket$inet6(0xa, 0x804, 0x9) 09:14:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) recvfrom$unix(r1, &(0x7f00000002c0)=""/93, 0x5d, 0x12002, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x4c, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb3fb}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80000000}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x1000, 0x3, 0x1, 0x6]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20044000}, 0x4000000) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000340)={0x10, 0x0, 0x2}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:45 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:45 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:45 executing program 5: open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000200)={0x13, 0x65, 0xffff, 0xfffffffffffffffa, 0x6, '9P2000'}, 0x13) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r1, r2, 0x0, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x88100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r3}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) 09:14:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:45 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="0800db70", @ANYRES16=r2, @ANYBLOB="02032bbd7000fbdbdf250a0000000800050007000000080004002d0000000c000300080004000900000008000500020000000800040001000000040002001800030014000600fe80000000000000000000000000002708000600810000000800060040000000"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 09:14:45 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uinput\x00', 0x8002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f00000000c0)=0xf9f, 0x37a) r1 = dup3(r0, r0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000280)=0x5, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000680)) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000300)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000fee000/0x12000)=nil, 0x12000}, &(0x7f0000000480)=0x10) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) write$P9_RATTACH(r3, &(0x7f0000000180)={0x14, 0x69, 0x2, {0x84, 0x4, 0x8}}, 0x14) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x1) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$netlink(r5, 0x10e, 0x7, &(0x7f0000000240), &(0x7f0000000340)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) 09:14:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x56, 0xffffffff, 0x8, {0x3ff, 0x7ff}, {0x7ff, 0x24}, @rumble={0x46d, 0xf33}}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 09:14:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:45 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x40003, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) fremovexattr(r1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000002c0)=0xda8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x48850) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 09:14:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:45 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x15, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') socket$inet6(0xa, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f00000000c0), 0x100000000003) 09:14:45 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(0x0, 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:45 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:45 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = getpgrp(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r2, 0x10000) fallocate(r1, 0x40, 0x1, 0x3) fcntl$setownex(r3, 0xf, &(0x7f00000003c0)={0x2, r2}) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) syncfs(0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0xe24}, {0x2}]}, 0x14, 0x0) sendmsg$unix(r4, &(0x7f0000000440)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000980), 0x0, 0x0, 0x0, 0x40000c0}, 0x80) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, &(0x7f0000000800)=[0x0, 0x0, 0x0]) pivot_root(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='./file0\x00') fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000140)='\x80', 0x1, 0x2) lsetxattr$security_smack_transmute(&(0x7f0000000a80)='./file0\x00', 0x0, &(0x7f0000000b00)='TRUE', 0x4, 0x2) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) 09:14:45 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000002c0)=""/187) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:object\x03\x00:tetex_data_t:s0\x00\n\xf8gY\x19\xdc\xaec\xe2\xc6Ng\x93\x7f\xaf\x88&\x9c\xf8\x822V\x97.\x807\x8c\xf1\x1f\x91\x1f\xac\xf6\x10s\t\x03`\xef\xa1\xfe\x18\x95\xb1\x16\xb21\x8c\xd6\xbb\xb751Z\b1y#=\xff2\xc4\xca\x00\xde\xb0\x1fr\xb2E,x\x1d+\xd1iX\x057d\x91\x05\xa1v\x1c\xbeAh\xb1\xd3F\xb8\x1dHu\xa8\xbb\xc9\"\xab\x8d\xed\b\\\x90zp_$\x8bpG,\x95\xca\xf0(G/\xbb]c.\xe7\xbe|\x040fg\xf0\xc4 h\xeeW\x84\xfa\x14f\xd49\xec\xd4\xf4\xb2%$Z\x19\xe2:\xd7\xf3\xbeo\x0e?\xac\x05\x98L!i~\xcb\xe3V\xb4\xf2?\xc7\xf3\x8b\x86\x1fR\x14\xb7\xb7\b\x13\xb1\xd4\xa9\x9b\x04[\x9c\x90', 0x1aa, 0x0) 09:14:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x1ea, 0x1, 0x800, 0x6, 0x81}, 0xc) r2 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window={0x3, 0x3, 0x3}, @timestamp, @mss={0x2, 0x1}, @sack_perm, @mss={0x2, 0x3}], 0x6) 09:14:45 executing program 5: r0 = socket$unix(0x1, 0x1000000805, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) socketpair(0x4, 0x0, 0x6, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r3, 0x0, 0x0, &(0x7f0000000100)="402d3f21c717a713e96a87d30d389b44fb3ccb5adc2240744fc5095a624eb35cec824ad651a3f963cdc61ebbbc1f816c10a4a8653158507be22584989629c342a6ac585fa2560974768cb8686cb522323adb1f9452e24aa17402d015c776a68b1e143cf0560deb1022349a038e7960de4911685b8e6db3433883d8260f3fa5c66598de557c8a86c8ad67a6bf2d4fd586a911f69e69ec73789b0fe8cfa82a2512", 0xa0) listen(r2, 0xef) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = fcntl$dupfd(r1, 0x406, r2) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r5 = dup2(r0, r1) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x1, 0x10, "43ca3c47a5b404f7a183c8a736e326f0b9dd49e909067db6963ed411690ce7a1d1e852d196d458a658bb76bf95748862bd58b0e1a5461ee594212458d25d31ee", "7727e8818925f037d4110f70989aa69d46726f2cd7cd922ca24060010000006e", [0x802, 0x1ebf8d91]}) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r4, 0x6, 0x1, 0x7, &(0x7f0000000000)=[0x0], 0x1}, 0x20) recvmmsg(r1, &(0x7f0000000000), 0x40000000000015e, 0x0, 0x0) 09:14:45 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000801012008000f000000000008000200e000000108f2d800a91414aa"], 0x1}}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) getpeername$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) 09:14:45 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) write$ppp(r0, &(0x7f0000000000)="5198190589cf3ca1856a6e5c9a0e550b98008814cb038af3e3bbfc3f47f220761a21e3f066651c696850642b241adc55473272b1f4613aa299a87c3a6a406d26252609e2c7c3957c38651f82d449f040e0b636febbc178d4f53996814f335bd41847eabcc5c7477066a1fe6633f6aece260c6831a43b5403552a9fe1f81bf31e0593382960b3002a4363ba325d4761965b5fbd1faf515494e937672bd18b17052b92cf412539bb5e96f4e5ede2a038e97f5df528a4bf04d956c8478a4bdaf2f97a52eb046b6263971db05cbc67e386a24b8b0f3c98cd578c9f0fbc1200bfb7a9b1317804fb177694d551c751894117", 0xef) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 09:14:46 executing program 0: socket$packet(0x11, 0x0, 0x300) socket$inet_udp(0x2, 0x2, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80200, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 223.030705] audit: type=1400 audit(1555751685.934:40): avc: denied { mac_admin } for pid=5570 comm="syz-executor.0" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 223.057965] SELinux: Context system_u:object is not valid (left unmapped). 09:14:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f719bd070") clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) exit_group(0x0) clone(0x40000104001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x9f}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:14:46 executing program 3: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x10000000000018, r0, 0x8, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6420, 0xffffffffffffffff) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x84800) ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) write$P9_RREMOVE(r2, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) ptrace$cont(0x20, r0, 0x0, 0x0) getpgrp(r0) 09:14:48 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) mknod$loop(0x0, 0x717dccdef2e3abe6, 0x1) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:14:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x5, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f00000000c0)={{0x73, @rand_addr=0x16, 0x4e24, 0x0, 'wrr\x00', 0x1, 0x3, 0x60}, {@multicast1, 0x4e22, 0x10003, 0x4, 0x1ff, 0x6}}, 0x44) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105000287c8001f03fe0504000800080016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:14:48 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x100000000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0xe25, @ipv4={[], [], @loopback}}, 0x1c) 09:14:48 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:48 executing program 0: socket$packet(0x11, 0x0, 0x300) socket$inet_udp(0x2, 0x2, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80200, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 09:14:48 executing program 5: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:48 executing program 2: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r1, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r2, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:49 executing program 5: getgid() r0 = socket$netlink(0x10, 0x3, 0x400000000000006) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x2000006) memfd_create(&(0x7f0000001540)='Q\x00', 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) ioctl(r3, 0x4001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 09:14:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e22, 0xdf, @local, 0x5}, {0xa, 0x4e24, 0x100000000, @loopback, 0xffffffff}, 0x1, [0x7ff, 0x2, 0x2f2, 0x1, 0x2, 0x1, 0x401, 0x6]}, 0x5c) getrlimit(0x0, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffff3, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xf0ffff, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 09:14:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2d1bc) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x13, &(0x7f0000000040)="35a4d3d9", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x35) r3 = getuid() r4 = getegid() write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0, 0x19, 0x1, {0x1000, {0x78, 0x0, 0x6}, 0x20, r3, r4, 0xd6af, 0x8001, 0x100000000, 0xffffffffffffffff, 0x3, 0x122, 0x7, 0x7fff, 0x4, 0x80, 0x10001, 0x1, 0x0, 0xd, 0x9}}, 0xa0) fcntl$setstatus(r0, 0x4, 0x42803) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x3, 0x4) 09:14:49 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getgroups(0x0, &(0x7f0000000200)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fdatasync(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x5, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000200)=0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in6=@ipv4={[], [], @dev}}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000600)=0xe8) chown(&(0x7f00000000c0)='./bus\x00', r2, r1) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x9) utime(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)={0xff}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-'}, 0x28, 0x3) 09:14:49 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x5, 0x181000) r1 = gettid() fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x3, 0x1, 0xfffffffffffffff8, 0x9, r1}) clone(0x1000000010027fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$cont(0x20, r2, 0x0, 0x7) [ 226.284702] ================================================================== [ 226.292168] BUG: KASAN: use-after-free in disk_unblock_events+0x4b/0x50 [ 226.298921] Read of size 8 at addr ffff88819f859ee8 by task blkid/5637 [ 226.305675] [ 226.307305] CPU: 0 PID: 5637 Comm: blkid Not tainted 4.14.112+ #58 [ 226.313618] Call Trace: [ 226.316210] dump_stack+0xb9/0x10e [ 226.319748] ? disk_unblock_events+0x4b/0x50 [ 226.324168] print_address_description+0x60/0x226 [ 226.329482] ? disk_unblock_events+0x4b/0x50 [ 226.333873] kasan_report.cold+0x88/0x2a5 [ 226.337998] ? disk_unblock_events+0x4b/0x50 [ 226.342384] ? __blkdev_get+0x68f/0xf90 [ 226.346339] ? __blkdev_put+0x6d0/0x6d0 [ 226.350296] ? fsnotify+0x8b0/0x1150 [ 226.354003] ? blkdev_get+0x97/0x8b0 [ 226.357695] ? bd_acquire+0x171/0x2c0 [ 226.361475] ? bd_may_claim+0xd0/0xd0 [ 226.365254] ? lock_downgrade+0x5d0/0x5d0 [ 226.369377] ? lock_acquire+0x10f/0x380 [ 226.373328] ? bd_acquire+0x21/0x2c0 [ 226.377040] ? blkdev_open+0x1cc/0x250 [ 226.380910] ? security_file_open+0x88/0x190 [ 226.385304] ? do_dentry_open+0x44e/0xdf0 [ 226.389428] ? bd_acquire+0x2c0/0x2c0 [ 226.393211] ? vfs_open+0x105/0x230 [ 226.396816] ? path_openat+0xb6b/0x2b70 [ 226.400776] ? path_mountpoint+0x9a0/0x9a0 [ 226.404992] ? trace_hardirqs_on+0x10/0x10 [ 226.409206] ? do_filp_open+0x1a1/0x280 [ 226.413158] ? may_open_dev+0xe0/0xe0 [ 226.416945] ? lock_downgrade+0x5d0/0x5d0 [ 226.421073] ? lock_acquire+0x10f/0x380 [ 226.425024] ? __alloc_fd+0x3f/0x490 [ 226.428719] ? _raw_spin_unlock+0x29/0x40 [ 226.432845] ? __alloc_fd+0x1bf/0x490 [ 226.436631] ? do_sys_open+0x2ca/0x590 [ 226.440502] ? filp_open+0x60/0x60 [ 226.444023] ? __perf_sw_event+0x4e/0x80 [ 226.448064] ? do_syscall_64+0x43/0x4b0 [ 226.452016] ? do_sys_open+0x590/0x590 [ 226.455882] ? do_syscall_64+0x19b/0x4b0 [ 226.459931] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 226.465308] [ 226.466917] Allocated by task 5634: [ 226.470529] kasan_kmalloc.part.0+0x4f/0xd0 [ 226.474824] kmem_cache_alloc_trace+0x126/0x310 [ 226.479469] alloc_disk_node+0x5b/0x3d0 [ 226.483417] [ 226.485017] Freed by task 5637: [ 226.488287] kasan_slab_free+0xb0/0x190 [ 226.492240] kfree+0xf5/0x310 [ 226.495320] device_release+0xf4/0x1a0 [ 226.499177] [ 226.500780] The buggy address belongs to the object at ffff88819f859980 [ 226.500780] which belongs to the cache kmalloc-2048 of size 2048 [ 226.513585] The buggy address is located 1384 bytes inside of [ 226.513585] 2048-byte region [ffff88819f859980, ffff88819f85a180) [ 226.525624] The buggy address belongs to the page: [ 226.530532] page:ffffea00067e1600 count:1 mapcount:0 mapping: (null) index:0x0 compound_mapcount: 0 [ 226.540480] flags: 0x4000000000010200(slab|head) [ 226.545212] raw: 4000000000010200 0000000000000000 0000000000000000 00000001800f000f [ 226.553068] raw: ffffea000751cc00 0000000300000003 ffff8881da802800 0000000000000000 [ 226.560919] page dumped because: kasan: bad access detected [ 226.566609] [ 226.568212] Memory state around the buggy address: [ 226.573114] ffff88819f859d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.580447] ffff88819f859e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.587780] >ffff88819f859e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.595111] ^ [ 226.601839] ffff88819f859f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.609175] ffff88819f859f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 226.616506] ================================================================== [ 226.623857] Disabling lock debugging due to kernel taint [ 226.629848] Kernel panic - not syncing: panic_on_warn set ... [ 226.629848] [ 226.637209] CPU: 0 PID: 5637 Comm: blkid Tainted: G B 4.14.112+ #58 [ 226.644713] Call Trace: [ 226.647282] dump_stack+0xb9/0x10e [ 226.650800] panic+0x1d9/0x3c2 [ 226.653973] ? add_taint.cold+0x16/0x16 [ 226.657923] ? disk_unblock_events+0x4b/0x50 [ 226.662323] ? ___preempt_schedule+0x16/0x18 [ 226.666716] ? disk_unblock_events+0x4b/0x50 [ 226.671110] kasan_end_report+0x43/0x49 [ 226.675060] kasan_report.cold+0xa4/0x2a5 [ 226.679188] ? disk_unblock_events+0x4b/0x50 [ 226.683574] ? __blkdev_get+0x68f/0xf90 [ 226.687527] ? __blkdev_put+0x6d0/0x6d0 [ 226.691481] ? fsnotify+0x8b0/0x1150 [ 226.695173] ? blkdev_get+0x97/0x8b0 [ 226.698863] ? bd_acquire+0x171/0x2c0 [ 226.702637] ? bd_may_claim+0xd0/0xd0 [ 226.706410] ? lock_downgrade+0x5d0/0x5d0 [ 226.710534] ? lock_acquire+0x10f/0x380 [ 226.714483] ? bd_acquire+0x21/0x2c0 [ 226.718175] ? blkdev_open+0x1cc/0x250 [ 226.722039] ? security_file_open+0x88/0x190 [ 226.726456] ? do_dentry_open+0x44e/0xdf0 [ 226.730581] ? bd_acquire+0x2c0/0x2c0 [ 226.734357] ? vfs_open+0x105/0x230 [ 226.737959] ? path_openat+0xb6b/0x2b70 [ 226.741939] ? path_mountpoint+0x9a0/0x9a0 [ 226.746152] ? trace_hardirqs_on+0x10/0x10 [ 226.750363] ? do_filp_open+0x1a1/0x280 [ 226.754312] ? may_open_dev+0xe0/0xe0 [ 226.758090] ? lock_downgrade+0x5d0/0x5d0 [ 226.762212] ? lock_acquire+0x10f/0x380 [ 226.766158] ? __alloc_fd+0x3f/0x490 [ 226.769846] ? _raw_spin_unlock+0x29/0x40 [ 226.773977] ? __alloc_fd+0x1bf/0x490 [ 226.777756] ? do_sys_open+0x2ca/0x590 [ 226.781632] ? filp_open+0x60/0x60 [ 226.785169] ? __perf_sw_event+0x4e/0x80 [ 226.789213] ? do_syscall_64+0x43/0x4b0 [ 226.793189] ? do_sys_open+0x590/0x590 [ 226.797068] ? do_syscall_64+0x19b/0x4b0 [ 226.801122] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 226.806765] Kernel Offset: 0x3800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 226.817589] Rebooting in 86400 seconds..