Warning: Permanently added '10.128.1.44' (ECDSA) to the list of known hosts. 2019/04/16 11:33:33 fuzzer started 2019/04/16 11:33:36 dialing manager at 10.128.0.26:41709 2019/04/16 11:33:36 syscalls: 1359 2019/04/16 11:33:36 code coverage: enabled 2019/04/16 11:33:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/16 11:33:36 extra coverage: extra coverage is not supported by the kernel 2019/04/16 11:33:36 setuid sandbox: enabled 2019/04/16 11:33:36 namespace sandbox: enabled 2019/04/16 11:33:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/16 11:33:36 fault injection: kernel does not have systematic fault injection support 2019/04/16 11:33:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/16 11:33:36 net packet injection: enabled 2019/04/16 11:33:36 net device setup: enabled syzkaller login: INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes 11:34:50 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f0000000000)='cpuset\x00'}, 0x30) fcntl$setpipe(r0, 0x407, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000080)=""/55) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x5) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x440, 0x101480) r3 = dup3(r0, r0, 0x80000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)=0x1) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) fcntl$getown(r0, 0x9) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000300)=""/44) writev(r0, &(0x7f0000000900)=[{&(0x7f0000000340)="9533fa40b25f4b7a0f24f505e07048408a9d57256846356cc13dbc938911de6dacac3bb8", 0x24}, {&(0x7f0000000380)="6739885e880f16af651e1ab97e44b6d1958d050e08e417d69d40a9a280585e51a90a5e90772dfbd1462bfb81832d0cc2ea4f0e2958ae721da53ce4e585b516abe7382e046af3f87c12dc8e14268f8320ed86692499bf8e157d5fbe84f3b084c1498064f697fb8b0b2b117cb26d3feaa085a7f25ba33c8840a73bcae26bf81be0035f2cc2a3c786c76219461fb2854d5cf727caf0cbefbd29a5ba7adb95d7eed73cbc11e8201fc22d3046c5582556dad9a070e7997f3cca5c8b7b", 0xba}, {&(0x7f0000000440)="f5e55f45e881aea159f9a0b6b47c777e40194118801ef3fddcd096baabf7f3de0747dbd7e29d203ceb3af8e03ddc906aad86e3fb9040390fb1f59abc6ce4065ca22ca82e2c8daa1e5099c63f0903163d0706ee21f472c31bda22c86e375875002f215de4e937adb0638f36e39381159c0a11900a397660f16a43786215d34fe0079f4157629ed97f1f4b531bbd0381a8f68223da5f4ec8d2d7d707ec0632d8ac1b461a856554f7233e220eeb9dbbc63a7b711cec859adb22ebd2d93efd73", 0xbe}, {&(0x7f0000000500)="98b1a2d75a1e8ad07bae098ab8e802aeae2a4d924426b1551a99695df4f20a", 0x1f}, {&(0x7f0000000540)="c08e57cced9dc045a302b8a0f383260010f856bb83bf577a505eb2c7b35fc7e12ec42bb61e5e8b3adb3257d2c5104eade2ebb12bcba2b10810626ca808b947391ae8dd094a8269fdacff6ef1fa9288cddb465286cd10daeefaad3312f27ff3ac8539f6e0bc620441a5dca171f339ad472368159566e0bf97d6c6e657667aefd650fd041ea6389848429b9ff75a5bb2f3d5e4359c515861b4cc178ec2c8fb558b9f2f2e", 0xa3}, {&(0x7f0000000600)="b28402006cf8b8273c0b02941e316291fdb800c8f8bc9171b1ea5c62bed7d8e9863c2606bfb11d62eddba78a745ddc3b14c04e953f3b1f98cc1a274b1611091dbc1804397ef78bc6e28201b000b2cdfded20ebed6f3e9e185996637b97af19a9d22c", 0x62}, {&(0x7f0000000680)="1a828e1ad52a2ab3f18b7bb33ea46286ac507844708175eeeeb60ecb838ccd101f079d004d88201fcef2a69f3276a615c2cbe1f0510d0eae55f35169132157811f2d56153f60e5d8a9f808ac0fb827db04c9e86ac489ec2e72a6903d0a34c0065868cd58941c6dd3751d87be8fbc2d676067", 0x72}, {&(0x7f0000000700)="2fa417b7ee5f81754c533d65987fbc08566ef102fa76cf53f4398e7efea1368ad5720572888b5141f2a9a7f8704ede501ce0683e2c35fd6ff0e706c99ae5d06b38903f3d82fc573dc203df35c4975fd3dece25d9b1fab1f5747e7cbfe03ebfd2c5de3825c06c72f853d0aadb453029d7549dab087b4c961f2ed7895ffe2a0739e59f8980d1185009deef6f1734213c33f6b2436987f1b0be32a8d11e36c8a89f3b7e22d62fae899fdc6028c127c29531f51b5011d988e70980ff2aca3fa04fa224e33faa9e6e55a8bc2f8f18717a0c3de452345fab0debd371154a8c1915fad6cdb8b1c646b94d501171c7ce88f0e97abce0a8", 0xf3}, {&(0x7f0000000800)="0b8e68e687bab830ae86584723f1d4a8c299c214002d70b5877bdee1d0e25aa06891d7b9fb451ee0b8d6f033773c8564747c53622b8911866f12d027f9d382627a4cef25bb9a7863fb648a12c125a03176a34b9258fa03482cf4d34e25a51e41942e03a95b45b0b46db0d0e3edcc124a43f3901475d61b923195b6fa7b8a7e21203e0fe19273d79abcc9068319eb6b2ed098209bd042873b360ace03d1ec11cfd151d1d6ac0089e60b9996b4891c520e2ed7c5f15aee8024a3502ab0dbfe12436ed8341c9b475af4ddbc7d0c2d5a2f95a1ec43fef6b6912223515325950ca78c8f40962b6d2d30ca116fb97b014e087d3a61cce330cc1a33eb240081a9", 0xfd}], 0x9) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f00000009c0)) write$FUSE_LSEEK(r3, &(0x7f0000000a00)={0x18, 0x0, 0x4, {0x100000000}}, 0x18) write$FUSE_STATFS(r3, &(0x7f0000000a40)={0x60, 0xfffffffffffffff5, 0x2, {{0xffffffffffffff81, 0x9, 0x76, 0x9, 0x8be, 0x7, 0x4000}}}, 0x60) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000ac0)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000b00)={{{@in=@rand_addr=0xfff, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0xffff, 0x4e21, 0x6, 0x2, 0x20, 0x20, 0x6, r6, r5}, {0xffffffffffffffc0, 0x5, 0x1, 0xfff, 0x7, 0x1, 0x80, 0x7}, {0xff00000000000000, 0x0, 0x5, 0x3}, 0x20, 0x6e6bb4, 0x0, 0x1, 0x2, 0x3}, {{@in6=@remote, 0x4d2, 0xff}, 0xa, @in=@broadcast, 0x0, 0x0, 0x0, 0x5, 0x5, 0x28b02a0c, 0x9}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000c00)={{{@in6=@mcast1, @in6=@initdev}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000d00)=0xe8) r7 = open(&(0x7f0000000d40)='./file0\x00', 0x10000, 0x63) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000d80)={{{@in=@multicast1, @in6=@local}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000e80)=0xe8) ioctl$PPPIOCSDEBUG(r7, 0x40047440, &(0x7f0000000ec0)=0x20) writev(r2, &(0x7f0000001380)=[{&(0x7f0000000f00)="a1865af793b7cb17cdcd5ed5ad63aaed54bc8bc24ba43a52cf7c354cd1b474147fd7785ed56b940fe53018a32a0cc2c8b737f6496744dc06cd885b0695bbab1938976e90015f648c828b3813fdd77e216a1c5aa3cdefee24b338b7997c62b39bed3d88944b008d3dd46853f9aec8b0f2ca41132eb2c3d4fd2012578a5866e80ef45f0b826408cfff", 0x88}, {&(0x7f0000000fc0)="ba0b6e79aad11e2083361ebc8244bc45c6e6b4a80672cb1f05ab4e9d2408efd14efdc9750be8cf61a738", 0x2a}, {&(0x7f0000001000)="eec57befa2a6732b022468f61ae772a62262f296ff76d507429ec0e60120024d1a1f46e063edcaa2f2afd2402848b6c7ba235ed5ebd3744941c038cadd9c4798f404eeafe464c3d3b7ff4b5d184f4ba4bc29e1c9b74cb43dcc82249124b24a40901fea66dd69cfae03241f9daa027e3d1584680ff64076bb35e87539defccfff363dd6873e374d16b120438a9e18504d9fb542466e5149e7303c9b11e642", 0x9e}, {&(0x7f00000010c0)="c281a14260ad198cee581c4bade8d09d3704e8f4a4775b42b2f35858185e821e6ec45bea8b6e1816c2d6805eb807764c8d115fac564c714eae9b788d020a3794c3f9515d2fc652959cb7f4d61278005c21bb9b4c277250ed1ad3209c3291e354b04a7469e3ec2b8fd6ebf80e074a65e5096466d5629255fc23bc8e964dcd64e5b86cdf676c05f930d42147846c1df13276164fba0b9e974061ffa7d6bdf9ed1cd179af35e023d1d0afb8bb11ae7cab0d4f1c08eb4d32238824", 0xb9}, {&(0x7f0000001180)="95d67978396d8dc14e4a208984e0162c7d5aee3b7784d795dff8bf14934072d64e54d1a3d39eddfb61d5d833cdf45e8eb71d37b189895044fdeaadaa2db753c74f0f0d72a54ecc15c3d9ea6e8a332ec8b15ade6c18972e04ed4e02d617b1a3c08600b74cd283d59d69b9f633ba11c9c3ed2744b23612ee68ad53264f0d0c3dc43bbfd4ffa893a61a586f8409bc3f9cd8f28f8dc2ccd6f729db51306ef04084e4c4372c3914bb37fdffc35f8e76af1e21296f664ca7aaf93c19d5b66ca2049ebce3046b783d94bdcdbe7087b407a52097664ccd8a0f73784ee116d7175158576541ee62ae773dfd03631111635f67aaf573e102ddee1f", 0xf6}, {&(0x7f0000001280)="eb0ca13157f1162f4c6a70883fbfae5f783548f11b4ac1683cf8db6bd06c0496558dbe4a6ae2372ecb750e8258e8c45f81eb6fe6d368bb8c160ef401a889b170aa16986b97d1fad54f123c9f396eb408d1a2acf68ad0a213f4cb36536e0619ca00a66d931c58e113f1eafe567e7598d49b5126f6b55ca63fc3153bb4e279161324eedea8f4efc593ec5e8288bd5026b6c305469297ab5615885e8a41ee02f76440a0c0a4cd25dee991484f", 0xab}, {&(0x7f0000001340)="58d6f5dd1ec60d8c32cc94d4633dfcb0dc745b051181cf08", 0x18}], 0x7) fcntl$getflags(r3, 0x40a) times(&(0x7f0000001400)) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f00000015c0)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001580)={&(0x7f00000014c0)={0x90, r8, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff80000001}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x80}, 0x4000) creat(&(0x7f0000001600)='./file0\x00', 0xe) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000001640)=""/72) 11:34:50 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0xbf, @broadcast, 0x4e20, 0x0, 'ovf\x00', 0xb, 0xa31, 0x6d}, {@multicast2, 0x4e22, 0x3, 0x7fffffff, 0x80000000, 0x2}}, 0x44) poll(&(0x7f00000000c0)=[{r0, 0x200}, {r0}, {r0, 0x130}, {r0, 0x3}, {r0, 0x88}, {r0}, {r0, 0x508}, {r0, 0x1010}, {r0, 0x4000}, {r0, 0x1008}], 0xa, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x20, 0x5, 0xe0c, "5cd46c413151a7f7e79ba92543f10c50", "5dda920f3509969722e357"}, 0x20, 0x2) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x1, 0x1, 0x9, 0xad, 0xe, 0x1, 0x2, 0x1, 0x4, 0x4, 0xffff, 0x196}) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=r1) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000002c0)) ioctl$TCXONC(r0, 0x540a, 0x6) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000300)={0x2a, 0x3, 0x0, {0x2, 0x9, 0x0, 'loem0user'}}, 0x2a) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000340)=0xffffffffffffff36) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000380)) ioctl$TCGETA(r0, 0x5405, &(0x7f00000003c0)) getpeername$packet(r0, &(0x7f0000003680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000036c0)=0x14) connect$packet(r0, &(0x7f0000003700)={0x11, 0xf2f997d843608f01, r2, 0x1, 0x4, 0x6, @local}, 0x14) getpeername$unix(r0, &(0x7f0000003740), &(0x7f00000037c0)=0x6e) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000003840)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000003980)={&(0x7f0000003800)={0x10, 0x0, 0x0, 0x1c000040}, 0xc, &(0x7f0000003940)={&(0x7f0000003880)={0xa4, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd661}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ipddp0\x00'}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000050}, 0x20008010) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000039c0)={'ip6gre0\x00', r2}) ioctl$TCFLSH(r0, 0x540b, 0x5e) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000003a00)={0x28, 0x3, 0x0, {0x3, 0x7, 0x0, 'ipddp0\x00'}}, 0x28) set_tid_address(&(0x7f0000003a40)) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000003a80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000003ac0)=r0) fstat(r4, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003c00)='./file0\x00', &(0x7f0000003c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000003dc0)=0xe8) mount$fuse(0x0, &(0x7f0000003b00)='./file0\x00', &(0x7f0000003b40)='fuse\x00', 0x0, &(0x7f0000003e00)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fsuuid={'fsuuid', 0x3d, {[0x0, 0x63, 0x61, 0x37, 0x66, 0x73, 0x62, 0x39], 0x2d, [0x77, 0x0, 0x39, 0x64], 0x2d, [0x37, 0x63, 0x77, 0x64], 0x2d, [0x7f, 0x3b, 0x31, 0x38], 0x2d, [0x39, 0x62, 0x0, 0x67, 0x7f, 0x3f, 0x0, 0x61]}}}, {@subj_role={'subj_role', 0x3d, 'vmnet0'}}, {@uid_lt={'uid<', r7}}]}}) getsockname$unix(r0, &(0x7f0000003f00)=@abs, &(0x7f0000003f80)=0x6e) 11:34:50 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/241) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x3, 0x0, 0x3}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000180), &(0x7f00000001c0)=0x30) getdents(r0, &(0x7f0000000200)=""/115, 0x73) mknod(&(0x7f0000000280)='./file0\x00', 0x80, 0x7fff) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000002c0)=0x20) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x3f, @remote, 0x4e22, 0x3, 'wrr\x00', 0x10, 0xe9, 0x51}, 0x2c) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000340)=""/199) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000440)=""/135) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getpeername$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) r4 = accept4$packet(r0, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000800)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000a40)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@ipv4}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000c80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000ec0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000f00)={0x0, @broadcast, @empty}, &(0x7f0000000f40)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000f80)={@local, @loopback, 0x0}, &(0x7f0000000fc0)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000010c0)={@multicast1, @initdev, 0x0}, &(0x7f0000001100)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001500)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000014c0)={&(0x7f0000001140)={0x37c, r1, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0xf8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0xdc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1, 0xac02, 0x25, 0x1f}, {0x0, 0x7fffffff, 0x3, 0x3}, {0x7, 0xff, 0x4e228000, 0xfffffffffffff63d}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r8}, {0x17c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x37c}, 0x1, 0x0, 0x0, 0x1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001740)={r0, 0xc0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=0x868, 0x0, 0x0, 0x0, &(0x7f0000001580)={0xfffffffffffffbff, 0x3}, 0x0, 0x0, &(0x7f00000015c0)={0x9, 0x3f, 0x0, 0xa46}, &(0x7f0000001600)=0x3ff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=0x10000}}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001780)={0x3ff}, 0x4) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000017c0)={0x0, @multicast2, @loopback}, &(0x7f0000001800)=0xc) setxattr$security_ima(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='security.ima\x00', &(0x7f00000018c0)=@sha1={0x1, "63031449b12568a1b91bfd1125f61efbbb8db5aa"}, 0x15, 0x2) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000001900)=0x80000000) shutdown(r4, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001940)={@broadcast, @empty, r3}, 0xc) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000001980)={0xf5, 0xfffffffffffffffc, 0x3, 0x1}) 11:34:50 executing program 2: timer_create(0x5, &(0x7f0000000000)={0x0, 0x21}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {r1, r2+10000000}}, &(0x7f0000000100)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10002, 0x0) r4 = getuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000240)={0xa0, 0x0, 0x3, {{0x5, 0x1, 0x9, 0x0, 0xfffffffffffffff7, 0x8, {0x2, 0x0, 0xffffffff00000001, 0x4, 0x4f68, 0x3, 0x4, 0x17cf, 0x1, 0x9, 0x7, r4, r5, 0x8000, 0x6453}}, {0x0, 0x5}}}, 0xa0) rt_sigtimedwait(&(0x7f0000000300)={0x1f}, &(0x7f0000000340), &(0x7f00000003c0), 0x8) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000400)) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uhid\x00', 0x2, 0x0) rt_sigreturn() ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) utimensat(r3, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000580)={{r7, r8/1000+30000}, {r9, r10/1000+10000}}, 0x100) inotify_add_watch(r3, &(0x7f00000005c0)='./file0\x00', 0x100) nanosleep(&(0x7f0000000600)={0x77359400}, &(0x7f0000000640)) write$FUSE_POLL(r3, &(0x7f0000000680)={0x18, 0x0, 0x4, {0x8}}, 0x18) prctl$PR_GET_FPEXC(0xb, &(0x7f00000006c0)) fcntl$getown(r3, 0x9) syz_genetlink_get_family_id$nbd(&(0x7f0000000700)='nbd\x00') r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/policy\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r11, 0x0, 0x24, 0xa7, &(0x7f0000000780)="2f443a74607a9e32994f849bd25a7d4c7373669651409624381e3ba03cb97faf50743f74", &(0x7f00000007c0)=""/167, 0xc9}, 0x28) bind$netlink(r11, &(0x7f00000008c0)={0x10, 0x0, 0x25dfdbff, 0x40002000}, 0xc) flistxattr(r6, &(0x7f0000000900)=""/9, 0x9) socket$packet(0x11, 0x3, 0x300) timer_settime(r0, 0x1, &(0x7f0000000940)={{0x77359400}, {0x77359400}}, 0x0) r12 = socket$netlink(0x10, 0x3, 0x17) ioctl$sock_inet_SIOCGIFADDR(r12, 0x8915, &(0x7f0000000980)={'veth0\x00', {0x2, 0x4e24, @multicast2}}) openat$cgroup_ro(r11, &(0x7f00000009c0)='cpuacct.stat\x00', 0x0, 0x0) 11:34:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x104, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20004000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=""/41, 0x29, 0x0}}, 0x10) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r2, 0x4) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) r4 = accept$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1f, 0x8, &(0x7f00000002c0)=@raw=[@alu={0x7, 0x8, 0x4, 0x1, 0xbce9591d6571ddb, 0xc, 0xfffffffffffffffd}, @generic={0x9, 0x6, 0x5, 0x0, 0x9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9e}, @call={0x85, 0x0, 0x0, 0x4}, @ldst={0x3, 0x0, 0x6, 0xa, 0x7, 0x4, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000000300)='GPL\x00', 0x0, 0xc5, &(0x7f0000000340)=""/197, 0x40f00, 0x1, [], r5, 0x4, r0, 0x8, &(0x7f00000004c0)={0x1, 0x80000001}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x4, 0x0, 0x1}, 0x10}, 0x70) r7 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r8 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, r7, &(0x7f00000006c0)=[{&(0x7f0000000640)="fc6c600ad0b2ef788a021be60f579123c0a24f87856808416bc0f1aa5d2fefe5827dd113df35bf028fcdf7324e7208b53b7104d38a19c6877236df17b40c1d44ad25d4942e3fed5827a55f3edf6037e8fb25f6783cc6f8d23c60b0235898c3523fbffed310633eeacd0968003d679f4b6c3dba1d866ac27e6d216f8e024fa605", 0x80}], 0x1, r8) r9 = openat(r0, &(0x7f0000000780)='./file0\x00', 0x2000, 0x8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000800)={0x0, {0x2, 0x4e24, @remote}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e24, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x8, &(0x7f00000007c0), 0x4, 0x0, 0x1ff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000980)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x101, 0x4e24, 0x7ff, 0x2, 0x20, 0xa0, 0xed, 0x0, r10}, {0x8, 0x3, 0x8, 0x9, 0x4, 0x611, 0x80000000, 0x4}, {0x1, 0x57, 0x7f, 0x80000000}, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1}, {{@in6=@mcast2, 0x4d6, 0x7f}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3505, 0x3, 0x3, 0x100000000, 0x5, 0x8, 0x1ff}}, 0xe8) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000ac0)=0x1) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000b00)=[0x7b5, 0x2]) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5, 0x50, r0, 0x0) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f0000000b40)=""/81) fcntl$setsig(r4, 0xa, 0x3b) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000bc0)=""/121) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000c40)={0x2, 0x4, 0x3, 0xffffffffffff5b52, 0x0, 0x2}) add_key$user(&(0x7f0000000c80)='user\x00', &(0x7f0000000cc0)={'syz', 0x2}, &(0x7f0000000d00)="58de4198c1c4cb61c51705e5cf32edc39528e581bdf7e014b0a08ee6095d98da5b45286e3e78130a4389288129010de5f3cc34fbe2115d4c39a627eeada68a79438bbbfc5bbccd7daf27c96f6d4439f3c9ca602d2c186f61b27e9a808900a5bd36340aa077acf96a473c8b34d8aaa212007a97f8476559b62549276fabea8ea18c470cab3450eee4c5", 0x89, 0xfffffffffffffff8) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000dc0), &(0x7f0000000e00)=0xc) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000e40)={0xffff, 0x7, 0x7, 0x9, 0x800}) syz_open_dev$mice(&(0x7f0000000e80)='/dev/input/mice\x00', 0x0, 0x40000) write$P9_RMKDIR(r0, &(0x7f0000000ec0)={0x14, 0x49, 0x2, {0xee, 0x1, 0x1}}, 0x14) setsockopt$inet_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000000f00), 0x4) ioctl$EVIOCGBITSW(r9, 0x80404525, &(0x7f0000000f40)=""/156) 11:34:50 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x81, {{0xa, 0x4e23, 0x8, @loopback, 0x5}}}, 0x88) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x4, 0x5, 0xe4, 0x1, 0x2, 0x3, 0x4d, 0xd5, 0x38, 0x2a9, 0x0, 0x0, 0x20, 0x1, 0x5, 0x80000000, 0x7}, [{0x7, 0x8, 0x80, 0x1, 0x8, 0x8, 0xaf1, 0xffffffff}, {0x60000007, 0x8, 0x101, 0x862, 0x0, 0x9, 0x5, 0x3ff}], "1c0ed18e4ce9bbd89df0e4ebc6c26f5b2b72bebdd29da22b563f62db5b32814cdf98ca9b36e765f72cc2870f950cc24fb23a8785da087866bbe1d9d1052e4556734e0c06cc4151ed12da51f0e292e7018de55f7be10d07a652cc5e01944d580f944436d786e408f0b152e45cea57306454c20565ba725e5605574e16b11e0f6c8119e25e979803fd2654c0b9b80c097e3ba7b0489f96d5aba1125456ef14353dab960901b9152efcad112fcee3ae3708c46d8e50238cd947aa493dac419048bd9d88c6b8e3dcbd225252db567f6a735e0e2837ec65ae5a9285bc251e8f0d8e257d00c7ae19d79d", [[], [], [], [], []]}, 0x65f) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000780)={{0xa, 0x4e24, 0x200, @mcast2, 0x2}, {0xa, 0x4e23, 0x401, @dev={0xfe, 0x80, [], 0xa}, 0x101}, 0x7, [0x2, 0x4, 0x6, 0xffffffffffff8b06, 0x1, 0x3, 0x2, 0xb4]}, 0x5c) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000840)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x34, r2, 0x102, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80000001}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x48004) r3 = accept$packet(r0, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000980)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000009c0)=r4) prctl$PR_CAPBSET_DROP(0x18, 0x25) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000a00)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000a40)={{0x2, 0x4e22, @multicast1}, {0x306, @random="0f78450b0174"}, 0x50, {0x2, 0x4e23, @remote}, 'ip_vti0\x00'}) prctl$PR_GET_TIMERSLACK(0x1e) setxattr$security_smack_entry(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)='security.SMACK64\x00', &(0x7f0000000b40)='SEG6\x00', 0x5, 0x2) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000b80)={'filter\x00'}, &(0x7f0000000c00)=0x78) r5 = dup(r0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x4810, r3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000c40)=0x80000000) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000c80)=0x7fffffff, 0x4) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000cc0)=0x100) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000d00)=0x8001) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000f00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x8001000}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0xd8, r6, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'hsr0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffff8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xea9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3eaf}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x4aad888c5f4e9564}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4004000}, 0x4) sendto$inet6(r5, &(0x7f0000000f40)="1ca60fd96057e1fcf49089ecf8e5132d75ae664ec9bb8a83adcdd7a2ff68e7d7c6f3e9c4508fad1d0eff08bccccf414a20315cea3ce86ec8b099c3d1a9c626841462759bd579183cbc4a9a7a3f0fb2663f2dcbb3347834db76b6e3b352ad89c60b3b9fd4ee6debc8dac323535a296519fcee00ed976c95a27bcc6aaad69a1b", 0x7f, 0x40, &(0x7f0000000fc0)={0xa, 0x4e22, 0x5, @rand_addr="a4d2e12fe95c47a37a9bb1643a4cd45c", 0x200}, 0x1c) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000001000)={0x80, 0x5, 0xffff}) sync() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) sendfile(r1, r1, 0x0, 0x3) [ 137.943391] audit: type=1400 audit(1555414492.827:5): avc: denied { associate } for pid=2107 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 11:34:52 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) set_thread_area(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bcsh0\x00', 0x8412}) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x1) open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$BLKIOMIN(r3, 0x1278, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RAUTH(r4, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) write$P9_RMKNOD(r3, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x2, 0x0, 0x6}}, 0x14) [ 138.070901] audit: type=1400 audit(1555414492.947:6): avc: denied { create } for pid=2991 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 138.102375] audit: type=1400 audit(1555414492.987:7): avc: denied { write } for pid=2991 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:34:53 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000000c0)=0x2) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x4) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x618000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4, 0x143012, r1, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) arch_prctl$ARCH_GET_FS(0x1003, 0x0) r3 = getpgid(0x0) sched_setaffinity(r3, 0xffffffffffffff33, &(0x7f0000000240)=0xfffffffffffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4000000000000000}, 0x1c) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = socket(0x1b, 0x3, 0x20000000) ioctl$sock_ifreq(r5, 0x89f0, &(0x7f0000000080)={'\xff\x00\x00\x00\x00\x00\x00\x00\xe4\x99\x00\xe4\x00\a\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r5, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@l2={0x1f, 0x8, {0x1, 0x3b, 0x400, 0x6, 0x34d}, 0x1, 0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001140)="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", 0x519}], 0x1, 0x0, 0x794046cbd678288a, 0x800}, 0x44804) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0xd0080, 0x0) shutdown(r0, 0x2) recvmmsg(r6, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000001000)=""/201, 0xc9}], 0x1, 0x0, 0x0, 0x7}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x2, 0x0, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() 11:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000080)='ns/mnt\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clock_gettime(0xb, &(0x7f00000001c0)) 11:34:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x8) write$P9_RLOCK(r1, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x2}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xffffffffffffffff}, 0x20) 11:34:53 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffff9c) r0 = socket$inet(0x2, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(0xffffffffffffffff) pipe2(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x5cea7453) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, 0x0) io_cancel(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, 0x0, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e20, @remote}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280), 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r0, r2, 0x0, 0x80000003) [ 138.244080] audit: type=1400 audit(1555414493.127:8): avc: denied { read } for pid=3019 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:34:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x84, 0x5, {"c5c3b87e278108cbb714ca31bf74671a6a883dc4ede62e5a63517daba216eb33e2d3540b4a565a0390ce23a6baba67c3894f99eef5c75812fcac9fe1a77cc52efb416735fccc4448a731e7e35de60ffaf3b76d40a9d1642f1c53a816ecfb1e63fad0c9f0eadcf2ca490038"}}, {0x0, "ff0f176c05f50b0489c47fc86397a5740f66579d63194bc2945f95413d2f67476bd983379c51c0ceaa617be3c2180de5021de6b595bfc4973b2bf2a5edef36e96b18bec64a81e58b3be722c314cb9a562c94ba499ff03fe2"}}, &(0x7f0000000180)=""/15, 0xde, 0xf}, 0x20) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000240)=""/245) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) 11:34:53 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000000000)=',+\x00', 0x1) 11:34:53 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x2000000000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000001240)=""/4096, 0x1000) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 11:34:53 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff, 0x20000000}, 0xc) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) recvmmsg(0xffffffffffffffff, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}], 0x0, 0x0, 0x0) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0xfffffffffffffffc) 11:34:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f00000002c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x5, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 138.322448] hrtimer: interrupt took 66118 ns 11:34:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000140)=0x1007, 0x4) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x501041, 0x0) unlinkat(r1, &(0x7f0000000240)='./file0\x00', 0x0) ioctl(r0, 0x575e, &(0x7f0000000040)="60118b3ad892ec1924a3bb8a46ca2a35eeb94d2a1137cf880f577bdca35324b134f0fc7ecbaae436922d067050c3018e2deb9429f8ef633db0fafc427f08268e75d1c2dd3d8c147a179f291cace68115b1ab75a2ac25151105cbf3682d54c053fd1b447788b842fc3129e901397f4f2cfe5b41356810a2a14556fb6bbbf27710cff4d929643629f8ed21d13cc1a17a6b7567dfbd1adde3f7d17276f9da90c6bdd17dc18d868050dda71c2b6dcc34d3e77fd3d45983d8dc71f20cd841bf52a7727aaba97393e685d8a793f55a541bd1d1f57f856212ab0b7f") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) 11:34:53 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000003e000501000000000000000a00000000"], 0x14}}, 0x0) 11:34:53 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)=""/129) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'os2.', 'security,)!\xdfL\x00'}) 11:34:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) open(0x0, 0x40000, 0x1) r1 = gettid() fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x7f}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r2, &(0x7f0000000000)="b603fa70280a66ecf6bd7d9bebcc1b", 0xf, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) rt_tgsigqueueinfo(0x0, r1, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x414500) recvfrom(0xffffffffffffffff, &(0x7f0000000640)=""/69, 0x45, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400), 0x1, 0x0, 0x0, 0x80}, 0x4000004) close(r0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 11:34:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r1, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x282, 0x0, 0x0, 0x46a, 0x0, 0x0, 0x1000}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x1) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000340)={0x13b, 0x29, 0x1, {0x80000000, [{{0x19, 0x4, 0x7}, 0x3, 0x0, 0x7, './file0'}, {{0x80, 0x2, 0x6}, 0xc6c2, 0x100000000, 0x7, './file0'}, {{0x4, 0x4, 0x2}, 0x8000, 0x2f, 0x7, './file0'}, {{0x2, 0x1, 0x4}, 0x8, 0xc0d, 0x7, './file0'}, {{0x0, 0x4, 0x8}, 0x9b6, 0x80000000, 0xffffffc2, './file0'}, {{0x2a, 0x1}, 0x10000, 0x4, 0x1, '.'}, {{0x80, 0xec0, 0x1}, 0x4, 0x6, 0x7, './file0'}, {{0x15, 0x4, 0x3}, 0x1, 0x7fffffff, 0x7, './file0'}, {{0x8, 0x4}, 0x4, 0x3, 0x7, './file0'}, {{0x8e, 0x0, 0x5}, 0x6, 0x800, 0x7, './file0'}]}}, 0x13b) syncfs(r0) sendto$inet(r0, &(0x7f0000000480)="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", 0x1fd, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) ptrace(0x4a02, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000f40)='TIPCv2\x00') request_key(&(0x7f0000000300)='big_key\x00', 0x0, 0x0, 0xfffffffffffffff8) syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) open$dir(&(0x7f0000000080)='./file0\x00', 0x88900, 0x20) r3 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0xfffffffffffffffd) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000000)={0x16, 0x17c, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r5, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r5, 0x0) lseek(r4, 0x0, 0x0) sendfile(r5, r5, &(0x7f0000000100), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 11:34:53 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x2000000000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000001240)=""/4096, 0x1000) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) 11:34:53 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000640)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) lchown(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000100)='./file0/file0\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 11:34:53 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r0, 0x8, &(0x7f0000000300)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fstat(r2, &(0x7f0000002d80)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0xb5d, 0x4) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[{0xd8, 0x119, 0x7, "d14eae2af4d396d738c7fe61e7727105a6d9ccf5d06acd123283e1a7e6139a19966b8ec0234a92f55fc45dc4e7ff6b42d8d080f98581e89f169859fa8c30b699839e397b74eb5824b22e5fad667a8aabf944a19db45329f3a10a7b5f40a11088e7d54175db55a12c4beea3dc5d219ea1301c421de72be749fdcc0d6f0892bdd392c8687dfd241617e55c573223c19918f0e1a7d7b937f7303db7ce762921d57604755b21b418841d07b75720ffe52a8954e2e2ac1d433ed9cde2f1e5a1185683341c744be2"}, {0xd8, 0x108, 0x1, "aaf1a9d49530e177a1b110afbb6af374d57c0296b9cf2418c00a05699163444e850284c353a40258f7f5073e217a8e0b1fb21065bdce8872ef30584d72df27cec677bc41464db4a9c822c655e05c0a46a0f700c2aa2c110dd647bf9689602aad3e844a37b4131025e1bd46e68237262106dd16139131d7fd2875229be88e271ad9235fde489aca41b5fb7ea31b7fd261a1d66368aa4185f688766db95cf07e85e3ede7c344e38c21d8d9c4b3dff3a548d31c9686404b82aaa34fc5970b48a6d70351feb7fe2f47"}], 0x1b0}, 0x20000000) 11:34:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a8c9512d7703f319bd070") r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x4, {0x3}}, 0x18) madvise(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x9) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 11:34:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 11:34:53 executing program 2: add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x3ff, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@routing, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x1, @empty, 0x1}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prctl$PR_GET_SECCOMP(0x15) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 11:34:53 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x8) r1 = request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000580)={r1, 0x9}, 0x0, &(0x7f00000006c0), 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/ip_tables_targets\x00') r3 = inotify_init() r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x4000082) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x20004000) ioctl$KDGETMODE(r4, 0x4b3b, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="65f336224bf63b972babfb92b713b5f5b6cc141700f7cb93e001b6d9e63679d0f21afb9e950584b237614840624533c58426e34a8c51f83b6eecd769a604ccee93"], 0x41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_NET_GET(r2, 0x0, 0x20000000) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r2) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="200000001000"/20, @ANYRES32=0x0, @ANYBLOB="e6ffffffffffffff"], 0x20}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0xe) splice(r5, 0x0, r5, 0x0, 0x100, 0x0) 11:34:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x100000000, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xf39, 0x80, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0xffffffff, 0x0, 0x0, 0x100000000, 0x0, 0xd87e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100, 0x0, 0xfff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x1, 0x40, 0x7fff, 0x0, 0x3, 0xd7b, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffff801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff]}, 0x45c) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}, 0x45c) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x1fe) socket$inet6(0xa, 0x803, 0x2562) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000001080)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069fcc8c4263c000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff0100000000000000000000000000010000000000000000003b997be49a53d44b7dbc6500000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9c817926ed8d789"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff0100000000000000000000fbff0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e3ff0000000000"], 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r4, 0x11, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000d00)=0x0) r6 = syz_open_procfs(r5, &(0x7f0000000d80)='mountinfo\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000002c0)={'teql0\x00', 0x4000003}) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000fc0)) mount(&(0x7f0000000d40)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380), &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='vfat\x00', 0x80010, 0x0) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f0000000140)='-%\x00') pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="672556dd28610db6db5bb1aa0b10670300000000000000163445726c6d71f9a6afc1aa13149ed93f8c5784c744c86cc2fe1d7ea960933871fd7072d81fd9575ce0b4822a8d23985f17c5d63bf0000000000000000022bf4f0fa3fd89f8c290bddddd62e3758584283bf300594ef8d5fc3323836c5fd3273490cf84aafb73ca5ec733f17fe4f75adfa4592bd1aaec6bcde200db6807f655ba792b1d0fea9e36b61ef3fd3bdcff3c9d93b05b72a0efbf309bb38dd493989f03a3336997a48980d3b4fac510e87b4700fd2fd181c127018000007178715841154f2ec6c41df75b29105f7efeb471b7f9c3d91142f9aa51122849f4e5f990f4925972f178d7ea415f03eb2d3f8170a4dd7d90ef7c59f3b0e48a6553"], 0x0, 0x0, 0x5010, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) close(r3) 11:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000040)={0x0, 0x0, 0x4}) capset(&(0x7f0000000140)={0x20080522}, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x0, 0x0, 0xc688}) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x200, 0x0, 0x1, 0x0, 0x0, [{r0, 0x0, 0x5}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) [ 138.747397] binder: 3116:3118 ioctl c0306201 0 returned -14 11:34:53 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) [ 138.850159] input: syz1 as /devices/virtual/input/input4 [ 138.870389] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 11:34:54 executing program 2: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x31) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='\'\'$\x00', &(0x7f00000000c0)='wlan0selinux*\\nodev\x00', &(0x7f0000000100)='[systemkeyringvboxnet1[)wlan0mime_typecgroup(\x00', &(0x7f0000000140)='eth1vmnet0\x00', &(0x7f0000000180)='cpuset:.nodev$systembdevuserem1GPLkeyringvmnet0system/)proc[.systemvboxnet1.]cgroup(\x00'], &(0x7f0000000480)=[&(0x7f0000000240)='^!bdevmime_type[cpuset\x00', &(0x7f0000000280)='proc\x00', &(0x7f00000002c0)='vboxnet1\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='%-\\vmnet0em1\'\'vboxnet0\x00', &(0x7f0000000380)='$self\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='prockeyring\x00']) 11:34:54 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, r1, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000140)=""/171, 0xab}], 0x10000000000001e1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x444102, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000080)={0x7, 0x3}) 11:34:54 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100037c2b8d8004c9e00009c4f00aa19"], 0x14}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x1, 0x2004, 0x4000001) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000008, 0x10, r0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 11:34:54 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000000)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) sendto(r1, &(0x7f0000000040)="0168512f0e1d47ed02a35d2b90be928907b3f98cf5ed4cca3bf7febaf7b14793cfd33399e3d96f4671507e60da", 0x2d, 0x40000, &(0x7f0000000080)=@llc={0x1a, 0x11b, 0x7, 0x411, 0x400, 0x2, @random="f0af21098468"}, 0x80) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, 0x0, 0x0, 0x0) 11:34:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) chroot(&(0x7f0000000000)='./file0\x00') getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x3, 0x1b05, 0x1, 0x0, [0x0]}}, 0x29) getegid() chdir(&(0x7f0000000040)='./file0/file0\x00') fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r2, 0x3) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) lstat(0x0, 0x0) 11:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0ad41f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @loopback={0x0, 0x2}}, 0x80, 0x0}}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 11:34:54 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) vmsplice(r0, &(0x7f0000000200), 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) write$P9_RMKDIR(r0, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x11, 0x3, 0x8}}, 0x14) 11:34:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket(0x10, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) unshare(0x20600) link(0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) getrandom(&(0x7f00000002c0)=""/59, 0x14, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0xd73, 0x4, 0x4, 0x1f, 0x7}) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="212166696c65300a073e8839dca386d10bcae2319def194171d0bb10238a274125c7c179a2394c738086ec887f271192728a1e40f34a7035fbeaf75bcb1eeb355984dcbc478ce6983f0d4fdcf9344fbc6be3e568797190ccebeced8d33f358bcf4e4f2800fdac43838f5059899bb25f8c2e31970e896825d1ab649c907bc234243a28c3ca11e535c96d38a71394eea7f7a154502019ade44ae729c76020bb2467e9de22446d5415d676c2a8cfb5c80938098732864987265b14ac61f3b00e2ff00"/206], 0xce) 11:34:54 executing program 0: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2) r2 = accept(r1, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x80000001) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x60, r3, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1000}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x41}, 0x44004) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r2, 0x2) 11:34:54 executing program 2: sendto$unix(0xffffffffffffffff, &(0x7f0000000540)="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", 0x730, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = accept$unix(r0, 0x0, &(0x7f0000000280)=0xffffffffffffff79) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000200)='caif0\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000180)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000040)=""/132) socket$inet(0x2, 0x2, 0x1) 11:34:54 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000200)={0x0, 0x0, 0xfffffffffffffffd}) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0xfffffffffffffffd, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="a96d55a756") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 11:34:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002740)='syscall\x00') ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000000)=r1) pread64(r1, 0x0, 0x0, 0x0) 11:34:54 executing program 2: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') exit(0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) read$eventfd(r1, 0x0, 0x0) 11:34:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10b, 0x6, 0x209e1e, 0x3, 0x1001}, 0x2c) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x20) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@register_looper], 0x36, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c"}) r2 = socket$inet(0x2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1800}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x64, r3, 0x1, 0x70bd2d, 0x9, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x48}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xab5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x10}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x800}, 0x4000801) r4 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) epoll_create1(0x80000) setsockopt$inet_opts(r4, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x40) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) fsync(r4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r4, 0xfffffffffffffffc, 0x0, 0x1000000004) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 11:34:54 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000001c0)='ns/mnt\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r4, 0x0, 0x1, &(0x7f0000000180)='\x00', r5}, 0x30) keyctl$get_persistent(0x16, r2, r3) 11:34:54 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000001c0)='ns/mnt\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r4, 0x0, 0x1, &(0x7f0000000180)='\x00', r5}, 0x30) keyctl$get_persistent(0x16, r2, r3) 11:34:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x5) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7}, 0x7) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x1f) fadvise64(r1, 0x0, 0x5, 0x1) sync_file_range(r0, 0x0, 0x0, 0x2) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x2ed) fallocate(r1, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x10) fallocate(r0, 0x0, 0x0, 0x110001) openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) [ 139.469652] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 11:34:54 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000001c0)='ns/mnt\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r4, 0x0, 0x1, &(0x7f0000000180)='\x00', r5}, 0x30) keyctl$get_persistent(0x16, r2, r3) 11:34:54 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000080)=0xc) r3 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000001c0)='ns/mnt\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r4, 0x0, 0x1, &(0x7f0000000180)='\x00', r5}, 0x30) keyctl$get_persistent(0x16, r2, r3) [ 139.548762] audit: type=1400 audit(1555414494.417:9): avc: denied { map_create } for pid=3199 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:34:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_newneigh={0x30, 0x1c, 0xd11, 0x0, 0x0, {0x2}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000140)) [ 139.587500] binder: 3199:3214 ERROR: BC_REGISTER_LOOPER called without request [ 139.646504] audit: type=1400 audit(1555414494.527:10): avc: denied { create } for pid=3219 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 139.737810] binder: 3199:3225 transaction failed 29189/-22, size 24-8 line 3119 11:34:55 executing program 0: r0 = epoll_create1(0x0) close(0xffffffffffffffff) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) setxattr$security_smack_entry(&(0x7f0000001700)='./file0\x00', &(0x7f0000001740)='security.SMACK64\x00', &(0x7f0000001780)='wlan0\xf7vmnet0#\x00', 0xe, 0x3) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpeername$packet(r1, 0x0, &(0x7f0000000280)) dup3(r0, r0, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000280)="000000000000bf22a4000000000000ddff0000000000000090a222b2fa9df5739fdcc7889ec9c65f14385a00800000553334fb4edb18c3cdca10fc1e4c4c4d7184bea6c4", 0x44, 0x8000, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001600)=[{{&(0x7f0000000080)=@rc, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/235, 0xeb}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f0000000000)=""/25, 0x19}, {&(0x7f0000000200)=""/27, 0x1b}], 0x5, &(0x7f0000001440)=""/153, 0x99}, 0x3}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001500)=""/61, 0x3d}], 0x1, &(0x7f0000001580)=""/86, 0x56}}], 0x2, 0x44001102, 0x0) sendto$inet6(r3, &(0x7f0000000380)="b4", 0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000016c0)={&(0x7f0000001680)='./file0\x00', 0x0, 0x10}, 0x10) 11:34:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000000c0)="d06313000000000000086d81d7c197da64968efbc52270ab6080727a7eee873603d86b9c85144545f781aa746128acc1216960ef43a6a24125073ba487fc7da0ccbe34f9c315488fc350965b5469a6d7524cebc059ed2f") socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 11:34:55 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000001c0)='ns/mnt\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0x1, &(0x7f0000000180)='\x00', r3}, 0x30) 11:34:55 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr, @dev}, &(0x7f0000000080)=0xc) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000280)=""/246) 11:34:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x80, 0x800) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e24, @broadcast}, {0x306, @link_local}, 0x30, {0x2, 0x4e22, @local}, 'ip6_vti0\x00'}) clock_gettime(0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 140.330920] binder: 3199:3225 ERROR: BC_REGISTER_LOOPER called without request [ 140.424995] binder: 3199:3262 transaction failed 29189/-22, size 24-8 line 3119 11:34:55 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffffff, 0x0, 0x7, &(0x7f00000001c0)='ns/mnt\x00'}, 0x30) 11:34:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mprotect(&(0x7f00004ce000/0x2000)=nil, 0x2000, 0x0) rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r1) ptrace$getsig(0x2, r1, 0x7, &(0x7f00000000c0)) 11:34:55 executing program 2: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e, 0x80000) fstat(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0xee00, r1) 11:34:55 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = accept4(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f00000000c0)=0x80, 0x80000) r2 = socket$inet(0x10, 0x4000000000003, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000480)={&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/105, 0x69}, {&(0x7f00000002c0)=""/220, 0xdc}], 0x2, &(0x7f0000000400)=""/80, 0x50}, 0x10000) fallocate(r1, 0x20, 0x4, 0x200) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:34:55 executing program 3: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000200), 0x4) 11:34:55 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x31, 0x0, 0x5}}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xe) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") dup(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r4 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)=0x0) fcntl$lock(r3, 0x7, &(0x7f0000000200)={0x1}) socket$inet6_udplite(0xa, 0x2, 0x88) timer_settime(r5, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x16) 11:34:55 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 11:34:55 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./control\x00', 0x400000, 0x142) utimensat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}, 0x0) mkdir(&(0x7f0000000140)='./control\x00', 0x0) open(&(0x7f0000000100)='./control\x00', 0xc40beb2474dfd227, 0x0) 11:34:55 executing program 0: prctl$PR_SVE_GET_VL(0x33, 0xc143) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x18) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@empty, @dev={0xac, 0x14, 0x14, 0x19}, 0x1, 0x3, [@empty, @loopback, @remote]}, 0x1c) pkey_free(0xffffffffffffffff) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) clock_gettime(0x23, 0x0) futimesat(r2, 0x0, 0x0) setitimer(0x2, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f000003cff6)='./control\x00', 0x220001a1) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) read(r3, &(0x7f0000058fef)=""/32, 0x1ef) 11:34:55 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 11:34:55 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x702c8bd9, 0x0, 0x3}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="441f0800000000009727c1c6fe76cef3e26def23000200000811000013", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, 0x0, &(0x7f0000000000)) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x600, 0x0) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2, 0x8, 0x1ff, 0x7ff}]}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) [ 140.569479] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 11:34:56 executing program 1: nanosleep(&(0x7f0000000040), &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x64) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 11:34:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) write(r2, &(0x7f0000000000)="9d98b131", 0x4) recvmmsg(r0, &(0x7f0000001000), 0x38f, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e22, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, 0x1c) r3 = dup(r2) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) write$cgroup_pid(r3, &(0x7f0000000140)=r4, 0x12) write(r1, &(0x7f00000000c0)="703b2f775fe38529ff3900a7b4f7a448993ba9621d1ffdbaa92c1c20e2d96c3c5b3067a84d", 0x25) 11:34:56 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x6000000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000000)=0x78) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="00000100bd00163b03"], 0x28}}, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000340)=""/52) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) sendfile(r2, r5, 0x0, 0x800000000024) poll(&(0x7f00000000c0)=[{r2, 0x1000}, {r5, 0x5000}, {r0, 0x4006}], 0x3, 0x5c1) 11:34:56 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8040, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r2 = socket$inet6(0xa, 0x7, 0xfffffffffffffffd) r3 = fcntl$getown(r2, 0x9) ptrace$pokeuser(0x6, r3, 0x7fe, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) creat(0x0, 0x4) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x3) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(r2, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x21) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)="31d96da88b0cce5062747ce237ca24f05b05df66b34814c1cdb2db3642a7c880224c03d6cffd67b36c7f1a51ae9aeaa3892b040ba2105d77d4e4579d745ad601f19c26d1260bcd5435ae4ad35d123f7e809a7b0576431fde9f78c3260a3837b52ef6437c404147add96892a9d3a67dcf93c198c3b7727cd266c20c5e584c28ae0843064b8f7f199db8641f71a407775e0090bbedee63a4640e1f012e5ca95bd14b5aa0da642b552ae4aa2b869458dec283c16f25c67068fc528a793f75c81acac8ee6596d79c449ade5eeee332c460ebc0d46c076e871b6426d521c571a95d0fa800de30a110e719ffde8f103773daaaec8c313aa3be0bdaa6e7e796df3975a8e37aee6d10579f8afe6552f187c262b32eced8b5f01e40ab8904400f00000000000000000000000000000058b4721949da012002cb7f4ac8fe195c1388861be8cd45020083b0089b23f86603321faf83e794bea1ece8051e9996306347bd562aa2437fa6bdb57086302926b8af069b8d331ebf5c0e1a7f163e6d711af330efdfae413fafef9acf1d53e6aaf4f2dec9ddfb4ca321583e35a14a92e82bdbea3c127a033b32059fbadce23a3e87957f8238886aa9380000000018888c4c20ba104342e8c9d85a9dcf06abbb7a2905d37839bff6f8641ebce172c60a8d368cd4a94af484749dc4ccdd380bbf5d501302d50e79d3536eab5a12abdd347dac985c4349ec712661df947315514e45a515417e6b00000000000000002bdacdb2631c83a90dbca3aa7e5936f8aa413a75c7780309e1c178bce65ed205154ab4f55241cd2b6e83b29fc6cefe050d7d562360718e25bbdb2d34264d6a741cbbed50422f5d") r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 11:34:56 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) 11:34:56 executing program 3: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x807, 0x3) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 11:34:56 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x60002007}) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000340)=0x0) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) r6 = getegid() r7 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000440)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) stat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001680)={0x0}, &(0x7f00000016c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001700)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000001800)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0, 0x0}, &(0x7f0000001880)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000002dc0)=0x0) getresuid(&(0x7f0000002e00), &(0x7f0000002e40)=0x0, &(0x7f0000002e80)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, &(0x7f0000002f00)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000003480)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000034c0)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f00000035c0)=0xe8) getgroups(0x4, &(0x7f0000003600)=[0x0, 0xee00, 0xee01, 0x0]) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000003640)=0x0) lstat(&(0x7f0000003680)='./file0\x00', &(0x7f00000036c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000003740)='./file0\x00', &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = getpgrp(0x0) stat(&(0x7f0000003800)='./file0\x00', &(0x7f0000003840)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000038c0), &(0x7f0000003900), &(0x7f0000003940)=0x0) r25 = getpgid(0xffffffffffffffff) lstat(&(0x7f0000003980)='./file0\x00', &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003a40)='./file0\x00', &(0x7f0000003a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003b40)={0x0, r3, 0x0, 0x2, &(0x7f0000003b00)='-\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003b80)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000003c80)=0xe8) lstat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000003d80)=0x0) fstat(r1, &(0x7f0000003dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000003e40)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0xee01, 0xee00, 0xee00, 0xee01]) sendmmsg$unix(r3, &(0x7f0000003fc0)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000240)="7a7dce9456a770362284c6bb78fdfdbcc770776c577bfd6af07245aa3e12f88b01c2e49d34d0c7972e24c8cf1dd3037ff3138757f1cb1c2b447074f56b3fd1590bf1dfbaabbd03f1a852a2bcca5df06ff1913bccce90c9b7275bf4f867f53e1ac3341d6a29155418e93d3c2aba98d88b59a380e078cc846f6b8ff8353389e0bcd209e53b18f58ebfa7c36b9cbe413ce50fde348f5295fb5d503cb68ac4ef41a938d9aa9ce798563a23bb5e5637f4f8eff2a00b8b3012dfa4d713c4c6ae51088617a92955eb7b54dcf0e319607cd62f93eba99039bf3b3858bfc571a2", 0xdc}], 0x2, &(0x7f00000018c0)=[@rights={0x20, 0x1, 0x1, [r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x80, 0x4000}, {&(0x7f0000001940)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002d40)=[{&(0x7f00000019c0)="8b82875d10881513090ed6b5d9a020ee2770a2a6dc959d9ea2fe2f7e7a344eb6a6163757acbf4def00b3aacdd4e5b08b8688bd85254b79e1b700783058c1002f28ba4fa1d8414831238bde1ddd81d5014fc435d0563ab2ea52fbc4628a40c3f0ff98750cdd1f1d166d9fdce9b0ea8ef9ccf77f30a0b4210adfc12989dbedbf876a79d85223913ddf2a147502c852c39541f1645cf044c3ecefa6db75f7881b6aa79bf7", 0xa3}, {&(0x7f0000001a80)="f50ec89d4475a2c30040fae0174b0850ee8a4c42ec94641911d674750c0edf0e15dca9fb0cb8f064084e0d818b5f14060db4056e550cde1b4c227490f232b9e57dd49f461b7525f7f8c3bd86b53bda1e7fa186b5f9543b237c22928ce0d6136ed34a6df84038bd8b33546b5ba05a61907c299b61ffa1d105e591621cdbe17735a08e7d5ca9ec816cdda05962e095481cb1de2acd823a968b0d0b807eefb2c3400eadfe212a8d8571aa3e6c5374e77a649bebb10303aba14ded", 0xb9}, {&(0x7f0000001b40)="f8beb0130dbccf8d13b9f14ae8875b9c57b749c22efb4bfdf271e40d3bcaaf57bb6e724aedfab57ca9c2e016117ae5c1b0cd4b1384ddeab54587e26d2ad75a089fb564775b6d16459257c9d478ff830818ce550ea49e9e025d80adfb82c5b29cc5e56bf659ccf41b50334aec08742c46415e10ea9cdd58e9cec4513ff10869b18d4d2be2", 0x84}, {&(0x7f0000001c00)="8e72eebe76b499891020", 0xa}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000002c40)="e0dd1f64c19bd29139b13be88e79f06407099cfc8f1173f471ee82151fc93e0e43664864f98523ef2f1cdce11d59f0fc4206ce6960fcd16e4baba77c667d23ee8dbb3e0012887d47fcb8c57f2bf296e23a5d35c33a3d34c2a84b7284f5ab63557e10167016a9b0ad62303df3330fd520a634ec275695d4cfd72136db8a19ee16258ab2473d4951b670a7bf513e44b865add2905f43b7882b5b47dc0986b426da7bf9940023b9fc9dfe324e108b16528a66780eb06cfb26e7a2b4ebe878c8c01a93ca7a2c977884bc0e462c", 0xcb}], 0x6, &(0x7f0000002f40)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x20, 0x10}, {&(0x7f0000002f80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003280)=[{&(0x7f0000003000)="ec72011ca31138cee7cccbd57da7fb0349cd97b6c9b511f62123b46f98eb2147c7e86a40da09105a6c69e6292a7fc24226aba2ccb3ec565eeddde76dc0c5fd1967f110767bfae9b044201465d70db1114741698b507a8edc768f31681de916149d67a54962eea94ada2562dfce7d390b525f272e3c48a321784c88f606d3ecc15ab0a12308f04f6f57a782ba4822b968daa7f753356fda42a7bdd3f993b43440f4e856a1a2aa1320caa694a3ca6cde5905eb26067b18636ea6d76e8cf1ff7170d42ec0c1ed9bc00386aed902a909fa16a265d6c0e69e8562b3229d4055588320caf269fbb8e141cdb06c03bb", 0xec}, {&(0x7f0000003100)="bb1f27ac0c2c24f5644f7cd454041c6319ec4a6759bcea47886bbbc36d5aa3ea1e0694ba9332f1fc9995f8fa2c85a911ae99d86f9d323789261b56930d8c8228d388f1abeec99cc590006e2f346a0be5fd466dd28f28", 0x56}, {&(0x7f0000003180)="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", 0xfc}], 0x3, 0x0, 0x0, 0x20004080}, {&(0x7f00000032c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003440)=[{&(0x7f0000003340)="d01299ed7e4dd8e0110d561249ccf3fb805cf7be2022772910e2ae45072ac08d1599efc419187623f3efcdc4c479869921746b98479a95c7d4dd3beef6a3f4267d4becdbb7541d0d4c1e7cd3187336585e1178bd907ee1e642cf1ebdf00d047c4dae6d10804ae6875e8e89bdc93f99e98e01b98b81f37f70ebe4646562ddad66d09dd1ca6acf492ef1e81a6d8d9b76e17eabcba944f95c35587d9d5a97d96cfea8e28046b1b94cd698d2b3711d968dd1c2dd4ecb70bd265ddfe058f1d5fbb01d563a547c", 0xc4}], 0x1, &(0x7f0000003e80)=[@cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @cred={0x20, 0x1, 0x2, r25, r26, r27}, @rights={0x10}, @cred={0x20, 0x1, 0x2, r28, r29, r30}, @rights={0x30, 0x1, 0x1, [r0, r1, r0, r2, r2, r2, r3]}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r31, r32, r33}, @rights={0x28, 0x1, 0x1, [r2, r2, r2, r0, r0, r0]}], 0x140}], 0x4, 0x40) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000180)="4825bcf6b19a9b9b6b66798b125c3e520078905f1d6e9bfcb09cd676e1995891c4fb5c6492509900faabb8e0a032fcdba1c136bcf6e0120be959c58fd1a700a525d720b73f4dc0df1930022063a6be79a5fdd21146e946eb490daf1650b823db188866557918c1142578aa6f6d7051a4f5a3f9d1de1c428729730049e4739b0245") epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000580)={0x2001}) 11:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x22a) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) sendto$inet(r1, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e759f8f105a736a132f66696c65300a39980cfd42119cc4e1040300000000000000000000000000009da36e676e595c367fc944f0b1910faf90f0d6e8e09b95195818f603c110ceeb8bbcbb039e6540f0270e11cfd51fe24d0bfa2d29e18a0198c030ca8747c0e2f44491e6b968064259a30d03c3c71f"], 0x24) r2 = fcntl$getown(r0, 0x9) fcntl$lock(r1, 0x0, &(0x7f0000000140)={0x2, 0x0, 0x400, 0x3, r2}) 11:34:56 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 11:34:56 executing program 1: r0 = creat(&(0x7f0000000140)='./file0/file0\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, &(0x7f0000000380)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_open_procfs(0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000380)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/loop-control\x00', 0x20000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) get_thread_area(&(0x7f0000000000)={0x3, 0x100000, 0x0, 0x8, 0x80, 0x2d0, 0x7, 0x6, 0xcbea}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:34:56 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x93100aa274a1277c, 0x0) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x8, 0x400) sched_setparam(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, &(0x7f0000000100)=ANY=[@ANYBLOB="646174615f6572723d69676e6f72652c00658b1921762bf733501cb5f2c9e27a02ed89a794b7ecda0b64c8dcbb2fa59b33075f4922566ef325ce9bd309d8a3afcc5b7fd43a7775"]) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 141.333497] mmap: syz-executor.2 (3327) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 11:34:56 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) setns(0xffffffffffffffff, 0x0) [ 141.347706] audit: type=1400 audit(1555414496.227:11): avc: denied { wake_alarm } for pid=3321 comm="syz-executor.1" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 11:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = fcntl$getown(r0, 0x9) wait4(r1, 0x0, 0x80000000080000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x1, 0x3, 0x5}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400000, 0x104) sendto$unix(r2, &(0x7f00000001c0)="b3d2b6729629915ee61390b060874a06a5242b16bfdc1a22b1937f3fc4066e9253193174d3dfa48dfd3c702363dbc13dc9bbea75ffe2ea91689ef2835801f443a63b2ea28ff6cd3425281ebbe5315def28c172063e49278508d08b884f5979ae22d005150b50d0104970614712cb9c99655cd1884dc3eb44d1de65e121f5264a08b35012bec6ec7b3b68ed07aad25cc43e8cfb76a148d4d5696348f01dfc6e9cd7a20d221b99c1482e1f9bcd3a0a095f306caa7323e9399d57fc7dd64ca2f24612eb065c13290771064ea45dd988351abac8f0f68bf42703a751328a32919b4f28ceee5a4b343c08ed6c3b", 0xeb, 0x4008080, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 11:34:56 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, 0x0, 0x40000000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0504000000000000003b05087de188d33056b2b18f27e775ea8d09726d59d7a35c7e566fd75de4836006801d49ec0e4713672578bcdadd84f2"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 141.348862] audit: type=1400 audit(1555414496.227:12): avc: denied { block_suspend } for pid=3321 comm="syz-executor.1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 141.383465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:34:56 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x6000000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000000)=0x78) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="00000100bd00163b03"], 0x28}}, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000340)=""/52) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) sendfile(r2, r5, 0x0, 0x800000000024) poll(&(0x7f00000000c0)=[{r2, 0x1000}, {r5, 0x5000}, {r0, 0x4006}], 0x3, 0x5c1) 11:34:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) getresgid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000ac0)=0xe8) r9 = getegid() sendmsg$netlink(r1, &(0x7f0000000bc0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd, 0x18024}, 0xc, &(0x7f0000000140)=[{&(0x7f00000002c0)={0x464, 0x30, 0x710, 0x70bd27, 0x25dfdbfe, "", [@nested={0x198, 0x83, [@generic="ef1922101e00a6e98a4e2c0459b1b2b9929fb7f74086b17f65ef4e03e65510d6abb943e05e4130235c9b956f55baa3e8ec1b62e5428a11dd91d790779177c190b33e8085ff4a3c586d6e704e8b6adc970e1580401719242693a7305f5d424dfcba466e3b804de6fc54aeb7134965cf1be71b73bc85fd255f405825ddc631a7c0eda6e417e072e403891db6eb5033303831a3", @generic="a83da1d2045c7d41dd1586637f34f158af35ce81ec3e620564cb7260041f6ec00f92fe236c91fea7753ef576f4f31c8fdde9d7", @typed={0x14, 0x17, @ipv6=@local}, @typed={0x8, 0x8f, @u32=0x1000}, @generic="3f372ccc8d4fba459377e1f9ae20e275ba58a3c22300cd7b90bb2da596b0f5d1d3b42602ebd64309c35d02a19ffaba807e2cca19756545f8e0a75c7c558d4e6ef586d8e5cb59791b2d6ec3d80fad324a48ea6d68d893708d2941e50a14af0ab4c3ca5b5b8266bb34233510823779f0454c8f07d0fb63cc4c3965067591b75b3a2aaacdbf3b39847395191014188757de", @typed={0x14, 0x7e, @ipv6=@loopback}, @typed={0xc, 0x20, @u64}]}, @nested={0x1cc, 0x6e, [@generic="0f34fd44813bfa5709876c589a5537ac0da59abd3bd1b77ef954a63f10b91fcc27fc5f9d04b1468aa61e6438021438fd2c2aeedceab391a7ae7304a6a402b8bb7e53b1e35277b3172738f4c31b02ff5a1e3b91016695b19a8d45fa895c5cf85f7ff26a6735a12a28b6b953f39ea39c2766d7b1d74fb36e3b7c1d123d47cc3b7a38a9096d09919064b29965322b60c50bda5b528ac13aea83", @typed={0x8, 0x73, @str='\x00'}, @generic="ccee21b1c697f6b1cd923fab1969dc621df3276d047ed9995eac85e6531660c7134e33935579972fd7de33d455147f05cb04be6dd23e0cba90991bc3218f944a41d254f476c98702a1ef8f", @typed={0x8, 0x6d, @uid=r3}, @generic="bcedd1da12c772aba9e69b9fd9db8f507a9720a1917e2efc670c6be7e7b9f51726b97aa28d3c6467d7e070622eb8ecccba472c1c8997436d5ddbf25b969dd85a75bf8ee6e9aa2e206fa6cf86e21c831b9cb55be13265ee075bd85f19a687ca14e68ce6f42f57dd4836c1855636da95a64a9777c9e5f2c1102d260e4df0ccc5a761580bfafb1551e59595860f39d050007c546d58d22f47f809e24dfe03ce3c713e8815cbab4a4a07a917f95290f62dc59c41943b524e548fb63f7895fa978fc289d863d5518dbf60985b2a5cd9bdc9b4ee2d4dd6f8"]}, @generic="53991a4df42761485a4cbb403392927564753d3cbd020d19e20227c111726f09c8220b0022f8abaa0744870bce17d179dda99e46cd968bbc0c35de1627a2ce42a70cb3e7d83fe205e232f25bcc3b4ced38a190df7d01ca0930ad1058e7e136908616f34f1606ec83e23c82c5a90e4aaeed8f7adce12ed9402b0595fdec26e3c630a3a313071d16db252322b37b879c9b1500731d54783e480e3a332504e977aa6f3321225be821204d69fbafcbfa2bbf3c5815eb38a35d6c55d55cb29ffece0c63e8476961b0846727b5483174d42fa11745734f65997fd7ff83839e270742aa869b8261873120557c569588daf5eb7b"]}, 0x464}], 0x1, &(0x7f0000000b00)=[@cred={0x20, 0x1, 0x2, r2, r4, r5}, @cred={0x20, 0x1, 0x2, r2, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r2, r8, r9}, @rights={0x18, 0x1, 0x1, [r1, r1]}], 0x98, 0x800}, 0x10) setsockopt$inet6_buf(r1, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x0) fcntl$setstatus(r0, 0x4, 0x42803) 11:34:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x55}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xc, 0x5, &(0x7f00000000c0)=@raw=[@exit, @exit, @ldst={0x3, 0x3, 0x2, 0xb, 0x2, 0x10, 0xfffffffffffffff0}, @map={0x18, 0xa, 0x1, 0x0, r0}], &(0x7f0000000100)='GPL\x00', 0x9, 0xeb, &(0x7f0000000240)=""/235, 0x41100, 0x1, [], 0x0, 0x3, r1, 0x8, &(0x7f0000000340)={0x6, 0x6}, 0x8, 0x10, &(0x7f0000000380)={0x8000, 0x2, 0x13, 0x4}, 0x10}, 0x70) 11:34:56 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) setns(0xffffffffffffffff, 0x0) 11:34:56 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='veth0_to_bond\x00'}) 11:34:56 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) mkdir(0x0, 0x12) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devtmpfs\x00', 0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200)=0x1, 0x4) chdir(&(0x7f0000000180)='./file0\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x80002) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000000c0)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) [ 141.530345] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:34:56 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) setns(0xffffffffffffffff, 0x0) [ 141.601245] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 141.645062] audit: type=1400 audit(1555414496.527:13): avc: denied { prog_load } for pid=3392 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:34:56 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000003a00)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/235, 0xeb}], 0x1}, 0x10001}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f00000001c0)=""/210, 0xd2}, {&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/214, 0xd6}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/175, 0xaf}, {&(0x7f0000002500)=""/249, 0xf9}], 0x7, &(0x7f0000002680)=""/144, 0x90}, 0x4}, {{&(0x7f0000002740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000038c0)=[{&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/228, 0xe4}], 0x2, &(0x7f0000003900)=""/205, 0xcd}, 0x7}], 0x3, 0x100, &(0x7f0000003ac0)) write$P9_RUNLINKAT(r0, &(0x7f0000003c40)={0x7, 0x4d, 0x1}, 0x7) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000003b40)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000003c00)={&(0x7f0000003b00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000003bc0)={&(0x7f0000003dc0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000126bd7000fcdbdf250200000004000500080004000100000008000300970000000800020002000000c59e95fa6019a50bfee7d2d91e156780ae47fb363dce0e1a"], 0x30}, 0x1, 0x0, 0x0, 0x40804}, 0x8810) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000003c80)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003cc0)={0x0}, &(0x7f0000003d00)=0xc) rt_tgsigqueueinfo(r2, r3, 0x32, &(0x7f0000003d40)={0x8, 0x2, 0x8}) delete_module(0x0, 0x0) 11:34:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000000c0)={0x3, {{0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, {{0xa, 0x4e20, 0xe5e, @mcast1, 0x2}}}, 0x108) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)="1f0000000203193b000007000000068100023b050900020000004042010058", 0xfffffffffffffe00}], 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000240)={r2, 0x0, 0x1000, 0x7, 0x78}) 11:34:56 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) [ 141.669587] audit: type=1400 audit(1555414496.527:14): avc: denied { prog_run } for pid=3392 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 141.733612] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 11:34:56 executing program 1: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r0, 0x0, 0x1000000000014) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8) mkdirat(r2, 0x0, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) symlink(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000480)='./file0/../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000080)=0xfffffffffffffff8, 0x4) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000280)=""/212, &(0x7f0000000040)=0xd4) ftruncate(r3, 0x7fff) r4 = gettid() getpgrp(r4) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 11:34:56 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) [ 141.789944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:34:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "b569a3de8df81ae7252bc12950714622"}, 0x11, 0x1) r0 = socket$inet6(0xa, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), 0x8) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r1, 0x9, r2) shutdown(r0, 0x0) memfd_create(&(0x7f0000000000)='system\x00', 0x4) 11:34:56 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 11:34:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) mknod$loop(&(0x7f0000000500)='./file0\x00', 0x45, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x3) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) set_robust_list(&(0x7f0000000440)={&(0x7f0000000400), 0x4c86}, 0x18) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') set_robust_list(&(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000480)}, 0x18) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000002c0)={{0xa, 0x4e20, 0xac, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e21, 0x5, @loopback, 0x9}, 0x6, [0x1, 0x7, 0x80000000, 0x4, 0x4, 0x3f, 0x8001, 0x7]}, 0x5c) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10003080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0xf18, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0xc000) request_key(&(0x7f0000000380)='pkcs7_test\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000001, 0x10, r2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:34:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890c, &(0x7f0000000440)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@local, 0x4e24, 0xfffffffffffffffc, 0x4e24, 0x20000000000, 0x2edda4ed9a5ac901, 0x80, 0x0, 0x6, 0x0, r1}, {0x20000, 0xe2, 0xffffffff, 0x54, 0xde66, 0x5, 0x1f, 0x8}, {0x8, 0x2, 0x2, 0xcf}, 0x3, 0x6e6bb3, 0x0, 0x0, 0x3, 0x1}, {{@in=@loopback, 0x4d6, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x13}, 0x3502, 0x0, 0x2, 0x100000000, 0xf5a, 0x2, 0x3}}, 0xe8) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_adj\x00') ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000300)) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x4, 0xffffffff}}, 0x28) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000002c0)) 11:34:56 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1001, 0x2, 0x0, 0x20000000000001, 0x0, 0x0, 0x9}, 0x3c) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x10000, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x4) write$tun(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) restart_syscall() futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0x80000000, 0x6, 0x4}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f00000000c0)=0xfffffffffffffff9) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffa) tkill(r3, 0x4001000000000014) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 11:34:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10900) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x202, 0x70bd2b, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_newrule={0x34, 0x20, 0x725, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ip6tnl0\x00'}]}, 0x34}}, 0x0) 11:34:56 executing program 4: capset(0x0, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 11:34:56 executing program 1: getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x1, &(0x7f0000000140)=""/33, 0x21}, 0x2100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000000040) select(0x40, &(0x7f0000000fc0)={0xb5f}, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) ioprio_set$uid(0x3, r2, 0x5) 11:34:56 executing program 4: capset(0x0, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 11:34:56 executing program 1: socket$inet6(0xa, 0x3, 0x9) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3d, &(0x7f0000000300)=0xfffffffffffff800, 0x4) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000000c0)={0x7, 0x8}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000240), 0x4) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x602, 0x0) gettid() getresuid(&(0x7f0000000340), &(0x7f0000000400), &(0x7f0000000480)=0x0) setreuid(r1, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) getresuid(&(0x7f0000000440), 0x0, &(0x7f0000000600)) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x4440, &(0x7f0000000840)=ANY=[@ANYBLOB='mode=0000000000000000000\x00000,mode;00000000000000000000000,fowner>', @ANYRESDEC=0x0, @ANYBLOB="2c66736d616769633d3078303030303030303030303030303037352c7375626a5f757365723d6c6f6370757365742c726f6f74636f6e746578743d73797374656d5f752c6f626a5f726f6c653d627066002c6f626a5f726f6c653d6d656d00217937737761532e63757289c942abe3fa72656e74002c00"]) umount2(&(0x7f0000000280)='./file0\x00', 0xf) 11:34:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "b569a3de8df81ae7252bc12950714622"}, 0x11, 0x1) r0 = socket$inet6(0xa, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), 0x8) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r1, 0x9, r2) shutdown(r0, 0x0) memfd_create(&(0x7f0000000000)='system\x00', 0x4) 11:34:56 executing program 4: capset(0x0, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 11:34:57 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='.\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0xfffffffffffffe68, 0x4) faccessat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x1, 0x100) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:34:57 executing program 4: capset(&(0x7f00002d0ff8), &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 11:34:57 executing program 4: capset(&(0x7f00002d0ff8), &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 11:34:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20080, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x100, 0x3912}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x5, &(0x7f0000000080)) ioctl(r1, 0x3, &(0x7f0000000100)="cb9717ea3f2f9390bd5519150b95d9625028d8c1e1a86c40944fe1564676479cc0f1433f36130232fef18bee94b4921577bca1960b7c9c6eafbfad8d2e4ea05c3d24d5e8a2eb75a65b4271b7ef13857917aa3c80fd41e4847a67471689b34fec1e9380cc055539ddea69d85b681488f2229fd3f1ba886b5c52fef5f40f4b34d20acbe406e7bfe157426449e07d5b3485bc421c961cfe33b89f269d1723f3050a06fb5b7d1d3a01c244bb8386d65a446b34f334a5fd5314410285ab4faa1e781866a35fba43db66") 11:34:57 executing program 4: capset(&(0x7f00002d0ff8), &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 11:34:57 executing program 1: prctl$PR_SVE_SET_VL(0x32, 0x1b3a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3180d070") timerfd_create(0x0, 0xffffffffffffffff) 11:34:57 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) ioctl$RTC_AIE_ON(r1, 0x7001) finit_module(r0, &(0x7f00000000c0)=')lo&md5sumvmnet1ppp0selinuxvmnet1&\x00', 0x1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10001) pwritev(r1, &(0x7f0000000280), 0x160, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 11:34:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x10000000004e24, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000dc7ff0)={0x2, 0x4e24, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='net/udp\x00*^\xdf\xb1\xe2\xfe\xe8b\xac\x96\x88rM\xc3,\x95f;\x95\xba\x92\xb1Z\xeay\xf4\xeah\xc1\xe0\xc0\xd39?\x1er8l\x8a\x1e\x8e\\{\xa5f\xb6=\xf5\bZ\xe62\xe10M{\xaatN\b`0x0) capget(&(0x7f00000001c0)={0x0, r0}, &(0x7f00000002c0)={0x0, 0x2, 0x3ff, 0x0, 0xa5, 0x1}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x4) timerfd_gettime(r1, &(0x7f0000000340)) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(r2, 0x8943, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r6 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x20080522, r6}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) dup2(r3, r2) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) ioctl(r5, 0x4ea4, &(0x7f0000000200)="cec3b4a89d04c821703c9b9d27487589cd63d2f4ae41608e6ae07fe7c92a03e5a9c921c9542ec5fdb9cbc6c9df87d4ee0abab54024da4569008fb8a56ba6859236ff1f2bd973cd6baee55e9010456844f58e8b8ba89a6f8759ed9d233762c03b5c8fd4a1ba4aa6d350f6166919068df5187f112059e4bde481fed9c8b96db9b81f") ioctl(r4, 0x3, &(0x7f0000000380)="86160f44a137f725345d99b10739c272818052752f3d71b29b92bfb7efad9c689a1e8c97803dac9a484be945172f8e856f4d832afde0cb89b1e024e9512002eb4068b43e5b0b2a6df7d8ce09044880daa1fa83806d9f04ecd7") 11:34:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_int(r2, 0x29, 0x4c, &(0x7f0000000100)=0x1, 0x4) tkill(r3, 0x19) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={0x0, r2, 0x3, 0x3}, 0x14) ptrace$setopts(0x4206, r3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000180), 0xb262218c0733b6fa) 11:34:57 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) [ 142.562337] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 11:34:57 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000000c0), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:34:57 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, 0x0) setns(r0, 0x0) [ 142.604879] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 11:34:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 11:34:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x7, 0x9) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x103000, 0x80) shutdown(r1, 0x1) ppoll(&(0x7f0000000000)=[{r1, 0x41a}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x800) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000300)) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000240)={@local, @remote, @empty, 0x8000, 0x1, 0x1, 0x100, 0xf2, 0x20000, r6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000180)=0x7) r7 = fcntl$getown(r0, 0x9) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8101000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x7c, r8, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x104}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x126}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x23}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x200}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) tkill(r7, 0x0) 11:34:57 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 11:34:57 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) capget(&(0x7f00000001c0)={0x0, r0}, &(0x7f00000002c0)={0x0, 0x2, 0x3ff, 0x0, 0xa5, 0x1}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x4) timerfd_gettime(r1, &(0x7f0000000340)) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(r2, 0x8943, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r6 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x20080522, r6}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) dup2(r3, r2) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) ioctl(r5, 0x4ea4, &(0x7f0000000200)="cec3b4a89d04c821703c9b9d27487589cd63d2f4ae41608e6ae07fe7c92a03e5a9c921c9542ec5fdb9cbc6c9df87d4ee0abab54024da4569008fb8a56ba6859236ff1f2bd973cd6baee55e9010456844f58e8b8ba89a6f8759ed9d233762c03b5c8fd4a1ba4aa6d350f6166919068df5187f112059e4bde481fed9c8b96db9b81f") ioctl(r4, 0x3, &(0x7f0000000380)="86160f44a137f725345d99b10739c272818052752f3d71b29b92bfb7efad9c689a1e8c97803dac9a484be945172f8e856f4d832afde0cb89b1e024e9512002eb4068b43e5b0b2a6df7d8ce09044880daa1fa83806d9f04ecd7") 11:34:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x4, 0x10e8, [0x200021c0, 0x0, 0x0, 0x200021f0, 0x200025b8], 0x0, &(0x7f0000000040), &(0x7f00000021c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x17, 0x1, 0x0, 'eql\x00', 'rose0\x00', 'veth0_to_bridge\x00', 'bridge_slave_1\x00', @local, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff], 0xe0, 0x118, 0x150, [@rateest={'rateest\x00', 0x48, {{'bridge0\x00', 'ip_vti0\x00', 0x10, 0x2, 0x4e, 0x5, 0xff, 0x3ff, 0x1f, 0x9}}}]}, [@snat={'snat\x00', 0x10, {{@random="12eed18ff0f6", 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@random="e6257edcb123", 0x10}}}}, {{{0x7, 0x2, 0x800, 'caif0\x00', 'bond_slave_1\x00', 'gretap0\x00', 'veth0\x00', @remote, [], @empty, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x198, 0x1d0, 0x248, [@comment={'comment\x00', 0x100}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x22}, 0xffffffffffffffff}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x4, 0x0, 0x0, 0x0, 0x0, "56173b3dd88c45586fb6e8d1045e79689ee0ea2bcf35377773fdaf2ddd781bc52941cba3e04ccf6e4c4aebd238ac9a07ffd15dca5f60c22226e40f6519133814"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x10, 0x8864, 'nlmon0\x00', 'veth0_to_bond\x00', 'veth1\x00', 'ipddp0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @link_local, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x8d0, 0x908, 0x940, [@u32={'u32\x00', 0x7c0, {{[{[{0x1, 0x3}, {0x25fa4936, 0x3}, {0x2, 0x3}, {0x4}, {0x3, 0x3}, {0x8000000, 0x2}, {0x10001, 0x3}, {0x115, 0x3}, {0x37}, {0x9, 0x3}, {0x4}], [{0x101, 0x590b}, {0x8, 0x6}, {0x0, 0xdef}, {0xf26, 0x5}, {0x9, 0x100000000}, {0x6, 0x8}, {0x4efc, 0x9}, {0x7, 0x3ff}, {0x8001, 0x81}, {0x2, 0x6}, {0x1cef, 0x101}], 0x4, 0xb}, {[{0x5}, {0x7, 0x3}, {0x0, 0x2}, {0x3, 0x3}, {0x3, 0x1}, {0x9d, 0x1}, {0x200, 0x2}, {0x3}, {0xffffffffffffffc0, 0x2}, {0x4, 0x2}, {0x401, 0x3}], [{0x3, 0x1}, {0x2, 0xc32}, {0x0, 0x66cd}, {0x7, 0x4}, {0x253}, {0x7, 0x1}, {0x8001, 0x1ff}, {0x9436, 0x125}, {0x1, 0x7}, {0x3f, 0x4}, {0x7fff, 0x2}], 0xb, 0xa}, {[{0x4, 0x3}, {0x7f, 0x3}, {0xfffffffffffffffb, 0x2}, {0x1f, 0x1}, {0xfffffffffffffffc, 0x3}, {0xfffffffffffffc00}, {0x8, 0x1}, {0x2}, {0x800, 0x3}, {0xffff, 0x3}, {0x4, 0x2}], [{0x1ff, 0x9}, {0x9, 0x6}, {0x200, 0x2}, {0x2, 0xfffffffffffffeff}, {0x0, 0xf2}, {0x4, 0x1}, {0x5}, {0xbd, 0x4}, {0x4, 0x4}, {0x100000000000, 0x1}, {0x80000000, 0x9}], 0x8, 0xb}, {[{0x1c, 0x2}, {0x100, 0x2}, {0x1800000000000, 0x3}, {0x800, 0x3}, {0x3}, {0x6, 0x2}, {0x101, 0x1}, {0x100000001, 0x3}, {0xffffffffffffffff, 0x2}, {0x800, 0x3}, {0x1ff}], [{0x9, 0x3}, {0x5, 0x6}, {0x20, 0x6}, {0xe0, 0x5}, {0x8}, {0x2f22363f, 0xfffffffffffffff9}, {0x3, 0x81}, {0x100, 0x4}, {0x0, 0x80000001}, {0x7fffffff, 0x100000000}, {0x9, 0xe40b}], 0x0, 0x3}, {[{0x2, 0x3}, {0xd49, 0x3}, {0xb5, 0x1}, {0x4, 0x1}, {0x1}, {0x794}, {0x800, 0x1}, {0xf2, 0x3}, {0x9, 0x2}, {0x2, 0x1}, {0xa4, 0x1}], [{0xffffffffffffff40, 0x5}, {0x100000000, 0x3}, {0x0, 0x8}, {0xff, 0x10001}, {0x2, 0x1f}, {0x5}, {0x1000, 0x8}, {0x2, 0x9}, {0x1, 0xffff}, {0x8, 0x2d92}, {0x2, 0x3a4b}], 0x5, 0xa}, {[{0xffff, 0x3}, {0x9, 0x2}, {0x8, 0x2}, {0x8, 0x1}, {0x5c51, 0x1}, {0x1634, 0x3}, {0x1, 0x3}, {0x80000000, 0x1}, {0x26c}, {0x20}, {0x7fff}], [{0xbc, 0x8}, {0x1, 0x405}, {0x6, 0x10001}, {0x4, 0x3}, {0x8, 0xfff}, {0x65, 0x1}, {0x8, 0x7}, {0x6, 0x4}, {0x6, 0x100}, {0x6, 0x1}, {0x4, 0x8}], 0x7}, {[{0xbd, 0x2}, {0xfffffffffffffffc, 0x3}, {0x1e}, {0x38e4, 0x3}, {0x1}, {0x7f, 0x3}, {0x200000, 0x3}, {0x1, 0x1}, {0x10000, 0x2}, {0x3b, 0x3}, {0x21}], [{0xa75, 0x5}, {0x8, 0xffffffff}, {0x5, 0x14}, {0x9, 0x5}, {0x3ff, 0x80000000}, {0x1ff, 0x7}, {0x1, 0x6}, {0x1ff, 0x101}, {0x7fffffff, 0x10000}, {0x1, 0xd00}, {0x8, 0x8}], 0x9}, {[{0x40, 0x3}, {0x4, 0x1}, {0x294}, {0x200, 0x2}, {0x40, 0x3}, {0x8, 0x2}, {0x9, 0x3}, {0x81, 0x2}, {0xa7c, 0x3}, {0x0, 0x3}, {0x7f, 0x3}], [{0x81, 0xfffffffffffffffa}, {0xfffffffffffffff8, 0x4}, {0x6e8, 0x8}, {0x6, 0x6}, {0x0, 0x8000}, {0x3f, 0x4}, {0x5521, 0x3}, {0x10000, 0x5}, {0x851, 0xffffffff00000000}, {0x5, 0x5}, {0x8001, 0x5}], 0x0, 0x1}, {[{0x6, 0x3}, {0xfffffffffffffdb5, 0x3}, {0x2, 0x3}, {0x10000}, {}, {0x9, 0x1}, {0x5, 0x2}, {0x100000001}, {0xebe1, 0x3}, {0x6a0, 0x3}, {0x5, 0x3}], [{0x9, 0xf400}, {0x1, 0x80}, {0x9, 0x3ff}, {0x9, 0xffff}, {0x80, 0x52}, {0x3, 0x3}, {0x9, 0x3}, {0x5, 0x6}, {0x6, 0xffffffff}, {0x8, 0x7ff}, {0xbec, 0x1}], 0x1, 0x5}, {[{0x4}, {0x3, 0x3}, {0x3}, {0x80000001, 0x3}, {0xfffffffffffffffa, 0x1}, {0x400, 0x3}, {0x1, 0x3}, {0x7da1, 0x1}, {0x2, 0x1}, {0x4, 0x2}, {0x3}], [{0x4, 0x8001}, {0x1000, 0x6}, {0x6, 0xff}, {0x80, 0x6c}, {0x4, 0x20}, {0x7, 0x8}, {0x8, 0x13}, {0x8, 0x3f}, {0x8, 0x6}, {0x7, 0x9}, {0x1, 0xfffffffffffff700}], 0xa, 0x5}, {[{0x0, 0x2}, {0x200, 0x2}, {0x100, 0x1}, {0x10001, 0x3}, {0x7, 0x2}, {0x6}, {0x401}, {0x4bc7}, {0x1}, {0x2, 0x3}, {0x1, 0x1}], [{0x4, 0xfff}, {0x3, 0xab}, {0x4, 0x2}, {0x4, 0xe55}, {0x0, 0x8001}, {0xd505, 0x10001}, {0xffffffffffffff00, 0xffffffffffffff00}, {0x1d5, 0xfffffffffffffff8}, {0xfffffffffffff001, 0xffffffffffffffff}, {0xffffffffffffffff, 0xffff}, {0x40, 0xf65}], 0x7, 0xa}]}}}, @ip6={'ip6\x00', 0x50, {{@local, @mcast1, [0x0, 0xff, 0xff, 0xffffff00], [0xff, 0xff, 0xff, 0xff000000], 0x1, 0xc, 0x0, 0x24, 0x4e23, 0x4e21, 0x4e23, 0x4e23}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@random="b4b47cf7945b", 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{{{0x7, 0x10, 0x0, 'syzkaller1\x00', 'ip_vti0\x00', 'veth0_to_bridge\x00', 'team_slave_1\x00', @random="06898da37a4f", [0x0, 0xff, 0xff], @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff], 0x2a8, 0x318, 0x350, [@bpf0={'bpf\x00', 0x210, {{0x22, [{0x6, 0x20, 0x5, 0xec}, {0x1, 0x80000000000000, 0x2, 0x80000001}, {0x7, 0x20, 0x6, 0x1000}, {0x4, 0x800, 0x101, 0x3}, {0x400, 0x4, 0x2, 0x7fff}, {0x6, 0x0, 0x20, 0x6}, {0x2, 0x8, 0x3, 0xfffffffffffffc00}, {0xffff, 0x7, 0x1f}, {0xc0, 0x20000000000000, 0x1}, {0x8, 0x1, 0x1000, 0x5}, {0xf0, 0x80000001, 0x65, 0x4}, {0x5, 0x3, 0xfff, 0x7fffffff}, {0x0, 0x100000001, 0xffffffffffffffc5, 0x80}, {0x10000, 0x2, 0x3ff, 0x7}, {0x4, 0x0, 0x3, 0xffffffffffffffff}, {0x4, 0x53f3d868, 0x3, 0x5}, {0xfff, 0x2, 0x6, 0x9}, {0x4d6, 0x10001, 0x3, 0x1000}, {0x2, 0x0, 0xfffffffffffffffd, 0x7}, {0x10000, 0x100000001, 0x5, 0x1}, {0xffffffffffff0001, 0x232, 0x0, 0x7}, {0xffffffff, 0x4, 0x3, 0x7}, {0xfd, 0x0, 0x2, 0x5b8e}, {0x2, 0x4, 0xcf7, 0x400}, {0x1, 0xffffffffffffffff, 0x3, 0x1}, {0x3, 0x6, 0x1ff, 0x6}, {0x4, 0x4, 0x3, 0xfff}, {0x4, 0x4, 0x80000000}, {0x1, 0x6, 0x3, 0x8804}, {0x3, 0x5, 0x0, 0x9cc5}, {0x5, 0x9, 0x1, 0x10000}, {0x1, 0x3a, 0x2, 0xffffffffffffffe1}, {0x400, 0xe89, 0x1, 0x3f}, {0x7, 0x3ff, 0x1, 0x5}, {0x80, 0x4, 0xffffffff, 0x63}, {0x3ff, 0xffff, 0x3ff, 0x2}, {0x4, 0x1, 0x4, 0x81}, {0x0, 0xdb7, 0x7, 0x8}, {0x0, 0x100000000, 0x48, 0x8}, {0x1f, 0x5c0a, 0x8, 0x40}, {0x4, 0x8, 0x9, 0x10001}, {0x6, 0xfffffffffffffffe, 0x1, 0x1f}, {0x4, 0xca, 0x8001, 0x2}, {0x6, 0x4, 0x5, 0x3}, {0x400, 0x5, 0x5, 0x9}, {0x6, 0x22b, 0x3, 0x568000}, {0xfffffffffffffffd, 0x6, 0x5, 0x100}, {0xffffffff00000000, 0x7, 0x7, 0x4f}, {0x9, 0xc335, 0xfff, 0x5}, {0x5, 0x8, 0x7fffffff, 0x3ff}, {0x800, 0x80000001, 0x3f, 0x4}, {0x10b, 0x1000, 0x0, 0x20000000000000}, {0x2, 0xffffffffffffffff, 0x34f2f25e, 0x94}, {0x7fffffff, 0x0, 0x1, 0x1}, {0x55, 0x0, 0xdc, 0x4}, {0x7277, 0x7, 0x21ed, 0x432f}, {0x4, 0x20, 0xfffffffffffffc01, 0x8000}, {0x5, 0x9, 0x9283, 0x4}, {0x81, 0x4, 0xfffffffffffffffd, 0x5}, {0xfffffffffffffff9, 0x2, 0x0, 0x3}, {0x4, 0xf9, 0x20, 0x1}, {0x9, 0x6, 0x1, 0x8}, {0x7fffffff, 0x7, 0xfff, 0x10000}, {0x7, 0x81, 0x7ff, 0x1}], 0xff}}}]}, [@snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}]}, 0x1160) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000011c0)=""/4096) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1d) 11:34:57 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 11:34:57 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file1/file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U+', 0x8000}, 0x28, 0x2) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f00000003c0)='./file1/file0\x00', 0x2) r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x80000000, 0x7f, 0xb2}) 11:34:57 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 11:34:57 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="34030045000000000000004e5786399b3e"], 0x11) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x581080, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000580), 0x0, &(0x7f0000000600)={0x0, 0x1c9c380}, 0x8) 11:34:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) 11:34:57 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)={0x0, 0x0}) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000380)='npid_f\xa2\xbeiQ\x1a;\xde\xa8\x8a;\xb9\x86\xd9\aor_child\xb0\xd4\xdaren\x00\x00\x00') setns(r1, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000180)={{0x2, 0x4e21, @multicast2}, {0x1, @broadcast}, 0x2, {0x2, 0x4e21, @remote}, 'syz_tun\x00'}) finit_module(r1, &(0x7f0000000000)='ns/mnt\x00', 0x1) r3 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000100)) ioctl$int_out(r1, 0x5462, &(0x7f0000000080)) 11:34:57 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) setns(r0, 0x0) 11:34:57 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write$selinux_user(r0, &(0x7f0000000040)={'system_u:object_r:hald_log_t:s0', 0x20, 'sysadm_u\x00'}, 0x29) mknod$loop(&(0x7f0000000340)='./file0\x00', 0x400002080006003, 0x1) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(r1, 0x40081271, &(0x7f00000000c0)) 11:34:57 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x4) 11:34:58 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000240)) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x101400) dup2(r0, r1) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1\x00') r2 = open(&(0x7f0000000140)='./file1\x00', 0x222800, 0x0) readlinkat(r2, &(0x7f00000003c0)='\x00', &(0x7f0000000180)=""/175, 0xaf) 11:34:58 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) capget(&(0x7f00000001c0)={0x0, r0}, &(0x7f00000002c0)={0x0, 0x2, 0x3ff, 0x0, 0xa5, 0x1}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x4) timerfd_gettime(r1, &(0x7f0000000340)) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(r2, 0x8943, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r6 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x20080522, r6}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) dup2(r3, r2) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) ioctl(r5, 0x4ea4, &(0x7f0000000200)="cec3b4a89d04c821703c9b9d27487589cd63d2f4ae41608e6ae07fe7c92a03e5a9c921c9542ec5fdb9cbc6c9df87d4ee0abab54024da4569008fb8a56ba6859236ff1f2bd973cd6baee55e9010456844f58e8b8ba89a6f8759ed9d233762c03b5c8fd4a1ba4aa6d350f6166919068df5187f112059e4bde481fed9c8b96db9b81f") ioctl(r4, 0x3, &(0x7f0000000380)="86160f44a137f725345d99b10739c272818052752f3d71b29b92bfb7efad9c689a1e8c97803dac9a484be945172f8e856f4d832afde0cb89b1e024e9512002eb4068b43e5b0b2a6df7d8ce09044880daa1fa83806d9f04ecd7") 11:34:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 11:34:58 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) r1 = dup(r0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) 11:34:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000000c0)=0x57b5, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000), 0x4) r1 = fcntl$getown(r0, 0x9) sched_getscheduler(r1) 11:34:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000140), 0x1c) r2 = dup2(r0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080), 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x28, &(0x7f0000000100)}, 0x10) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000040)={@broadcast, @dev={0xac, 0x14, 0x14, 0x18}, 0x0, 0x5, [@dev={0xac, 0x14, 0x14, 0xa}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, 0x24) setsockopt$inet_mreqsrc(r1, 0x0, 0x4, 0x0, 0x262) utimensat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x77359400}}, 0x100) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) fcntl$setstatus(r2, 0x4, 0x42803) 11:34:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/162) close(r0) 11:34:58 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030600100000000000004c9e0000000200c6d6528e0000000000000000000105000600200000000a001f00000000032e232fc53964ab1000001f000000000000030000000000000200010000000000000000020000000005000500000000000a000000000000010017a94ee61f000005000000000000170000000000000000"], 0x80}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 11:34:58 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = dup3(r0, r0, 0x80000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r3, 0x20, 0xffff, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6106e1b7}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040001}, 0x40) clone(0x8840000, 0x0, 0x0, 0x0, 0x0) gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3e) syz_genetlink_get_family_id$tipc(0x0) wait4(0x0, 0x0, 0x0, 0x0) 11:34:58 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000001}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x8c, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7b}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x4840) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r2, 0x0) 11:34:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="a5e34020009aeae2c4ecd540c2db9af25428ca8f1b22d10ab002000000007c00005dffff0700f7ff73efe56179b12fdc168d06000a27b72a565ba19af4d813b471cf621e075846d683cce4f0816b96c2433eadb94759712a5f83a4eb832757f81ea5c90b260000000000000000000000000000007931b2f494b11985bace889a9c5a93710f948b5fea5c6e22ece0"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:34:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000140)={0x3f, 0x1e, "91c090ab064fd1148a6c5dd7edad0c9ab1a75d40eddb8af0885901f89313"}) close(r2) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x2100, 0x0) dup3(r1, r2, 0x0) 11:34:58 executing program 1: pipe(0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000001c0)=""/14) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) 11:34:58 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) capget(&(0x7f00000001c0)={0x0, r0}, &(0x7f00000002c0)={0x0, 0x2, 0x3ff, 0x0, 0xa5, 0x1}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x4) timerfd_gettime(r1, &(0x7f0000000340)) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_SIOCGIFINDEX(r2, 0x8943, &(0x7f0000000000)={'ip6_vti\xb0\x00\x10\x00\x00\x00\x00\x00z'}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) r6 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x20080522, r6}, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, 0x0, 0x0) dup2(r3, r2) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) ioctl(r5, 0x4ea4, &(0x7f0000000200)="cec3b4a89d04c821703c9b9d27487589cd63d2f4ae41608e6ae07fe7c92a03e5a9c921c9542ec5fdb9cbc6c9df87d4ee0abab54024da4569008fb8a56ba6859236ff1f2bd973cd6baee55e9010456844f58e8b8ba89a6f8759ed9d233762c03b5c8fd4a1ba4aa6d350f6166919068df5187f112059e4bde481fed9c8b96db9b81f") ioctl(r4, 0x3, &(0x7f0000000380)="86160f44a137f725345d99b10739c272818052752f3d71b29b92bfb7efad9c689a1e8c97803dac9a484be945172f8e856f4d832afde0cb89b1e024e9512002eb4068b43e5b0b2a6df7d8ce09044880daa1fa83806d9f04ecd7") 11:34:58 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) setxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPIN\x00', &(0x7f0000000280)='\xd3/\x00', 0x3, 0x3) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r1, r3, 0x0, 0x2000006) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000100)=@v2={0x3, 0x3, 0x5, 0x1, 0x9e, "1889cce43316fa58646fd1e7a47cc2b3152905f6063ab56ea0e0a760af186f8b4ccf72211bcf1b65c059110c56d909410ca75b07a684f016e817274de01c00999375fccc768d0acb30dde79e7d7c0b9ca591595e446cd0709f1241402b19cf79634171d12425d04f40535b3709411ae9df31167ef5811a3574ee5375e1e8e600e75fda3febdbeae6872b64d4da14f4a6be4fe2b2c6e0d02861f913c398c4"}, 0xa8, 0x2) 11:34:59 executing program 3: r0 = accept4$unix(0xffffffffffffffff, &(0x7f00000007c0), &(0x7f0000000840)=0x6e, 0x80800) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000880), 0x10) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000140)=0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0xab41e768d3cc03e9) clone(0x0, &(0x7f0000000000)="6a2a82d1823d2b4c159853947f04655d47e1e9472232805ab68dff12bd941ca613a3fa1f28d7d721ab57a20f7ffd62e8f9ad8fef1898b842", &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000200)="e2c5a84cd4eae6f750bb940ec4cc7ebc8a6eafcccf9f6efeb6930d30a2cb4542fcd21b5ce13f131e52d1caa6785ba3706668a1ad527e84213339b057311bf7df96eec4c5199ce5298a7ad85ddd8156209d10a8d801d5b5faadec25793da0d4ed2ab038b3734a0b4f0fc23994037a0a1abd6582e698508e29aa70646fc1f1d1871783795169e65f3c011cc34f98d900ac509e3009a9119a55001a6dc89ac303f52c238516e74ba401fb4c94856e97888da7c91dbb64ee274126e1c59bee6263f15688430ac59818c540c931d21c2a5e0ae07f4405e944556ea8f97b3e42d224650dcf6ab3541fcf9d8db0572a447f57f5ee09752f") sendto$inet(r3, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r3, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r3, 0x400000000000001) 11:34:59 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x1000, 0x4}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') pkey_alloc(0x0, 0x2) setns(r0, 0x0) 11:34:59 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000032) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6, 0x3, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 11:34:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="23216143b7325fc7202e"], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={r0}) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) setns(0xffffffffffffffff, 0x0) getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fallocate(r2, 0x40, 0x5, 0x10001) getpgrp(0x0) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) 11:34:59 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000080)={0x0, 0x28, 0x1, 0xffffffffffffffff}) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.origin\x00') r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') r2 = dup2(r1, r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000000)={{0x3, 0x1, 0x7adf5634, 0x0, 0x8}}) setns(r1, 0x0) 11:34:59 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0xd8, r1, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x75}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf71a}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000010) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x7b) 11:34:59 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x2, 0x80000001, 0x5, 0x6, 0x3, [{0xa3, 0x100000000, 0x1}, {0x7fff, 0xff, 0x100000000000000, 0x0, 0x0, 0x200}, {0x7f, 0x36ec, 0x7ff}]}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7fff, 0x2, 0xff, 0xc, 0x40, 0x7}, &(0x7f0000000100)=0x20) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') 11:34:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x5, 0x2b2}, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xc1f4133a9cc135ff) 11:34:59 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='nj\xb8\xd8\a\x8c\x99\r\xf1\xce\x8c\xffad\xc9\x18\xe2\xbdy7\xb1\x87Y;\x12+\b\xec]V\xbbI\x0f*F\xed\x0f\x7f\x82\x85S\xfe\xfe\xb5\x84\x10a\xc3\xcb;\xd30\xee \xd1\xbbY\xe3h\x11\x956\xf6\x91\xdb\xf15\xcb%\xd1\x93.x\xf3\xd5\x123\xd2\xcf\xf4cF\xbeH\x84\xb0Q`]#N\xba\xee\xdd^\xf0\xa4\x13\xfb\xcb\xc8\xcd\xcd\x98\x17vm\x96\xf8\x16\xa4FHp') setns(r0, 0x0) 11:34:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = gettid() r2 = dup3(r0, r0, 0x80000) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='^wlan1*\x00', &(0x7f0000000100)='.^\x00', &(0x7f0000000140)='mime_type\x00', &(0x7f0000000180)='#/\x00'], &(0x7f0000000380)=[&(0x7f0000000240)='bdev\x00', &(0x7f0000000280)='-security@{vmnet1cgroup\\\\', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='mime_type(\x00', &(0x7f0000000340)='cpuset$+\x00'], 0x1000) ptrace$getsig(0x4202, r1, 0x4000000000000004, &(0x7f0000000000)) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setopts(0x4206, r1, 0x0, 0x20) exit_group(0x0) 11:34:59 executing program 5: prctl$PR_SET_PDEATHSIG(0x1, 0x40) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f0000002700)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 11:34:59 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0xc07, @loopback}, 0x1c) fcntl$addseals(r1, 0x409, 0xa) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @multicast1}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@empty, 0x46, r3}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x6}}, 0x2c7) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000180)) 11:34:59 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000080)=[0x5, 0x7]) 11:34:59 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x137}}, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) getrandom(&(0x7f0000000100)=""/145, 0x91, 0x3) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x7) getcwd(0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') lsetxattr$security_capability(0x0, 0x0, 0x0, 0x1c8, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB]) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) fstat(0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2, 0x1, 0x5, 0x80, 0x2, 0x0, 0x6, 0x1fc, 0x38, 0x181, 0xd3, 0x7c000000000, 0x20, 0x1, 0x88, 0x637b, 0x8}, [{0x6474e555, 0x6, 0x0, 0x1000, 0x30b813b3, 0x3, 0x1d6, 0x3ff}, {0x7, 0xffffffffffffffe0, 0x6, 0x6, 0x1, 0x101, 0x5, 0xb646}], "a737a7ce7b24a2c31488d2d79ccf9d84c89eadd24c899d0b622d16734d90ef93c5022c548461b29069abba7a7447f024610f2d20f2beed12d0b1ea772eea6bfafb817fc1998af8036e7e78bf89b629feed314bc348588eddfcc083aceb703c00641b9f4d4abd211c487d0d471c9d84fc6cb58d83c6933a1089a11e4f", [[], [], [], [], [], []]}, 0x6f4) linkat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x40000000001400) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20000040) 11:35:02 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2904c0, 0x0) fcntl$setflags(r0, 0x2, 0x400000000000) 11:35:02 executing program 3: clone(0x4000003102041ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) timer_create(0x2, &(0x7f00000000c0)={0x0, 0x1c, 0x1, @tid=r0}, &(0x7f0000001180)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0x3, 0x4) tkill(r0, 0x33) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73ca67775c5418889206ea56e9136a3d0d056b00040ef732487b928b2271c1b1b56ee5f9677f3ab131143ec380ac3e4f0173dd1ae5f70"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101082, 0x1) ptrace$setopts(0x4200, r0, 0x6, 0x10) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="46923f8fa604d8cccbdf73ddc6f86118fce1", 0x12, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='(!\x00', 0xfffffffffffffffa) r4 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380), 0x0, 0xfffffffffffffffb) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000780)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000880)=0xe8) r8 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {0x1, 0x1}, [{0x2, 0x7, r5}, {0x2, 0x2, r6}, {0x2, 0x4, r7}], {0x4, 0x4}, [{0x8, 0x1, r8}, {0x8, 0x6, r9}], {0x10, 0x4}, {0x20, 0x4}}, 0x4c, 0x3) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r2, r3, r4}, &(0x7f0000000400)=""/144, 0x90, &(0x7f0000000500)={&(0x7f00000004c0)={'mcryptd(sha224-generic)\x00'}, &(0x7f00000011c0)="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", 0x1000}) write$P9_RGETLOCK(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="1f000000370200020000000000000000640c000000000000", @ANYRES32=r0, @ANYBLOB="d2c27ac273123bf9ea589a17bb00314a553a8a25e8480d67c918928b34230b2579081a14e526c4bef22d97ab3b18e2044c5e071a9af46d2300"/66], 0x1f) 11:35:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xb5ac, 0x12b042) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1) link(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{0x9, 0x3, 0x4, 0xffffffff80000001}, 'syz1\x00', 0x20}) 11:35:02 executing program 4: r0 = add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='\xc6ppp1bdevposix_acl_access*!\x00', r0) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') setns(r1, 0x0) 11:35:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x11, 0xa, 0x1, 0x0) 11:35:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x9c, r1, 0x202, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ed}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xbd43}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5b}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xee0e}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x44811}, 0x90) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000340)={0x38, 0x0, 0x0, 0xfffffffffffffffe, 0x9}) write$cgroup_int(r0, &(0x7f0000000140), 0xffffff35) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 11:35:02 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\xd8\xb3\xd9\xd6e\x14SGL\t\xba\xd1i\xa4\x84C\xf7\xcdh\xf4\xae\xefT\x96\xda4\r\x88k@(\xf3\x9b\x15\xca`\xcf\x9c\x1a%\xe9\ayuP\xcf\x9c') setns(r1, 0x0) r2 = socket(0x0, 0x80e, 0xffffffffffff8001) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000380)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x301, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x3ffff) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xf0, r4, 0x310, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x66989b27}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xef11}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd00}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40}, 0x10) 11:35:02 executing program 5: prctl$PR_SET_THP_DISABLE(0x29, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052f0500000075c5418889206e112d5cb22585cbfb64d02400d3f8056ece3aad913604bade7f2a3c830f28f15632dfc435"], 0x39) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$setopts(0x4200, r0, 0x5, 0x100012) ptrace$cont(0x7, r0, 0x0, 0x0) 11:35:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffd9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x10080, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000140)={@rand_addr, 0x0}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000480)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000580)={0x0, @loopback}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'nr0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000880)={@mcast2, 0x0}, &(0x7f00000008c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000900)={@rand_addr, @remote, 0x0}, &(0x7f0000000940)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a40)={0x0, @loopback, @remote}, &(0x7f0000000a80)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'vlan0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ec0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000a}, 0xc, &(0x7f0000000e80)={&(0x7f0000000b00)=ANY=[@ANYBLOB="44030000", @ANYRES16=r1, @ANYBLOB="040026bd7000fcdbdf250000000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000e1ffffff0008000300060000080400f82708000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="a00102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004001f0000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004003f0000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000008000100", @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=r10], 0x344}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}) syz_execute_func(&(0x7f0000000100)="f3e100def9575c8ac2c2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c9c9c4625dbae5feabc4aba39ddf4507e50c420fae9972b571112d02") 11:35:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[], 0xfffffffffffffff3}}, 0x0) 11:35:02 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) getsockname(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000000)=0x80) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r1, 0x0) 11:35:02 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') fcntl$dupfd(r0, 0x406, r0) setns(r0, 0x3fffffe) 11:35:02 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) capset(&(0x7f00002d0ff8)={0x19980330, r0}, &(0x7f0000cc0000)={0xfffffffffffffffc}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r1, 0x0) 11:35:05 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0xa003, 0x0) sync() r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace(0x11, r0) 11:35:05 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x0, 0x0, 0x9, 0x5}) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x428000, 0x0) 11:35:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x800000000, 0x180010, r0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 11:35:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg(r2, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x3c, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x42) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200004}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="5800a2ba460a64d56d8ec373a180519ce2fb14d82853351f105898", @ANYRES16=r4, @ANYBLOB="00092abd7000fedbdf25100000000800040000040000080006000900000008000500ff0700002c0003000800030002002b6815558d5bd01f7b6d1375aff604ff0000080007004e2000000800030003000000"], 0x58}, 0x1, 0x0, 0x0, 0xd5}, 0x41) sendto$inet(r2, &(0x7f00000002c0)="b89a834432d15092715cd3463bb8bd347afdc3", 0x13, 0x0, &(0x7f0000000300)={0x2, 0x4e22, @empty}, 0x10) r5 = dup2(r0, r0) tkill(r1, 0x2b) getsockopt$IP_VS_SO_GET_INFO(r5, 0x0, 0x481, &(0x7f0000000440), &(0x7f0000000480)=0xc) 11:35:05 executing program 2: ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000110007041dfffd946f610500070000001b00000004000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:35:05 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) capget(&(0x7f0000000080)={0x20080522, r1}, &(0x7f00000000c0)={0xffffffff, 0x354e, 0x0, 0xffffffffd107031e, 0x1, 0x7}) 11:35:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/52, 0x36d}, {&(0x7f00000000c0)=""/125, 0x7d}], 0x3, 0x10400004) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) [ 150.151464] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 150.161978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 150.178315] PF_BRIDGE: RTM_SETLINK with unknown ifindex 11:35:05 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') eventfd2(0xff, 0x80000) setns(r0, 0x0) 11:35:05 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0xff40) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 11:35:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f00000001c0)='./file2\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rename(&(0x7f0000000000)='./file2\x00', &(0x7f0000000040)='./file1\x00') ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) accept4$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14, 0x80800) connect$packet(r1, &(0x7f0000000240)={0x11, 0x15, r2, 0x1, 0x4, 0x6, @dev={[], 0x25}}, 0x14) accept$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) [ 150.195254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000640)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6975f7b6", 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x80000000000003, 0x80000000000006) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000004}, 0xc, &(0x7f0000000580)={&(0x7f0000000200)={0x378, r3, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x70}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x140, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7aa, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x80000001, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @broadcast}, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x33}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8dd8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x991b}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c24}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffff01}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x478}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffff0000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5784}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa035}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x378}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x220280, 0x0) r5 = fcntl$getown(r0, 0x9) ptrace$getsig(0x4202, r5, 0x7, &(0x7f0000000100)) openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) accept4(r4, 0x0, &(0x7f0000000600), 0x800) 11:35:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200000, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='net/.\x00filter\x00') getdents(r1, &(0x7f0000000000)=""/173, 0x21) 11:35:05 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x80040) fcntl$setstatus(r0, 0x4, 0x2000) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r1 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='vboxnet0ppp0\x00', 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000240)="70a3d0ac28cfc1887c567d5104e8a4cc", 0x10) r3 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='ns/mnt\x00', 0xfffffffffffffffc) keyctl$negate(0xd, r1, 0x2, r3) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r4, 0x0) 11:35:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100084) r1 = memfd_create(&(0x7f0000000880)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\xc6\x94\xd8\":\x16\xf5\xd4Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x91\"\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16M\x00\x80\x00\x00\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00&m=E\xa2\x95\xbc\xbfI\x0fU\x7fj\xac', 0x0) r2 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r3) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r1, 0x0, 0x2000010200000c) ioctl$LOOP_CLR_FD(r0, 0x4c01) 11:35:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2112202e2f66696c65300a"], 0xb) accept4(0xffffffffffffff9c, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000040)=0x80, 0x800) clone(0x8280000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000200)="591e19f5fed592fee8cef3ff3069cd94c5c2742938faf22b6f0869c4794f4d4673fecb1f201df7b51379127dc813b97daeee8f7ea7ecf2f885c857644dc7be9a38f470c89dbd8e8919b4aa427eaa873f50ebea20246154624164d9101993bf6e1a2f59782d256b8226a374149fcb4a9564e7522011f44dad3bf00760cc73306439a6d9001153fc78c8003ab3612a0c462004e28b88eb3fecd0b03e8aabe2d3df3e024628be8fef0b") inotify_init() r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000180)=""/47) clone(0x3000000a01600fb, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4000000004206, 0x0, 0x0, 0x0) tkill(0x0, 0x40) 11:35:05 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) fallocate(r0, 0x8, 0x0, 0x3) 11:35:05 executing program 2: setrlimit(0x1000000000007, 0x0) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = epoll_create1(0x80000) fcntl$setownex(r1, 0xf, &(0x7f00000001c0)={0x1, r0}) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000140)=0x68) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x125}) write$P9_RGETLOCK(r2, &(0x7f0000000180)={0x1f, 0x37, 0x1, {0x1, 0x7ff, 0x9, r0, 0x1, '-'}}, 0x1f) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000240)={0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:35:05 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) r1 = dup2(r0, r0) r2 = getuid() syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x1, 0x8, &(0x7f0000000800)=[{&(0x7f0000000280)="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", 0xfa, 0x200}, {&(0x7f0000000380)="3a75b9fc0b91ca08c104d9d40ec29e1b72d3cfd4b82ee31f96779fa2b16fafcae70dc285e6350c365976e943", 0x2c, 0x4}, {&(0x7f00000003c0)="998e7159dc88c5f3a8cd1c757766f8724ea69b", 0x13, 0xef}, {&(0x7f0000000400)="83fe585091bd7480cb86914092bed126c96d82793247f661d41adb6d9dadf128301f7b36a8a7060be8c146c4d958518333603153220d69b9f5d5db7f867a55fc9215f67cc9aca903bd7fb0b87065b5d58eec784870787d1e4233fe5c7336147c9f494b", 0x63, 0x7}, {&(0x7f0000000480)="71edfd69505f05877079836c83ade081a081e49bd9a18226e44a7259531b61d29202199fc748e5f13d22749e6ea5ba8ca32abee88fd4c62361f0485cc641e0eaa74f42", 0x43, 0x1220}, {&(0x7f0000000500)="793fc81adcf49fe13d52c034e0b33532ff1a542b2ce31f0ab7341bbf5efed02cda96c92ba239b8af63d485f1df6338c395392794acf554fdf6264102ee1c9093da1e2ae5f67eb34a3e614685ab542942f374027b425c19adc2d58ff093893635465a12c78adbce5612085ef5c66cbf10dc43f74ba5b95d85a132733debcc8ea693162bb3840456b513ce96fee1ed13a1f80bf8509e014e86f1842ab23e20333dfa97e6c1115e0af9c1bfae7d70df0e2428ef61e4ca3e2a5ee71ca090036ddac817c08dd93462c649f3446b3575d237634a1fe10943365dbb1a2e4f3ed0451e6529cfbbd3b7a3157dbaec58", 0xeb}, {&(0x7f0000000600)="a063b7f65c3a9c4eef493ccafb342309bcc2303dcb0728760df65eca3af7367dd25f0ad9a98103146abdd128d3d6b3bd2fce4be96db61802389df0113c252675070be0736289c915e90978835da5f5b4cf322738f86f7b0538b1b5dcb6eb61b018662f2733e084b31b42913d1f3203f74dd68905fb342096a564a9c16c55ccbdfab578f98a993d20cbe3dcfc79f66a522c3b290a6ba096bc450ccc5d256a2e5909d381a07acd1c0c41e4a47ca18f7a9253e3ed3064d18449d5bb6fb3a1ffc48bd87980e285d4664439e1c56640e33f045dfe91bc665a7d635249370a78c28a5d85673285e6faaa24988e42de8b2d38259e68839932f0d010ab", 0xf9, 0x4}, {&(0x7f0000000700)="882b396d79a46a3334c8224c7661a61e551499cb72fb84e87d5790213e417895f6b92c819cd18e99f09163e2771a78d6feb6fae47a2ca8e85edd16244334a945bf496e133153a75625ad3b5eb6f6b2caa0c5f4704728ac2b0632663fc53d909d0411a21794c7a62daf1693a7c82f2a29caf45acf09703245e8fcf6c66f1f4c58237ab9a80fb2683b55036279ee46ec96e99cee31a8ed6ec212ab4714bf0f3091e7d9317e0761c7d8be34285df00089593fff5234ebb82f6291ec39cebe95037d0d953f06dd26a7143a6844a6e8e75ad75262544e3898ddc539", 0xd9}], 0x1842000, &(0x7f00000008c0)={[{@commit={'commit'}}, {@acl='acl'}, {@noload='noload'}, {@data_err_abort='data_err=abort'}], [{@fsmagic={'fsmagic', 0x3d, 0xffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x77, 0x3b, 0x7b, 0x36, 0x39, 0x37, 0x77, 0x73], 0x2d, [0x7d, 0x36, 0x63, 0x35], 0x2d, [0x77, 0x0, 0x7e, 0x75], 0x2d, [0x76, 0x61, 0x66], 0x2d, [0x62, 0x0, 0x0, 0x30, 0x77, 0x30, 0x75, 0x77]}}}, {@euid_lt={'euid<', r2}}, {@permit_directio='permit_directio'}]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, r3, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1a}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa774}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setns(r0, 0x0) 11:35:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[]) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x1b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000002c0)) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="9f641c94665b85f1767bcfa3c5ec47e73978557b9abe2b421f13d079cbe48c8ccc7cdbecf55cafaf212731f8c96c1ed1e12226f25312d2ee68b0153ed9cd780b9e42653557b4d101cb9a2bccebce478ac0a4c5f00d5808d0"], 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000840)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) r3 = dup2(r2, r2) write$FUSE_OPEN(r3, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) getgid() mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000007c0)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000500)=""/183) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) 11:35:05 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00', 0x56}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x90000005}) 11:35:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) openat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x100, 0x9d) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000001400)=0xfffffffffffffd5a) [ 150.414907] input: syz1 as /devices/virtual/input/input5 11:35:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0xffffffffffffffff) sync_file_range(r1, 0x3ff, 0x9, 0x7) syz_genetlink_get_family_id$SEG6(0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) unlink(0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 11:35:05 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x58e0ab8ad45bdda2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x20002, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='e0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="10002bbd7000fddbdf25010000000000000007410000001400180000000869623a636169663000000000"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x0) setns(r0, 0x0) 11:35:05 executing program 1: inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0x74ec5c710c1f8304, 0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000020500000200a33616ab4b1c00"]) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) sendfile(r1, r3, 0x0, 0x2000006) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) [ 150.528038] input: syz1 as /devices/virtual/input/input6 11:35:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000800)=[{&(0x7f0000000180)="fd8fe973100a310ffa01b4228b87ebe7d206edcddbcfd73c8f4f7cf9a4a4ece08d01", 0x22}, {&(0x7f00000001c0)="35552e35c4b59c5e85017d1ab694b00ef63116ff56489621c9092455d024ddc66c03d302a2cecbcfe06c5bd888f84e8ead1eb38a292418cf9e230d1ccb90a1342ea186edd8854324eb212ec558909533cb1fdc524188f4f3c50b80e2c9be0bc1c93cc36e5189f5a9c4e07930964f620d82f7172641a77f55c6f4727d48b7e04ab74384c99776921aa021ca846fd10622c46f7fa69714c566f26d0bd8c59409af85c6737a839d0004313ae0c72940f4e6f0b1fb26e008c2e0384e871e841f8edb065842d6c8a1b8ecf505dd49b3c7c49bb37acf6ed409792b1e2bf77d3f639aff4aea1fb3c13ba8", 0xe7}, {&(0x7f00000002c0)="031b555a018f87d487269b2793910ac147aea00c8f6e39b2828ce555266582714f68cca0e0c06f38c7cf3d6fde8e6ce1b791e83f6d8e50bec6e6d4c295a10101dd255035a9fabb97fb0596ed2e7a42b5364e7c6189eae14e0b336b6e7fc35b2637101747bb63574a7ed8b3c593b917b2274874a714511806b3b0df59cf25c40b9b99df3cd3048ce7cce4fef99fe622bac976e64d65aefe925ec82cd54cb70a58a9471d4b9b2c9763a94d01aefbe930d2ee26f698623e7b29c9ca13cb2d95cef2327d86", 0xc3}, {&(0x7f00000003c0)="7e86f5fc65fe0ff97cf8af9e4bdc3b12f3da7cb8d16f6544a4f759f6a1e48f5ded211c3fd66528d19cd17ef133a986e4b06b21cf4e1851906e44b21b27f20c98f6a85eff0e6d740bf565917337aeb7ddbb0b9c64098a581bf8edb5740349c105a0d4d73413b08b067d4ad643e0fc03946b79c1b1b66ddf958689d2fa61ed438f2f054cd7bb7ae166a923fe6d0ec446b32cca91fdbab878b56629873c3b4a3c59c11edd5baf641223af3b", 0xaa}, {&(0x7f0000000480)="5d2ff1b98580438d4f2318bb94ccdddd24b60b832f050af9757a982fe8616cbdbc033f085fe96eb2cac980527e92526e34db12cdb21d87ed44a4ebdb177574d7be80c9cd1d5182d245d2e70a5f9846b68bcc2d5d577b0a", 0x57}, {&(0x7f0000000500)="f2a04ed4fc3b91400ce741f546855aa8d4daf52946edaee9be090b01bd5f51c52b381774a2ae822f46a171ebb4b66880c8f26655edc23acc4b542f12b8e3147f43fd791d78af31a1925f6922e19d0f71a545d52dbab42c95a78eb6317d6dcc6a916a7f0c39949224c75de3ab9fd6cc9c800c5b938a0ba598b60f3be796ba2f99fec07e07115dfcec8d7a4eb80e1263c05229ac3f54c71053cd87b4f02d244e4a8276add72748cbb8750b44aac3b0d6c99495fea480d9371e9f298154beb26b", 0xbf}, {&(0x7f00000005c0)="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", 0xfa}, {&(0x7f00000006c0)="dc47de6b41857cdccc8919eb320b2c92006419cc6d87a260dae10c1621d154aef4bf9f987a1d75e819e38969011e39d495aa34bdc50759f051e1db", 0x3b}, {&(0x7f0000000700)="ed0890b63ac44b7feaec84db5d948f83546b7fba7e660f8530a4d66014391b01d0deba5d6c5fa9a5703b4f9e2cdd21d8be09a6944822f6da436f652a9a6eefc1713797e4e6f95635506e137be3fccd9132369a5d0f332744d75252d69ef0274d2e44034a9d0a2b333438fec3610e9bece38881e3e2c73c622780ae479383c8ce54b2fd4926fd66242f4d6a9282d42fd9ea85c7909f", 0x95}, {&(0x7f00000007c0)="00ffddde7734eaee4a2e4ebd815feb", 0xf}], 0xa) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000080)={@local, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000140)={@local, r3}, 0x14) dup3(r0, r1, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x2) 11:35:05 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 11:35:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000040), 0x0}, 0x180) 11:35:05 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x440240) setns(r0, 0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r1, 0xefffffffffffffff) r2 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='/dev/input/mice\x00', 0xfffffffffffffffe) keyctl$invalidate(0x15, r2) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x8, 0x0, 0x3, 0x321, 0x0, 0x8dd, 0x8, 0x8, 0x6, 0x43, 0x8, 0x3, 0x9, 0xfffffffffffffff9, 0x14000000, 0x2, 0xfff, 0x10000, 0xfffffffffffffffb, 0xa875, 0x7f, 0x3, 0x10000, 0x78ed, 0x80000001, 0xffff, 0x0, 0x0, 0x3, 0x80000000, 0xfffffffffffffff7, 0x7f, 0x1, 0x2583, 0x9, 0x10001, 0x0, 0xffffffffffffffff, 0x2, @perf_bp={&(0x7f0000000140), 0x1}, 0x408, 0x401, 0x2, 0x2, 0xfffffffffffffffb, 0x7ff, 0x8a09}, r0, 0x1, r0, 0x8) sendto(r0, &(0x7f0000000200)="6f52b11a0e80f765ba8a4d8864554475b6704d92a5f3ed68", 0x18, 0x24000094, &(0x7f0000000240)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) [ 150.644864] audit_printk_skb: 12 callbacks suppressed [ 150.644877] audit: type=1400 audit(1555414505.527:19): avc: denied { map_read map_write } for pid=3978 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 11:35:08 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)) 11:35:08 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x83, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 11:35:08 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e21, @remote}, 0x10) setns(r0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) chdir(&(0x7f0000000200)='./file0\x00') r4 = dup3(r0, r0, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) futex(&(0x7f0000000000)=0x1, 0x85, 0x1, &(0x7f00000000c0)={r2, r3+30000000}, &(0x7f0000000100)=0x2, 0x1) 11:35:08 executing program 5: r0 = gettid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) tkill(r0, 0x14) 11:35:08 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) prctl$PR_SET_KEEPCAPS(0x8, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='./file1\x00') 11:35:08 executing program 1: setrlimit(0x1000000000007, &(0x7f0000000000)) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x22) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @mcast2, 0x0, 0x0, 0x0, 0x122}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:35:08 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x2) mkdir(&(0x7f00000001c0)='./file0\x00', 0x10) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:cron_log_t:s0\x00', 0x20, 0x1) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x80000000}) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') ioctl$UI_DEV_DESTROY(r0, 0x5502) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) setns(r1, 0x0) 11:35:08 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x1, 0x18}, 0xc) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x0, r1}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20100, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000080)={0x3, 0x3}) setns(r2, 0x1) 11:35:08 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) creat(0x0, 0x400000000000000) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000240)) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) r3 = openat(0xffffffffffffffff, 0x0, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000340)=""/243) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000300)) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(r2, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 11:35:08 executing program 4: prctl$PR_CAP_AMBIENT(0x2f, 0xffffffffffffffff, 0x25) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x0, @broadcast, 0x4e24, 0x3, 'wlc\x00', 0x3, 0x98, 0x71}, 0x2c) 11:35:08 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x1, 0xe9, 0x8, 0x101}, 0x10) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r1, 0x0) 11:35:08 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) clock_nanosleep(0x7, 0x1, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000000040)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00\t\xbe:\xb7\x04\"\x1f\xab\a*5\xa0\x9c\f\xebeb\x10`L\xc4\x02\xdf4\xed\x81M_\x1b\xb4\xe4\x13\xff\xb4TkC\xba\xcb\"oG?\xf3\xc3\xeb:q\x8e0\xc8^%,\x97jMZ\xab\x87\xfcU\xdd\x1eH\xce\xbf\xbe3\xc8j\x9b\xe1\xf16~Mh\xf6DaV\xc4cd\x89\xdbwPs\xfb\x1eV\xaafv\xa6\x04C\xf0\xb4Ek\xae\xd0N\xe9\x96t\xd1\x95\xf3\x18\xc2\nix\x936\x1f\'#\xbf\xcc^U\xbb\xc8u]\x1fs\xd3K\xf1\xc1\x1c\'aC\xcd\xc7\xd0\xf5^\xb9') setns(r0, 0x0) 11:35:08 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x83, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 11:35:08 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') r1 = open(&(0x7f00000005c0)='./file0\x00', 0x300, 0x94) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000600)={0x1, 0x94, 0x0, 0x401}, 0x10) setns(r0, 0x0) 11:35:08 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000100)=0x80, 0x800) accept4$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c, 0x80800) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r1, 0x0) 11:35:09 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="345041b30dab7df5f64a64a7634167066e90178f7a4218b4081abe31079c8a2e7cd6c7866e9867e497fd673f54fd3adf81a1fc8ff609eacf89647be1e68f457d49789d9e707e54a77e9bc82282cc2211794bb41a61bcdc9c579f83de10d1c759ae149df0fbbab41daef62468cedd1d9f942ccfb725a72a64b8fb474150b73c85866ea762f9b6e3e0a257c5ca8f71ab90a16ac0e0590a7810ca030f7a5592aa407fc9213ae970a13372c53ee3021be1ae8d81144db8577aac613248115cdd0b9af4f9b51688a1310ec3b7e7ee1513085b305697d48e4a0d35b51e80f8293ed28597594b82fb", 0xe5) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000f72000)="9404", 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'veth0_to_bond\x00'}, 0x18) 11:35:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)={0x71, 0x6f, 0x2, {0x8, [{0x8, 0x4, 0x8}, {0x4, 0x2, 0x1}, {0x1, 0x3, 0x5}, {0x80, 0x2, 0x1}, {0x0, 0x0, 0x1}, {0x2, 0x1, 0x3}, {0x25, 0x2, 0x3}, {0x0, 0x2, 0x4}]}}, 0x71) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) stat(&(0x7f0000000000)='./file1\x00', &(0x7f00000002c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 11:35:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ftruncate(r1, 0xd0e2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x64, &(0x7f0000b67000), &(0x7f0000000000)=0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) 11:35:11 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) setns(r0, 0x8000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') ftruncate(r1, 0x7) setns(r1, 0x0) 11:35:11 executing program 3: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x83, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 11:35:11 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x2e3, 0xfffffffffffffffa) r1 = syz_open_procfs(0x0, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x66642a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x400, &(0x7f0000000580)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffff}}, {@max_read={'max_read', 0x3d, 0x9}}], [{@audit='audit'}, {@smackfsroot={'smackfsroot'}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@dont_appraise='dont_appraise'}]}}) 11:35:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@mcast2}, {}, {0x3f}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x1}}, 0xe8) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'ah\x00'}, &(0x7f0000000140)=0x1e) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@local, @multicast1]}, 0x18) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RSTAT(r2, &(0x7f0000000200)={0x46, 0x7d, 0x2, {0x0, 0x3f, 0x1d, 0x101, {0x36, 0x4, 0x5}, 0xa0000000, 0xffffffffffff0000, 0x97, 0xfffffffffffffffa, 0x3, 'ah\x00', 0x3, 'ah\x00', 0x3, 'ah\x00', 0x3, 'ah\x00'}}, 0x46) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socket$inet(0x2, 0x1, 0x3) close(r0) 11:35:11 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@nl=@unspec, &(0x7f00000001c0)=0x80, 0x80000) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f00000006c0)="d01594e322a4bfe4744798c2c186c8ff7d386df87dbae603e7ae006a4e4b00fe8638e74c5e9100f8937be85d1b4c0704d8d954f4e622b2348dfabdef4bb4b726f5b46be26c201eb74f0a1a92b8c6da4677d6ced9a5bcab81314fca31cdd52018aeeed637452e42be0d560c302ec9a77606399dc6c6c3e17e3b18ef174181d1eec070860e7674938152493fcc59429ccf777df73e9b28cd47cb8b5814a5681b28bfda04f4889210d7a1ec09484700e4744bd19860f3b83599c140c12b47411f6c0b5621341c6bd2", 0xc7, 0xfffffffffffffffd) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000000)={'veth1_tocteam\b\x00', @ifru_data=&(0x7f0000000200)="bfadeedbbe6a39ac28fe1bc783496f2f9daaaf8106781dc022a8377f0ab3a8c3"}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='maps\x00') fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x800008, &(0x7f00000007c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xb000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@uid_gt={'uid>', r5}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x65, 0x65, 0x38, 0x0, 0x79, 0x77, 0x7f], 0x2d, [0x7d, 0x35, 0x37, 0x3f], 0x2d, [0x37, 0x35, 0x0, 0x37], 0x2d, [0x34, 0x62, 0x0, 0x77], 0x2d, [0x38, 0x38, 0x30, 0x65, 0x36, 0x30, 0x37, 0x33]}}}]}}) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x102, &(0x7f0000000400)=ANY=[], 0xffffffc9}, 0x0) preadv(r1, &(0x7f00000017c0), 0x3c7, 0x0) 11:35:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pread64(r0, &(0x7f00000002c0)=""/177, 0xb1, 0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c04000aa3f818", @ANYRES16=r2, @ANYBLOB="01002abd7000fbdbdf2507000000380005002c00020008000200ab0f000008000300018000000800020005000000080004000400000008000200b00a00000800010065746800"], 0x4c}}, 0x1) 11:35:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="0203060610000000bf44004c9e0000800200ff7f00000000000000000001000105000600200000000a00000000000000000500e500000700c6c61f000000000000250000000000000200010000000000000000020000627c05000500000900000a00000000000000ff17000000000000000000004f0001170000000000000000513721d3f604251744488156e8d0dc5cb4c80d92ae59eabee89d7bb0a88f2e4fd86fd79e9294e253eb790f003d36242f8cad0330548d375331676deb0e621bef5e91a22d3a1f4d9fc5d90a09e7f250fe383eaed7f7b7922b11b84c364587310743c54f47913c492b2c64eead4a5e37a643af7b84d6e9098dc0f86d5ab05fca19797daeca5877e092b4fffcfc2c6e4661cd5c43104f7b6790d8deb026517563808ced8b6eaf1fd5f5c5"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[], 0xe7}}, 0x80) sendmmsg(r0, &(0x7f0000000180), 0x400000000000380, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'memory'}]}, 0x8) 11:35:11 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="3819e6c4028565ad3566415d56c5f599", 0x10) [ 156.410389] audit: type=1400 audit(1555414511.287:20): avc: denied { set_context_mgr } for pid=4080 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 11:35:11 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') pwrite64(r0, &(0x7f00000000c0)="8f1fb3dd0578dd61d1231d9a639e96cd846606d54552676d98d463e65d360fa1b34cdde49ce7a17f038e8d00c753e10a910673af3d5b357dca583943c094c0db1a2e259442274253634846bd0b9b70fd215a7624c934ab66ae50be05b1b988f613f3fa6e5a663d2ad4725aa917df77ad98dbcaaca4c8ba8eeb0848d5ff9802b965db5468ce02dac6e4876662faefc7de4ab76142c5aa05e64017fce554e2be6523a5fdd6f791c84ac0da34f8e975bfc7cfd8e1a8f9d125734334f263e84085f68a160ee4d58fdd4a298c61ddfea86160b4002b6c3f77839e653f29ef5ceb0d528e4a2c26422438625ba9a2dcc3104c6cff45d2dafd3faf2293", 0xf9, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000001c0)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000080)={0x8001, 0x9, 0x7, 0x8, 0x5, 0x2}) setns(r0, 0x0) 11:35:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0xe01f0303, 0x0, &(0x7f0000000200)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="4cb7cd55c2", 0x5}, {&(0x7f00000001c0)="b86f8393cd8f680558e73e10235924c8d8ded83b5ebd3ea135185b3949f62fe95c4276c07e9c37687ef493e99706a0c42e4369ae5cf6a5749b138c3aefa141d999fab078e084378ef73f0e2db24f5a17ec30c54557506be3d8a40df9040687cf7c184199ffaeba1f723c6aee6aeb88c6680dd2886c0e628e8161ec3e76a83255aa995090ac8cd788e6d2fa48539cd7ad1568c1309ac9f86b195c226539a30988c1205bd2fb7cd28cceca4c0d5c", 0xad}], 0x2}, 0x20040804) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x3) 11:35:11 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000002b40)) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89b7, &(0x7f0000000080)={'ipddp0\x00', @ifru_settings={0xffffffffffffffe0, 0xdf18, @fr=&(0x7f00000002c0)={0x1c84bdd9, 0xfff, 0x20, 0x5, 0x1, 0x9, 0xff}}}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000200)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) lstat(&(0x7f0000000540)='\x00', &(0x7f0000000580)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@remote, @in6=@ipv4={[], [], @loopback}}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000cc0)=0xe8) getegid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d00)={{{@in6, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000e00)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001480)={{{@in=@loopback, @in=@local}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001580)=0xe8) getresgid(&(0x7f00000015c0), &(0x7f0000001600), &(0x7f0000001640)) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000440)="eab4a75690f00d2080062de6b1a873dfc53eb5864b065e361c9d9027b1afde650f20a1550cefaa8625949006843caaaf5bef456fe4109174279769f4c86f0a8952127bbc4727432bf792a014793551f818742cc3dc5699de754105325ba309f9151c80797fb215d1c7ae1caa87d8f1ca3627cf6e2990037d726d41bba44ef87cf53d319e50243ccdee", 0x89}], 0x1, 0x0, 0x0, 0x4040}, 0x8080) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x519}], 0x1, 0x0, 0x0, 0x800}, 0x44804) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc840, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) shutdown(r1, 0x4000000000000001) recvmmsg(r1, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000ec0)=""/223, 0xdf}, {&(0x7f0000000fc0)=""/29, 0x1d}, {&(0x7f0000001000)=""/201, 0xc9}], 0x3, &(0x7f0000001140)=""/192, 0xc0, 0x7}, 0xfffffffffffff0e1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001200)=""/147, 0x93}, {&(0x7f00000012c0)=""/250, 0xfa}, {&(0x7f00000013c0)=""/19, 0x13}, {&(0x7f0000001400)=""/1, 0x1}], 0x4, &(0x7f0000001840)=""/4096, 0x1000, 0x8001}, 0x7fffffff}, {{&(0x7f0000002980)=@hci, 0x80, &(0x7f0000002ec0)=[{0x0}, {&(0x7f0000002bc0)=""/9, 0x9}, {&(0x7f0000002c00)=""/248, 0xf8}, {&(0x7f0000002d00)=""/207, 0xcf}, {&(0x7f0000002e00)=""/180, 0xb4}], 0x5, 0x0, 0x0, 0xb0}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/117, 0x75}, {&(0x7f0000003040)=""/88, 0x58}, {&(0x7f00000030c0)=""/77, 0x4d}, {&(0x7f0000003140)=""/159, 0x9f}], 0x4, &(0x7f0000003240)=""/236, 0xec, 0x9}, 0x2}], 0x4, 0x0, 0x0) [ 156.508687] audit: type=1400 audit(1555414511.387:21): avc: denied { call } for pid=4080 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 156.541007] binder: 4080:4095 got transaction with fd, 0, but target does not allow fds 11:35:11 executing program 4: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xe, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, [@ldst={0x1, 0x3, 0x3, 0x7, 0x2, 0x18, 0x8}, @exit, @exit, @generic={0x100000001, 0x3, 0x2, 0x6, 0x100000000}]}, &(0x7f0000000280)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0xf, 0xffffffffffffff9c, 0x8, &(0x7f00000002c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x400, 0x8, 0x100000000}, 0x10}, 0x70) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000008, 0x10070, r0, 0x0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x800) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e00000010000000b7b000000aaac1414aa6fa90b304fbe3b21308201ea58fbee"], 0x20) getsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') getrandom(&(0x7f0000000140)=""/119, 0x77, 0x3) setns(r3, 0x0) 11:35:11 executing program 5: r0 = socket$inet6(0xa, 0x40000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") connect$inet6(r1, &(0x7f0000000080), 0x1c) r3 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x2a, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1000000003c) fcntl$setstatus(r3, 0x4, 0x42803) [ 156.564328] binder: 4080:4095 transaction failed 29201/-1, size 24-8 line 3398 [ 156.589836] binder: undelivered TRANSACTION_ERROR: 29201 11:35:11 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x14, r1, 0x40) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x4, 0x5, 0x2e28000000000000) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x800) r3 = dup3(r1, r0, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000000)) 11:35:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000042ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000140)={0x7}, 0x0, 0x0, 0x1f1) truncate(&(0x7f0000000180)='./file0\x00', 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x4e22, @empty}}, 0x0, 0x9, 0x0, "1dfa3fca1d404383ebd0cb55f59debdde2746b0d9d87a996d1d01f64abd4a30ec9778e5c702f758742fb9597cf01b475553b5986910941e8b22641bcf0971260b1a1605500c47c060ba75e9c254c66f3"}, 0xd8) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/219, 0xdb) close(r0) 11:35:11 executing program 4: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getenv(0x4201, r0, 0x1, &(0x7f0000000000)) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') setns(r1, 0x0) [ 156.630148] audit: type=1400 audit(1555414511.497:22): avc: denied { write } for pid=4114 comm="syz-executor.0" name="net" dev="proc" ino=10918 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 156.662029] audit: type=1400 audit(1555414511.537:23): avc: denied { add_name } for pid=4114 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 156.689703] audit: type=1400 audit(1555414511.567:24): avc: denied { create } for pid=4114 comm="syz-executor.0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 11:35:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x0, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x24000, 0x0) utimensat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}, {0x77359400}}, 0x100) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x2b, @loopback, 0x4e20, 0x3, 'lblcr\x00', 0x1, 0x6, 0x63}, {@local, 0x4e21, 0x3, 0x20000000000002, 0x7f, 0x20}}, 0xfffffffffffffe8b) [ 429.211382] INFO: task syz-executor.2:2109 blocked for more than 140 seconds. [ 429.218861] Not tainted 4.9.168+ #40 [ 429.223270] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.231276] syz-executor.2 D24760 2109 1 0x00000004 [ 429.237034] ffff8801cee62f80 ffff8801cf569600 ffff8801db721000 ffff8801d0ed2f80 [ 429.245136] ffff8801db721018 ffff8801a920fa28 ffffffff8280028e ffffffff82e2b8a0 [ 429.253271] ffffffff81207f30 009f4aa3a7ca1782 ffff8801db7218f0 1ffff10035241f34 [ 429.261570] Call Trace: [ 429.264152] [<0000000000a96fe9>] ? __schedule+0x6ce/0x1f10 [ 429.269892] [<0000000028399d5c>] ? trace_hardirqs_on+0x10/0x10 [ 429.276021] [<00000000f7b18b1e>] ? io_schedule_timeout+0x390/0x390 [ 429.282458] [<00000000a88bf0fd>] ? mark_held_locks+0xb1/0x100 [ 429.288524] [<000000009952a90d>] schedule+0x92/0x1c0 [ 429.293952] [<00000000205b5d17>] schedule_preempt_disabled+0x13/0x20 [ 429.301667] [<00000000f6c7f832>] mutex_lock_nested+0x38d/0x920 [ 429.307817] [<00000000a1bcadb4>] ? lo_ioctl+0x85/0x1a10 [ 429.313709] [<000000005005bf66>] ? mutex_trylock+0x3f0/0x3f0 [ 429.319593] [<00000000ea27d9d6>] ? avc_has_extended_perms+0xe5/0xd30 [ 429.326529] [<00000000a1bcadb4>] lo_ioctl+0x85/0x1a10 [ 429.331827] [<000000006c654e13>] ? do_syscall_64+0x1ad/0x570 [ 429.337707] [<000000003b64f610>] ? entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 429.344872] [<0000000064693246>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 429.351650] [<000000008fc35d98>] ? loop_add+0x7b0/0x7b0 [ 429.357197] [<000000003280d6cf>] blkdev_ioctl+0xe14/0x19e0 [ 429.362944] [<000000009a68238c>] ? blkpg_ioctl+0x920/0x920 [ 429.368726] [<00000000eb684eb7>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 429.375633] [<00000000d6a3d120>] block_ioctl+0xde/0x120 [ 429.381084] [<0000000069cccfac>] ? blkdev_fallocate+0x430/0x430 [ 429.387259] [<00000000f199dea9>] do_vfs_ioctl+0xb87/0x11d0 [ 429.392995] [<00000000a502c241>] ? selinux_file_ioctl+0x103/0x550 [ 429.399297] [<000000009c64882f>] ? ioctl_preallocate+0x210/0x210 [ 429.405561] [<000000006326fa94>] ? selinux_parse_skb.constprop.0+0x16b0/0x16b0 [ 429.413025] [<000000007f2524b9>] ? do_sys_open+0x27c/0x610 [ 429.418869] [<000000002b0ac768>] ? filp_open+0x70/0x70 [ 429.424269] [<0000000077f597f1>] ? SyS_mkdirat+0x164/0x250 [ 429.430077] [<0000000053d138c0>] ? security_file_ioctl+0x8f/0xc0 [ 429.436359] [<00000000f408a682>] SyS_ioctl+0x8f/0xc0 [ 429.441947] [<000000002ba7ebbc>] ? do_vfs_ioctl+0x11d0/0x11d0 [ 429.447911] [<000000006c654e13>] do_syscall_64+0x1ad/0x570 [ 429.453673] [<000000003b64f610>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 429.460591] [ 429.460591] Showing all locks held in the system: [ 429.466963] 2 locks held by khungtaskd/24: [ 429.471352] #0: (rcu_read_lock){......}, at: [<000000002b37b225>] watchdog+0x13c/0xae0 [ 429.480258] #1: (tasklist_lock){.+.+..}, at: [<00000000ac7a3ce5>] debug_show_all_locks+0x7f/0x21f [ 429.490076] 1 lock held by rsyslogd/1892: [ 429.494258] #0: (&f->f_pos_lock){+.+.+.}, at: [<0000000097c55ea3>] __fdget_pos+0xa8/0xd0 [ 429.503182] 2 locks held by getty/2020: [ 429.507133] #0: (&tty->ldisc_sem){++++++}, at: [<000000005972f830>] ldsem_down_read+0x33/0x40 [ 429.516512] #1: (&ldata->atomic_read_lock){+.+...}, at: [<00000000f4c2c30b>] n_tty_read+0x1fe/0x1820 [ 429.526907] 1 lock held by syz-executor.2/2109: [ 429.531669] #0: (loop_ctl_mutex/1){+.+.+.}, at: [<00000000a1bcadb4>] lo_ioctl+0x85/0x1a10 [ 429.540962] 1 lock held by syz-executor.0/2114: [ 429.545802] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000d66c20d4>] __blkdev_get+0x10e/0xeb0 [ 429.555077] 1 lock held by syz-executor.4/2116: [ 429.559911] #0: (loop_ctl_mutex/1){+.+.+.}, at: [<00000000a1bcadb4>] lo_ioctl+0x85/0x1a10 [ 429.569080] 1 lock held by syz-executor.5/2122: [ 429.573803] #0: (loop_ctl_mutex/1){+.+.+.}, at: [<00000000a1bcadb4>] lo_ioctl+0x85/0x1a10 [ 429.582945] 2 locks held by syz-executor.3/2129: [ 429.587678] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000d66c20d4>] __blkdev_get+0x10e/0xeb0 [ 429.596938] #1: (loop_index_mutex){+.+.+.}, at: [<000000006315a05e>] lo_open+0x1d/0xb0 [ 429.605728] 3 locks held by blkid/4112: [ 429.609796] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000004134fed5>] __blkdev_put+0xbb/0x840 [ 429.619001] #1: (loop_index_mutex){+.+.+.}, at: [<000000006f1e0d15>] lo_release+0x1e/0x1b0 [ 429.628139] #2: (loop_ctl_mutex#2){+.+.+.}, at: [<000000009f90d947>] lo_release+0x84/0x1b0 [ 429.637555] 2 locks held by syz-executor.1/4116: [ 429.642344] #0: (loop_ctl_mutex/1){+.+.+.}, at: [<00000000a1bcadb4>] lo_ioctl+0x85/0x1a10 [ 429.651521] #1: (&bdev->bd_mutex){+.+.+.}, at: [<000000004b2935d1>] blkdev_reread_part+0x1f/0x40 [ 429.661205] 2 locks held by blkid/4117: [ 429.665171] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000d66c20d4>] __blkdev_get+0x10e/0xeb0 [ 429.674452] #1: (loop_index_mutex){+.+.+.}, at: [<000000006315a05e>] lo_open+0x1d/0xb0 [ 429.683442] 2 locks held by blkid/4122: [ 429.687409] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000d66c20d4>] __blkdev_get+0x10e/0xeb0 [ 429.696815] #1: (loop_index_mutex){+.+.+.}, at: [<000000006315a05e>] lo_open+0x1d/0xb0 [ 429.705656] [ 429.707265] ============================================= [ 429.707265] [ 429.714736] NMI backtrace for cpu 0 [ 429.718467] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.168+ #40 [ 429.725099] ffff8801d98d7cc8 ffffffff81b4f5d1 0000000000000000 0000000000000000 [ 429.733166] 0000000000000000 ffffffff81097401 dffffc0000000000 ffff8801d98d7d00 [ 429.741266] ffffffff81b5a86c 0000000000000000 0000000000000000 0000000000000000 [ 429.749337] Call Trace: [ 429.751916] [<0000000025c9f97a>] dump_stack+0xc1/0x120 [ 429.757275] [<000000002c3e2a2c>] ? irq_force_complete_move+0x281/0x300 [ 429.764015] [<0000000060ae29a2>] nmi_cpu_backtrace.cold+0x47/0x87 [ 429.770318] [<00000000019eb9ff>] ? irq_force_complete_move+0x300/0x300 [ 429.777054] [<0000000054385bfc>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 429.784136] [<000000003ebcee6c>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 429.791136] [<00000000f37a2863>] watchdog+0x661/0xae0 [ 429.796398] [<000000002b37b225>] ? watchdog+0x13c/0xae0 [ 429.801833] [<00000000eb684eb7>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 429.808659] [<00000000d72643c1>] ? reset_hung_task_detector+0x20/0x20 [ 429.815313] [<0000000032766529>] kthread+0x278/0x310 [ 429.820493] [<0000000016bd3aa4>] ? kthread_park+0xa0/0xa0 [ 429.826103] [<0000000064693246>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 429.832893] [<00000000663aa7b4>] ? _raw_spin_unlock_irq+0x39/0x60 [ 429.839203] [<00000000fc0ca382>] ? finish_task_switch+0x1e5/0x660 [ 429.845506] [<000000002fa85f36>] ? finish_task_switch+0x1b7/0x660 [ 429.851807] [<000000000e2746a8>] ? __switch_to_asm+0x34/0x70 [ 429.858667] [<000000006f6b3399>] ? __switch_to_asm+0x40/0x70 [ 429.864535] [<000000000e2746a8>] ? __switch_to_asm+0x34/0x70 [ 429.870404] [<0000000016bd3aa4>] ? kthread_park+0xa0/0xa0 [ 429.876029] [<0000000016bd3aa4>] ? kthread_park+0xa0/0xa0 [ 429.881634] [<00000000526b59f1>] ret_from_fork+0x5c/0x70 [ 429.887314] Sending NMI from CPU 0 to CPUs 1: [ 429.891877] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff8280f302 [ 429.899096] Kernel panic - not syncing: hung_task: blocked tasks [ 429.905244] CPU: 0 PID: 24 Comm: khungtaskd Not tainted 4.9.168+ #40 [ 429.911714] ffff8801d98d7c60 ffffffff81b4f5d1 ffff8801cee62f00 ffffffff82a79d00 [ 429.919739] 00000000ffffffff 0000000000000000 dffffc0000000000 ffff8801d98d7d40 [ 429.928003] ffffffff813f945a 0000000041b58ab3 ffffffff82e2ec5a ffffffff813f9281 [ 429.936010] Call Trace: [ 429.938589] [<0000000025c9f97a>] dump_stack+0xc1/0x120 [ 429.944037] [<00000000f0fbdf88>] panic+0x1d9/0x3bd [ 429.949035] [<00000000ccb19ede>] ? add_taint.cold+0x16/0x16 [ 429.954810] [<00000000019eb9ff>] ? irq_force_complete_move+0x300/0x300 [ 429.961581] [<00000000309d3346>] ? ___preempt_schedule+0x16/0x18 [ 429.967808] [<000000004deb97fa>] ? nmi_trigger_cpumask_backtrace+0x135/0x155 [ 429.975085] [<00000000ebda699c>] ? nmi_trigger_cpumask_backtrace+0x13f/0x155 [ 429.982345] [<00000000d7b2e911>] watchdog+0x672/0xae0 [ 429.987779] [<000000002b37b225>] ? watchdog+0x13c/0xae0 [ 429.993222] [<00000000eb684eb7>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 430.000051] [<00000000d72643c1>] ? reset_hung_task_detector+0x20/0x20 [ 430.006743] [<0000000032766529>] kthread+0x278/0x310 [ 430.011919] [<0000000016bd3aa4>] ? kthread_park+0xa0/0xa0 [ 430.017526] [<0000000064693246>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 430.024268] [<00000000663aa7b4>] ? _raw_spin_unlock_irq+0x39/0x60 [ 430.030583] [<00000000fc0ca382>] ? finish_task_switch+0x1e5/0x660 [ 430.036977] [<000000002fa85f36>] ? finish_task_switch+0x1b7/0x660 [ 430.043378] [<000000000e2746a8>] ? __switch_to_asm+0x34/0x70 [ 430.049248] [<000000006f6b3399>] ? __switch_to_asm+0x40/0x70 [ 430.055114] [<000000000e2746a8>] ? __switch_to_asm+0x34/0x70 [ 430.060979] [<0000000016bd3aa4>] ? kthread_park+0xa0/0xa0 [ 430.066602] [<0000000016bd3aa4>] ? kthread_park+0xa0/0xa0 [ 430.072217] [<00000000526b59f1>] ret_from_fork+0x5c/0x70 [ 430.078116] Kernel Offset: disabled [ 430.082556] Rebooting in 86400 seconds..