[....] Starting enhanced syslogd: rsyslogd[ 13.643654] audit: type=1400 audit(1574290813.472:4): avc: denied { syslog } for pid=1918 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. 2019/11/20 23:00:27 fuzzer started 2019/11/20 23:00:28 dialing manager at 10.128.0.26:42759 2019/11/20 23:00:28 syscalls: 1354 2019/11/20 23:00:28 code coverage: enabled 2019/11/20 23:00:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/20 23:00:28 extra coverage: extra coverage is not supported by the kernel 2019/11/20 23:00:28 setuid sandbox: enabled 2019/11/20 23:00:28 namespace sandbox: enabled 2019/11/20 23:00:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/20 23:00:28 fault injection: kernel does not have systematic fault injection support 2019/11/20 23:00:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/20 23:00:28 net packet injection: enabled 2019/11/20 23:00:28 net device setup: enabled 2019/11/20 23:00:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/20 23:00:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 23:00:57 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:00:57 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x2c}}, 0x1c) 23:00:57 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) 23:00:57 executing program 2: ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xfffffffffffffffe) 23:00:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001380)={&(0x7f0000000240)=@in6={0xa, 0x4e22, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000001300)=[@mark={{0x14}}], 0x18}, 0x0) 23:00:57 executing program 4: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x31820407fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000469000/0x1000)=nil, 0x1000) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) syzkaller login: [ 58.379626] audit: type=1400 audit(1574290858.202:5): avc: denied { create } for pid=2107 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.428406] audit: type=1400 audit(1574290858.252:6): avc: denied { write } for pid=2107 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.460109] audit: type=1400 audit(1574290858.282:7): avc: denied { read } for pid=2107 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 23:00:58 executing program 5: 23:00:58 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x41b2c8}}, 0x50) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x0, r3}) r4 = creat(&(0x7f00000004c0)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3}, 0x90) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000000)=0x2, 0x4) [ 58.916296] binder: 2263:2265 ioctl c0306201 20000000 returned -14 23:00:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x7, 0x182) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x3, 0x0) 23:00:58 executing program 5: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x7, 0x182) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') open$dir(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x0) preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {0x0}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) 23:00:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) 23:00:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') open$dir(0x0, 0x101000, 0x10) io_getevents(0x0, 0x5, 0x0, &(0x7f00000000c0), 0x0) preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) [ 59.095302] device lo entered promiscuous mode [ 59.121663] device lo left promiscuous mode 23:00:58 executing program 5: ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x424, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x7, 0x182) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00') open$dir(&(0x7f00000001c0)='./file0\x00', 0x101000, 0x10) io_getevents(0x0, 0x5, 0x1, &(0x7f00000000c0)=[{}], 0x0) preadv(r0, &(0x7f0000000940)=[{0x0}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x2}) 23:00:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x20401, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:00:59 executing program 5: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000000a40)="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", 0x60b}], 0x1}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) [ 59.236527] device lo entered promiscuous mode 23:00:59 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x3004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = openat$cgroup_ro(r3, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r5) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_submit(0x0, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000780), 0x4000}]) 23:00:59 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) 23:00:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:00:59 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.advise\x00') 23:00:59 executing program 4: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x31820407fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000469000/0x1000)=nil, 0x1000) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) 23:00:59 executing program 3: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x31820407fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000469000/0x1000)=nil, 0x1000) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) 23:00:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 23:00:59 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @multicast1}, 0x20}) 23:00:59 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x280028) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:00:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) chroot(&(0x7f0000000080)='./file0\x00') connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:00:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:00:59 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000002c0)) 23:00:59 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x3004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = open(0x0, 0x0, 0x0) lseek(r3, 0xfffffffffffffffd, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = accept(r2, &(0x7f0000000000)=@ax25={{0x3, @rose}, [@null, @rose, @bcast, @remote, @rose, @netrom, @default, @null]}, &(0x7f0000000200)=0xdf1e586eda983c74) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000000), 0x4) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000500)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\xd3\x81\xff\x9c\xf1\xcc\xfe:4\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:00:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 23:00:59 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') 23:00:59 executing program 3: gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000100)=0x80) finit_module(r1, 0x0, 0x0) 23:00:59 executing program 1: mkdir(0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000023008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20675d9f82d3869feeed860e6cb504000000cad7cb69050046faca4f34d229fd00000000c1374611"], 0x10}}, 0x0) socket(0x1, 0xa, 0x4) r1 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 23:00:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) shutdown(r0, 0x400000000000001) 23:00:59 executing program 4: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x31820407fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000469000/0x1000)=nil, 0x1000) openat(0xffffffffffffffff, 0x0, 0x80, 0x0) 23:00:59 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x5, @dev, 0x2}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e04, 0x0, @ipv4={[], [], @remote}, 0x1000000}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 23:00:59 executing program 2: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7ff}, 0x3004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = open(0x0, 0x0, 0x0) lseek(r3, 0xfffffffffffffffd, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r4 = accept(r2, &(0x7f0000000000)=@ax25={{0x3, @rose}, [@null, @rose, @bcast, @remote, @rose, @netrom, @default, @null]}, &(0x7f0000000200)=0xdf1e586eda983c74) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000000), 0x4) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000500)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\xd3\x81\xff\x9c\xf1\xcc\xfe:4\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) alarm(0xffe9) 23:01:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(0xffffffffffffffff, 0x0) 23:01:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) 23:01:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400), 0x0) 23:01:01 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x1) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./control\x00', 0x60) 23:01:01 executing program 3: 23:01:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x174) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 23:01:01 executing program 4: r0 = socket(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 23:01:01 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000010c0)={0x0, 0x7530}, 0x10) r1 = dup(r0) read$eventfd(r1, &(0x7f0000001080), 0x8) 23:01:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) 23:01:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) 23:01:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 23:01:01 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x358, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7fff) 23:01:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)='=', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/110, 0x6e}, 0x2) 23:01:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) 23:01:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="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", 0xec1}], 0x1}, 0x0) 23:01:01 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8911, &(0x7f0000000080)='ip6tnl0\x00') 23:01:01 executing program 4: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/234, 0xea}], 0x1, &(0x7f00000001c0)=""/146, 0x92}, 0x10003) close(r0) 23:01:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 23:01:01 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 23:01:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'rdma'}]}, 0x6) 23:01:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:02 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xffffffffffff6e7d) [ 62.159057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 23:01:02 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0x10, 0x8000000100000003, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 23:01:02 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 23:01:02 executing program 0: 23:01:02 executing program 1: r0 = socket$inet(0x10, 0x3, 0x20000000006) sendmmsg$sock(r0, &(0x7f0000003640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x8e}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14}}], 0x60}}, {{0x0, 0x0, &(0x7f0000001a80)=[{0x0}, {&(0x7f00000017c0)}, {&(0x7f0000001900)="ccfed6de5a1d9e6eca41b0afa1b06587892419ab36a453f2710617ba10a3f59f480e8c00", 0x24}, {&(0x7f00000019c0)}], 0x4}}, {{0x0, 0x0, 0x0}}], 0x3, 0x20000) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) syz_open_procfs(0x0, 0x0) 23:01:02 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000003c0)=@objname={'system_u:object_r:auth_cache_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x0, 0x20, './file0\x00'}, 0x56) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xdb, [], 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000140)=""/219}, 0x0) open(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000016020005000400ed012a00d5009ee580e1886c4e2f5b35000000006269ba5d05c7eac79e2dd89e3de4b70f1603000000000085fbe0e545c0001d0f720217c137c09e976bc76d6cbb1ce535d81e06aa77d512fcd214386ec7664c95adbfa3c04550557bc3425cb236ab5039df91236e7f788d2a55c2a9ae"], 0x1) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r0 = open(0x0, 0x40002, 0x0) write$tun(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/load\x00', 0x2, 0x0) bind$inet(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) timer_create(0x0, 0x0, &(0x7f0000000580)=0x0) timer_delete(r2) timer_delete(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) writev(0xffffffffffffffff, 0x0, 0x0) getgid() 23:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) [ 62.220707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 23:01:02 executing program 4: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x300, 0x0) 23:01:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) lseek(r2, 0x0, 0x3) [ 62.297901] audit: type=1400 audit(1574290862.122:8): avc: denied { set_context_mgr } for pid=2754 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 23:01:02 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000003c0)=@objname={'system_u:object_r:auth_cache_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x0, 0x20, './file0\x00'}, 0x56) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xdb, [], 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000140)=""/219}, 0x0) open(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000016020005000400ed012a00d5009ee580e1886c4e2f5b35000000006269ba5d05c7eac79e2dd89e3de4b70f1603000000000085fbe0e545c0001d0f720217c137c09e976bc76d6cbb1ce535d81e06aa77d512fcd214386ec7664c95adbfa3c04550557bc3425cb236ab5039df91236e7f788d2a55c2a9ae"], 0x1) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r0 = open(0x0, 0x40002, 0x0) write$tun(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/load\x00', 0x2, 0x0) bind$inet(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) timer_create(0x0, 0x0, &(0x7f0000000580)=0x0) timer_delete(r2) timer_delete(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) writev(0xffffffffffffffff, 0x0, 0x0) getgid() 23:01:02 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000003c0)=@objname={'system_u:object_r:auth_cache_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x0, 0x20, './file0\x00'}, 0x56) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xdb, [], 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000140)=""/219}, 0x0) open(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000016020005000400ed012a00d5009ee580e1886c4e2f5b35000000006269ba5d05c7eac79e2dd89e3de4b70f1603000000000085fbe0e545c0001d0f720217c137c09e976bc76d6cbb1ce535d81e06aa77d512fcd214386ec7664c95adbfa3c04550557bc3425cb236ab5039df91236e7f788d2a55c2a9ae"], 0x1) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r0 = open(0x0, 0x40002, 0x0) write$tun(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/load\x00', 0x2, 0x0) bind$inet(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) timer_create(0x0, 0x0, &(0x7f0000000580)=0x0) timer_delete(r2) timer_delete(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) writev(0xffffffffffffffff, 0x0, 0x0) getgid() 23:01:02 executing program 4: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:02 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) timer_delete(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 23:01:02 executing program 5: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20000) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:01:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) socket(0x2, 0x3, 0xfd) io_setup(0x60, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 23:01:02 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000003c0)=@objname={'system_u:object_r:auth_cache_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x0, 0x20, './file0\x00'}, 0x56) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xdb, [], 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000140)=""/219}, 0x0) open(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000016020005000400ed012a00d5009ee580e1886c4e2f5b35000000006269ba5d05c7eac79e2dd89e3de4b70f1603000000000085fbe0e545c0001d0f720217c137c09e976bc76d6cbb1ce535d81e06aa77d512fcd214386ec7664c95adbfa3c04550557bc3425cb236ab5039df91236e7f788d2a55c2a9ae"], 0x1) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r0 = open(0x0, 0x40002, 0x0) write$tun(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/load\x00', 0x2, 0x0) bind$inet(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) timer_create(0x0, 0x0, &(0x7f0000000580)=0x0) timer_delete(r2) timer_delete(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) writev(0xffffffffffffffff, 0x0, 0x0) getgid() 23:01:02 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) 23:01:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) timer_create(0x0, 0x0, &(0x7f0000000580)=0x0) timer_delete(r0) timer_delete(r0) keyctl$setperm(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) writev(0xffffffffffffffff, 0x0, 0x0) 23:01:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) 23:01:02 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000003c0)=@objname={'system_u:object_r:auth_cache_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x0, 0x20, './file0\x00'}, 0x56) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xdb, [], 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000140)=""/219}, 0x0) open(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000016020005000400ed012a00d5009ee580e1886c4e2f5b35000000006269ba5d05c7eac79e2dd89e3de4b70f1603000000000085fbe0e545c0001d0f720217c137c09e976bc76d6cbb1ce535d81e06aa77d512fcd214386ec7664c95adbfa3c04550557bc3425cb236ab5039df91236e7f788d2a55c2a9ae"], 0x1) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r0 = open(0x0, 0x40002, 0x0) write$tun(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/load\x00', 0x2, 0x0) bind$inet(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) timer_create(0x0, 0x0, &(0x7f0000000580)=0x0) timer_delete(r2) timer_delete(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) writev(0xffffffffffffffff, 0x0, 0x0) getgid() 23:01:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x151042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x100) add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x33f) getresuid(&(0x7f0000004180), 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000180)='/selinux/policy\x00', 0x10, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) r3 = socket(0x2, 0x3, 0xfd) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) utimes(0x0, &(0x7f0000000080)={{}, {0x77359400}}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) 23:01:02 executing program 0: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_create(0xffffffffffffffff, &(0x7f00000003c0)=@objname={'system_u:object_r:auth_cache_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x0, 0x20, './file0\x00'}, 0x56) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xaf35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xdb, [], 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f0000000140)=""/219}, 0x0) open(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000016020005000400ed012a00d5009ee580e1886c4e2f5b35000000006269ba5d05c7eac79e2dd89e3de4b70f1603000000000085fbe0e545c0001d0f720217c137c09e976bc76d6cbb1ce535d81e06aa77d512fcd214386ec7664c95adbfa3c04550557bc3425cb236ab5039df91236e7f788d2a55c2a9ae"], 0x1) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) r0 = open(0x0, 0x40002, 0x0) write$tun(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/load\x00', 0x2, 0x0) bind$inet(r1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) timer_create(0x0, 0x0, &(0x7f0000000580)=0x0) timer_delete(r2) timer_delete(r2) keyctl$setperm(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) writev(0xffffffffffffffff, 0x0, 0x0) 23:01:02 executing program 5: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20000) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:01:02 executing program 5: sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x20000) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:01:02 executing program 0: socket$inet(0x10, 0x3, 0x20000000006) perf_event_open(&(0x7f00000011c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) syz_open_procfs(0x0, 0x0) 23:01:02 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) timer_delete(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 23:01:03 executing program 1: syz_genetlink_get_family_id$ipvs(0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f00000002c0)) keyctl$setperm(0x5, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) prctl$PR_GET_SECCOMP(0x15) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000100)='keyring\x00', 0x0, 0x0) add_key(&(0x7f0000000440)='blacklist\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000000cc0)="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", 0xe67, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r2, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000840)={{{@in=@initdev, @in6=@mcast1}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000980)=0xfffffeda) getgid() 23:01:03 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x151042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x100) add_key(0x0, 0x0, &(0x7f0000002040)='\t', 0x1, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4200, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x33f) getresuid(&(0x7f0000004180), 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.SMACK64\x00', &(0x7f0000000180)='/selinux/policy\x00', 0x10, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) r3 = socket(0x2, 0x3, 0xfd) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) io_submit(0x0, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) utimes(0x0, &(0x7f0000000080)={{}, {0x77359400}}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) 23:01:03 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) 23:01:03 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r5, r9, 0x0, 0x8000fffffffe) 23:01:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r1, 0x0, 0x0, 0x200080000004}) 23:01:03 executing program 2: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f00000001c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f00000000c0)={@flat=@weak_binder, @flat=@weak_handle}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 23:01:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080), 0x10) 23:01:03 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='\x00\x00\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 23:01:03 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:03 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200005) sendfile(r0, r2, 0x0, 0x8000ffffffff) 23:01:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000), 0x10) [ 63.965917] binder: 2871:2872 transaction failed 29189/-22, size 72-24 line 3014 23:01:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f00000000c0), 0x4) 23:01:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 23:01:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) [ 64.020557] binder: undelivered TRANSACTION_ERROR: 29189 [ 64.034375] binder: 2871:2883 transaction failed 29189/-22, size 72-24 line 3014 [ 64.042853] binder: undelivered TRANSACTION_ERROR: 29189 [ 64.095515] audit: type=1400 audit(1574290863.912:9): avc: denied { create } for pid=2891 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 64.125824] audit: type=1400 audit(1574290863.952:10): avc: denied { write } for pid=2891 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 23:01:04 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(r1, 0x0, 0x0, 0x80800) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000480)=0x8b21d7b36ca52682) r4 = syz_open_procfs(r3, &(0x7f0000000300)='coredump_filter\x00') ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x4003, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0, 0x2000000, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='\x00\x00S\x00', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0xfd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x23, &(0x7f0000f59ffc)=0x194, 0x4) socket$inet6(0xa, 0x4, 0x0) setsockopt$sock_int(r6, 0x1, 0xb, &(0x7f00000000c0)=0x6, 0x15a) r7 = getpid() creat(&(0x7f00000007c0)='./file0\x00', 0x800000000) unlink(&(0x7f0000000000)='./file0\x00') ptrace$setopts(0x4206, r7, 0x2, 0x100001) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r5, 0x1) 23:01:04 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r5, r9, 0x0, 0x8000fffffffe) 23:01:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:04 executing program 4: 23:01:04 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r5, r9, 0x0, 0x8000fffffffe) 23:01:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:06 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:06 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(r1, 0x0, 0x0, 0x80800) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000480)=0x8b21d7b36ca52682) r4 = syz_open_procfs(r3, &(0x7f0000000300)='coredump_filter\x00') ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x4003, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0, 0x2000000, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='\x00\x00S\x00', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0xfd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x23, &(0x7f0000f59ffc)=0x194, 0x4) socket$inet6(0xa, 0x4, 0x0) setsockopt$sock_int(r6, 0x1, 0xb, &(0x7f00000000c0)=0x6, 0x15a) r7 = getpid() creat(&(0x7f00000007c0)='./file0\x00', 0x800000000) unlink(&(0x7f0000000000)='./file0\x00') ptrace$setopts(0x4206, r7, 0x2, 0x100001) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r5, 0x1) 23:01:06 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200005) sendfile(r0, r2, 0x0, 0x8000ffffffff) 23:01:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:06 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r5, r9, 0x0, 0x8000fffffffe) 23:01:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, {0xa, 0x0, 0x0, @dev}, 0x800, [0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001]}, 0x5c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="4ce827bd7000ffdbdf250e0000001400010008000100a89b040000080004000000000014000300080007004e23000008000100010000000800060000000100040003"], 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:07 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(r1, 0x0, 0x0, 0x80800) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000480)=0x8b21d7b36ca52682) r4 = syz_open_procfs(r3, &(0x7f0000000300)='coredump_filter\x00') ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x4003, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0, 0x2000000, 0x0, 0x9}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='\x00\x00S\x00', 0x4, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0xfd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(r4, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$sock_int(r6, 0x1, 0x23, &(0x7f0000f59ffc)=0x194, 0x4) socket$inet6(0xa, 0x4, 0x0) setsockopt$sock_int(r6, 0x1, 0xb, &(0x7f00000000c0)=0x6, 0x15a) r7 = getpid() creat(&(0x7f00000007c0)='./file0\x00', 0x800000000) unlink(&(0x7f0000000000)='./file0\x00') ptrace$setopts(0x4206, r7, 0x2, 0x100001) sendto$inet(r5, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000140)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc18f}}, {0x0, 0x7}}}, 0xa0) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r5, 0x1) 23:01:07 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000004c0)=0x210, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffefffc, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:01:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, {0xa, 0x0, 0x0, @dev}, 0x800, [0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001]}, 0x5c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="4ce827bd7000ffdbdf250e0000001400010008000100a89b040000080004000000000014000300080007004e23000008000100010000000800060000000100040003"], 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, {0xa, 0x0, 0x0, @dev}, 0x800, [0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001]}, 0x5c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="4ce827bd7000ffdbdf250e0000001400010008000100a89b040000080004000000000014000300080007004e23000008000100010000000800060000000100040003"], 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:09 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:09 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r5, r9, 0x0, 0x8000fffffffe) 23:01:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, {0xa, 0x0, 0x0, @dev}, 0x800, [0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001]}, 0x5c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="4ce827bd7000ffdbdf250e0000001400010008000100a89b040000080004000000000014000300080007004e23000008000100010000000800060000000100040003"], 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x4e20, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}, {0xa, 0x0, 0x0, @dev}, 0x800, [0x0, 0x4, 0x9, 0x0, 0x0, 0x0, 0x8001]}, 0x5c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="4ce827bd7000ffdbdf250e0000001400010008000100a89b040000080004000000000014000300080007004e23000008000100010000000800060000000100040003"], 0x48}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:09 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200005) sendfile(r0, r2, 0x0, 0x8000ffffffff) 23:01:09 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200005) sendfile(r0, r2, 0x0, 0x8000ffffffff) 23:01:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:10 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="1f0000000203193b000007000000068100023b05090002", 0xffffffffffffff67}], 0x1) splice(r0, 0x0, r2, 0x0, 0x22000a78, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x24) 23:01:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:10 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 23:01:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) ftruncate(0xffffffffffffffff, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) [ 70.536101] input: syz1 as /devices/virtual/input/input4 [ 70.608666] input: syz1 as /devices/virtual/input/input5 23:01:12 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000280)) 23:01:12 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r5 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@remote}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp, &(0x7f00000001c0)=0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) io_submit(0x0, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) 23:01:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) ftruncate(0xffffffffffffffff, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:12 executing program 2: socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 23:01:12 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="021380fa72b8010062dd50392f3017d002003f35fa4dd768be6256126c23020000000002000000df25080012000000100000000000000000050000000900000001ac010000000000000000000000000000aaee7bb550075649e48881d17f3c3adcc11a9b3924f84f460f633dec159298b1d95994976fe96ccaf300a5a29e8ee9516a5d06551a59c483095d838105d027076d514b937b562b67f9df6190751d5514636e59c184f8233dbea6534c11000dfe69906ac3de9b8cf472d23a261e20ae4f625d9dfa0d7486def2ba983fff3d9cfe60dda1a3a70700000084c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687818626ebe2bc0824c5b098e9b92b32a35619b49215765dce3e415bca2c4b6d6732ecbe6116cc2677af8e8cfd150138988542d01440d3941b24b161fd224b71468af19c1ccc2e45b3e7da2e1c34c654829f281e571341d37b3976cae1ff96310aabeb94eb96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca711ab06bf6263921dcce0af43047d5f066ad79505fd37d87dd5a4049289ce17e530968cd600040ab54b4962d983d26660fcda17f6eeedeea470f599f499e8a7e17486b087b5c99979659d700080000000000004a9d64491391d98005a59365b5c03bd176a007088cd3b7d663ec206d257386f003e5a3181fad9beb10c95310dfa321daa39e25f0c2dedda6b4ccd87495b338ebcd5fb8fbab76c404776c63f2ea0147283234b7293e35858685d79ea45390dcdbab3b55f6e00889ff09f45381c1d3b48def309c682aeb98458073e5eb6ab22adb29908e0bead584f35e44fde0d4bbf6bd7aad358c7299aea3e35be5648baafb5d9f2257bd68d260584e8c1545190f000075322f57071b2f14e5a9f27d269e4289d183372116c95a7758ac19eb91513063a5eb530e1e54fcb804571c7d06ebdf5b2107dd62ca85be6e67b2449a6ac6eff9f9f3e944001c00000000000000000000aee91b604df727531e5313fd3e9a06060f26ea520aa3c7206752c7277fe465c7d201a91fdf0099cf665dec649c6df8f6bd1ada43eaecfe6b3095b3b7269212fb92042b552aa0188e580111412d793b2798a3bcdb7b2bbd40fb74c3162efbffec6a5298ed26ebd725b22d1d786c2e87da1845d7672bee49d0cfa480ea7b50c30109f94686739d68d5628ad2e44b04c993280c01ba45afe52740b7fa1f66e808c5602c0e70f89996887a0f7f54404a3f985ba6e0dd015e879072a52dc552d0d87fa8ee0622839625403de871425bb70e55c2ea0d9984578aac1a641b1a00000000000000009516cfb9fdb0fa24a94c5b77fb2c310010b544666816dc07bd0b130638c561a32174b57de5b877fdd7f4ee614ab6b2f0a6958647681109797ba909469e229297c8104098e9b6b9fcc401b6ce8083555d484bc8e2d3652841bb2d3ae0e7249a05f277fc21f88f5004704f91af6c29aa225ffcbd26f44786a037295dcf637c210d20bf460a4ba560329a7b63cc8a60353c05414bd879bfa0f7aa45809c370279d8ec6f7aa9f2fac9"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) 23:01:12 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 23:01:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) ftruncate(0xffffffffffffffff, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:12 executing program 2: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000008600), 0x2, 0x20000000) r1 = socket$inet(0x2, 0x2, 0x0) dup(r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000001240)={0x1ff, 0x1000000, 0x4, 0xffff0001, 0x100}, 0x14) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r2) r3 = socket$inet6(0xa, 0x801, 0x0) listen(r3, 0x0) io_setup(0x2, &(0x7f0000000140)) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getpid() 23:01:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000005) dup(0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000240)=""/249, 0xf9}], 0x1, 0x6) fallocate(r0, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) io_submit(0x0, 0x0, &(0x7f0000000540)) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000100)) 23:01:13 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r5 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@remote}, &(0x7f0000000700)=0xc) accept(r1, &(0x7f0000001b80)=@xdp, &(0x7f00000001c0)=0x80) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) io_submit(0x0, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) 23:01:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:15 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:15 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:01:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() rt_tgsigqueueinfo(r3, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) 23:01:15 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="021380fa72b8010062dd50392f3017d002003f35fa4dd768be6256126c23020000000002000000df25080012000000100000000000000000050000000900000001ac010000000000000000000000000000aaee7bb550075649e48881d17f3c3adcc11a9b3924f84f460f633dec159298b1d95994976fe96ccaf300a5a29e8ee9516a5d06551a59c483095d838105d027076d514b937b562b67f9df6190751d5514636e59c184f8233dbea6534c11000dfe69906ac3de9b8cf472d23a261e20ae4f625d9dfa0d7486def2ba983fff3d9cfe60dda1a3a70700000084c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687818626ebe2bc0824c5b098e9b92b32a35619b49215765dce3e415bca2c4b6d6732ecbe6116cc2677af8e8cfd150138988542d01440d3941b24b161fd224b71468af19c1ccc2e45b3e7da2e1c34c654829f281e571341d37b3976cae1ff96310aabeb94eb96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca711ab06bf6263921dcce0af43047d5f066ad79505fd37d87dd5a4049289ce17e530968cd600040ab54b4962d983d26660fcda17f6eeedeea470f599f499e8a7e17486b087b5c99979659d700080000000000004a9d64491391d98005a59365b5c03bd176a007088cd3b7d663ec206d257386f003e5a3181fad9beb10c95310dfa321daa39e25f0c2dedda6b4ccd87495b338ebcd5fb8fbab76c404776c63f2ea0147283234b7293e35858685d79ea45390dcdbab3b55f6e00889ff09f45381c1d3b48def309c682aeb98458073e5eb6ab22adb29908e0bead584f35e44fde0d4bbf6bd7aad358c7299aea3e35be5648baafb5d9f2257bd68d260584e8c1545190f000075322f57071b2f14e5a9f27d269e4289d183372116c95a7758ac19eb91513063a5eb530e1e54fcb804571c7d06ebdf5b2107dd62ca85be6e67b2449a6ac6eff9f9f3e944001c00000000000000000000aee91b604df727531e5313fd3e9a06060f26ea520aa3c7206752c7277fe465c7d201a91fdf0099cf665dec649c6df8f6bd1ada43eaecfe6b3095b3b7269212fb92042b552aa0188e580111412d793b2798a3bcdb7b2bbd40fb74c3162efbffec6a5298ed26ebd725b22d1d786c2e87da1845d7672bee49d0cfa480ea7b50c30109f94686739d68d5628ad2e44b04c993280c01ba45afe52740b7fa1f66e808c5602c0e70f89996887a0f7f54404a3f985ba6e0dd015e879072a52dc552d0d87fa8ee0622839625403de871425bb70e55c2ea0d9984578aac1a641b1a00000000000000009516cfb9fdb0fa24a94c5b77fb2c310010b544666816dc07bd0b130638c561a32174b57de5b877fdd7f4ee614ab6b2f0a6958647681109797ba909469e229297c8104098e9b6b9fcc401b6ce8083555d484bc8e2d3652841bb2d3ae0e7249a05f277fc21f88f5004704f91af6c29aa225ffcbd26f44786a037295dcf637c210d20bf460a4ba560329a7b63cc8a60353c05414bd879bfa0f7aa45809c370279d8ec6f7aa9f2fac9"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 23:01:15 executing program 2: pipe(&(0x7f0000000140)) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0xa4ffcef4f82cefc5) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:01:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) close(r0) 23:01:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000080)={'sVz'}, &(0x7f0000000200)='%`\xf3`\xce\xeaY3\xc2\xf3S\xa7\xe8\xb33,\x97_!=\xce\x9f\xa8\x01\x1d\xc0\b\x00w\xe6\xfb\x18\r\x93\x1c\x9c\xbb\x17\xa2\xba\x87\x16\xee\xee\x10\xf7\x0e\xd4\x10\x84\x1b\'{\xc1\xeb^G\x9a^<\x14[P\x87\x8b\f\r\xea\'\xebm\xef\xb6\xae\xe38\xf4\xf6\xea\xf2\xa2X\x1baXyr\x13\xa6\xccl\xc7\x9e:\xb8\x10\x1d\xc4\xd6\x9eP\'\xda/Zw\x0e\xb5-\x16\xa5\a!\x8d\x16\x8e\xa3\xf5\n\x18T_\x06>\xb5\xb8Fa\n6\t^\xb0\xd3\xce)ya&/\xd3\xe4\x10A1VH3T\v>\xa7Z\xc1\xd5\'B\x8d\xbe\xe3G\b}\x87%j\x16\xbc/+<\\)\x19\xd0[\xbe\x9f\xb2U[\xfbCo\xb0\x1eQ\xff\x05\x03\x01\x00\x00\x00\x9c\xc6`q', 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000380)) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket(0x0, 0x2, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f0000000300)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000880)='fdinfo/4\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) 23:01:15 executing program 5: clone(0x207, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file1\x00') r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x8) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, 0x0, 0x0) 23:01:15 executing program 1: clone(0x1000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x91) dup2(r0, r1) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x40) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 23:01:16 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:16 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x28235dd4) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSTI(r2, 0x5412, 0x0) 23:01:16 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 23:01:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)) 23:01:16 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="021380fa72b8010062dd50392f3017d002003f35fa4dd768be6256126c23020000000002000000df25080012000000100000000000000000050000000900000001ac010000000000000000000000000000aaee7bb550075649e48881d17f3c3adcc11a9b3924f84f460f633dec159298b1d95994976fe96ccaf300a5a29e8ee9516a5d06551a59c483095d838105d027076d514b937b562b67f9df6190751d5514636e59c184f8233dbea6534c11000dfe69906ac3de9b8cf472d23a261e20ae4f625d9dfa0d7486def2ba983fff3d9cfe60dda1a3a70700000084c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687818626ebe2bc0824c5b098e9b92b32a35619b49215765dce3e415bca2c4b6d6732ecbe6116cc2677af8e8cfd150138988542d01440d3941b24b161fd224b71468af19c1ccc2e45b3e7da2e1c34c654829f281e571341d37b3976cae1ff96310aabeb94eb96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca711ab06bf6263921dcce0af43047d5f066ad79505fd37d87dd5a4049289ce17e530968cd600040ab54b4962d983d26660fcda17f6eeedeea470f599f499e8a7e17486b087b5c99979659d700080000000000004a9d64491391d98005a59365b5c03bd176a007088cd3b7d663ec206d257386f003e5a3181fad9beb10c95310dfa321daa39e25f0c2dedda6b4ccd87495b338ebcd5fb8fbab76c404776c63f2ea0147283234b7293e35858685d79ea45390dcdbab3b55f6e00889ff09f45381c1d3b48def309c682aeb98458073e5eb6ab22adb29908e0bead584f35e44fde0d4bbf6bd7aad358c7299aea3e35be5648baafb5d9f2257bd68d260584e8c1545190f000075322f57071b2f14e5a9f27d269e4289d183372116c95a7758ac19eb91513063a5eb530e1e54fcb804571c7d06ebdf5b2107dd62ca85be6e67b2449a6ac6eff9f9f3e944001c00000000000000000000aee91b604df727531e5313fd3e9a06060f26ea520aa3c7206752c7277fe465c7d201a91fdf0099cf665dec649c6df8f6bd1ada43eaecfe6b3095b3b7269212fb92042b552aa0188e580111412d793b2798a3bcdb7b2bbd40fb74c3162efbffec6a5298ed26ebd725b22d1d786c2e87da1845d7672bee49d0cfa480ea7b50c30109f94686739d68d5628ad2e44b04c993280c01ba45afe52740b7fa1f66e808c5602c0e70f89996887a0f7f54404a3f985ba6e0dd015e879072a52dc552d0d87fa8ee0622839625403de871425bb70e55c2ea0d9984578aac1a641b1a00000000000000009516cfb9fdb0fa24a94c5b77fb2c310010b544666816dc07bd0b130638c561a32174b57de5b877fdd7f4ee614ab6b2f0a6958647681109797ba909469e229297c8104098e9b6b9fcc401b6ce8083555d484bc8e2d3652841bb2d3ae0e7249a05f277fc21f88f5004704f91af6c29aa225ffcbd26f44786a037295dcf637c210d20bf460a4ba560329a7b63cc8a60353c05414bd879bfa0f7aa45809c370279d8ec6f7aa9f2fac9"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) 23:01:16 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 23:01:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)) 23:01:16 executing program 5: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1800006, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x20) 23:01:16 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ftruncate(0xffffffffffffffff, 0x2007fff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 23:01:16 executing program 1: clone(0x1000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x91) dup2(r0, r1) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x40) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, 0x0) 23:01:16 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 23:01:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)) 23:01:17 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 23:01:18 executing program 2: clone(0x1000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x91) r2 = dup2(r0, r1) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x40) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) 23:01:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:18 executing program 5: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1800006, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x20) 23:01:18 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 23:01:18 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="021380fa72b8010062dd50392f3017d002003f35fa4dd768be6256126c23020000000002000000df25080012000000100000000000000000050000000900000001ac010000000000000000000000000000aaee7bb550075649e48881d17f3c3adcc11a9b3924f84f460f633dec159298b1d95994976fe96ccaf300a5a29e8ee9516a5d06551a59c483095d838105d027076d514b937b562b67f9df6190751d5514636e59c184f8233dbea6534c11000dfe69906ac3de9b8cf472d23a261e20ae4f625d9dfa0d7486def2ba983fff3d9cfe60dda1a3a70700000084c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687818626ebe2bc0824c5b098e9b92b32a35619b49215765dce3e415bca2c4b6d6732ecbe6116cc2677af8e8cfd150138988542d01440d3941b24b161fd224b71468af19c1ccc2e45b3e7da2e1c34c654829f281e571341d37b3976cae1ff96310aabeb94eb96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca711ab06bf6263921dcce0af43047d5f066ad79505fd37d87dd5a4049289ce17e530968cd600040ab54b4962d983d26660fcda17f6eeedeea470f599f499e8a7e17486b087b5c99979659d700080000000000004a9d64491391d98005a59365b5c03bd176a007088cd3b7d663ec206d257386f003e5a3181fad9beb10c95310dfa321daa39e25f0c2dedda6b4ccd87495b338ebcd5fb8fbab76c404776c63f2ea0147283234b7293e35858685d79ea45390dcdbab3b55f6e00889ff09f45381c1d3b48def309c682aeb98458073e5eb6ab22adb29908e0bead584f35e44fde0d4bbf6bd7aad358c7299aea3e35be5648baafb5d9f2257bd68d260584e8c1545190f000075322f57071b2f14e5a9f27d269e4289d183372116c95a7758ac19eb91513063a5eb530e1e54fcb804571c7d06ebdf5b2107dd62ca85be6e67b2449a6ac6eff9f9f3e944001c00000000000000000000aee91b604df727531e5313fd3e9a06060f26ea520aa3c7206752c7277fe465c7d201a91fdf0099cf665dec649c6df8f6bd1ada43eaecfe6b3095b3b7269212fb92042b552aa0188e580111412d793b2798a3bcdb7b2bbd40fb74c3162efbffec6a5298ed26ebd725b22d1d786c2e87da1845d7672bee49d0cfa480ea7b50c30109f94686739d68d5628ad2e44b04c993280c01ba45afe52740b7fa1f66e808c5602c0e70f89996887a0f7f54404a3f985ba6e0dd015e879072a52dc552d0d87fa8ee0622839625403de871425bb70e55c2ea0d9984578aac1a641b1a00000000000000009516cfb9fdb0fa24a94c5b77fb2c310010b544666816dc07bd0b130638c561a32174b57de5b877fdd7f4ee614ab6b2f0a6958647681109797ba909469e229297c8104098e9b6b9fcc401b6ce8083555d484bc8e2d3652841bb2d3ae0e7249a05f277fc21f88f5004704f91af6c29aa225ffcbd26f44786a037295dcf637c210d20bf460a4ba560329a7b63cc8a60353c05414bd879bfa0f7aa45809c370279d8ec6f7aa9f2fac9"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:01:18 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x0, 0x0, 0x0, 0x5}, 0x293) write$P9_RXATTRCREATE(r0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) open$dir(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) bind(0xffffffffffffffff, &(0x7f0000000480)=@in6={0xa, 0x0, 0x0, @rand_addr="8193e95cb92638051b61072a60756a86"}, 0x80) recvmsg(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 23:01:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x7f) sendto$inet6(r0, &(0x7f0000000240)="05030e0040063e0000000200c52cf7c2596fe605b02f80357f2b2ff0dac8897c6b11976d886b143a301817ccd51cc50200130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c737afd3eaea1ad28e081aeb492", 0x5c, 0x0, 0x0, 0x0) 23:01:18 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 78.470447] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 23:01:18 executing program 5: clone(0x3103101ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1800006, 0x8031, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x20) 23:01:18 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:18 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:01:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:19 executing program 2: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) writev(r0, &(0x7f0000fb1000)=[{&(0x7f00000000c0)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee206007d345bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 23:01:19 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:01:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, 0x0, 0xa2623050e4d2696f) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fd) sendfile(r1, r3, 0x0, 0x8000fffffffe) 23:01:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:19 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:19 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:01:19 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x2, 'syz_tun\x00'}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'bpq0\x00'}, 0x18) 23:01:19 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, 0x0, 0xa2623050e4d2696f) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x382, 0x4) ftruncate(0xffffffffffffffff, 0x0) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fd) sendfile(r1, r3, 0x0, 0x8000fffffffe) 23:01:19 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b002c0000fe880000000000000000000000000001fe88000000000000000000000000000100010000000000000502000000010001010000010000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="c997ae322c4abde6"], 0x0) 23:01:19 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:19 executing program 2: 23:01:19 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:01:19 executing program 2: 23:01:19 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:20 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) 23:01:20 executing program 2: 23:01:20 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:01:20 executing program 5: 23:01:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:20 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:20 executing program 2: 23:01:20 executing program 5: 23:01:20 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:01:20 executing program 2: 23:01:20 executing program 5: 23:01:20 executing program 2: 23:01:21 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 23:01:21 executing program 5: 23:01:21 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:21 executing program 2: 23:01:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:21 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:21 executing program 2: 23:01:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x300, 0x0) 23:01:21 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:21 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:21 executing program 2: 23:01:21 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:21 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(r8, 0xffffffffffffffff) 23:01:21 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:21 executing program 5: 23:01:21 executing program 2: 23:01:21 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:01:21 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:22 executing program 5: 23:01:22 executing program 2: 23:01:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:22 executing program 5: 23:01:22 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:01:22 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:22 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 23:01:22 executing program 2: 23:01:22 executing program 5: 23:01:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:22 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 23:01:22 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:22 executing program 2: 23:01:22 executing program 5: 23:01:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:22 executing program 0: r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:22 executing program 5: 23:01:23 executing program 2: 23:01:23 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp], 0x2) 23:01:23 executing program 0: r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:23 executing program 5: 23:01:23 executing program 2: 23:01:23 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:23 executing program 2: 23:01:23 executing program 5: 23:01:23 executing program 2: 23:01:23 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:23 executing program 0: r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:23 executing program 5: 23:01:24 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 23:01:24 executing program 2: 23:01:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:24 executing program 5: 23:01:24 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:24 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:24 executing program 2: 23:01:24 executing program 5: 23:01:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:24 executing program 2: 23:01:24 executing program 5: 23:01:24 executing program 2: 23:01:25 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="021380fa72b8010062dd50392f3017d002003f35fa4dd768be6256126c23020000000002000000df25080012000000100000000000000000050000000900000001ac010000000000000000000000000000aaee7bb550075649e48881d17f3c3adcc11a9b3924f84f460f633dec159298b1d95994976fe96ccaf300a5a29e8ee9516a5d06551a59c483095d838105d027076d514b937b562b67f9df6190751d5514636e59c184f8233dbea6534c11000dfe69906ac3de9b8cf472d23a261e20ae4f625d9dfa0d7486def2ba983fff3d9cfe60dda1a3a70700000084c69b5128ff71feed2e80ce14c0f7c86aaa404669ce687818626ebe2bc0824c5b098e9b92b32a35619b49215765dce3e415bca2c4b6d6732ecbe6116cc2677af8e8cfd150138988542d01440d3941b24b161fd224b71468af19c1ccc2e45b3e7da2e1c34c654829f281e571341d37b3976cae1ff96310aabeb94eb96d633a4675248dcac1bb73ebf33d1aa85e79aba72b13d2cf74ca711ab06bf6263921dcce0af43047d5f066ad79505fd37d87dd5a4049289ce17e530968cd600040ab54b4962d983d26660fcda17f6eeedeea470f599f499e8a7e17486b087b5c99979659d700080000000000004a9d64491391d98005a59365b5c03bd176a007088cd3b7d663ec206d257386f003e5a3181fad9beb10c95310dfa321daa39e25f0c2dedda6b4ccd87495b338ebcd5fb8fbab76c404776c63f2ea0147283234b7293e35858685d79ea45390dcdbab3b55f6e00889ff09f45381c1d3b48def309c682aeb98458073e5eb6ab22adb29908e0bead584f35e44fde0d4bbf6bd7aad358c7299aea3e35be5648baafb5d9f2257bd68d260584e8c1545190f000075322f57071b2f14e5a9f27d269e4289d183372116c95a7758ac19eb91513063a5eb530e1e54fcb804571c7d06ebdf5b2107dd62ca85be6e67b2449a6ac6eff9f9f3e944001c00000000000000000000aee91b604df727531e5313fd3e9a06060f26ea520aa3c7206752c7277fe465c7d201a91fdf0099cf665dec649c6df8f6bd1ada43eaecfe6b3095b3b7269212fb92042b552aa0188e580111412d793b2798a3bcdb7b2bbd40fb74c3162efbffec6a5298ed26ebd725b22d1d786c2e87da1845d7672bee49d0cfa480ea7b50c30109f94686739d68d5628ad2e44b04c993280c01ba45afe52740b7fa1f66e808c5602c0e70f89996887a0f7f54404a3f985ba6e0dd015e879072a52dc552d0d87fa8ee0622839625403de871425bb70e55c2ea0d9984578aac1a641b1a00000000000000009516cfb9fdb0fa24a94c5b77fb2c310010b544666816dc07bd0b130638c561a32174b57de5b877fdd7f4ee614ab6b2f0a6958647681109797ba909469e229297c8104098e9b6b9fcc401b6ce8083555d484bc8e2d3652841bb2d3ae0e7249a05f277fc21f88f5004704f91af6c29aa225ffcbd26f44786a037295dcf637c210d20bf460a4ba560329a7b63cc8a60353c05414bd879bfa0f7aa45809c370279d8ec6f7aa9f2fac9"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r8, 0x0, 0x0) 23:01:25 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:25 executing program 2: 23:01:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r6, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 23:01:25 executing program 5: 23:01:25 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:25 executing program 5: 23:01:25 executing program 2: 23:01:25 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) 23:01:25 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x13a5b76a0b432963, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x100000000009, &(0x7f0000006ffc), 0x26d) 23:01:26 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 23:01:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:26 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00=\x00', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:01:26 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 23:01:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x8, 0x1, 0x1}, 0x14}}, 0x0) 23:01:26 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:01:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:26 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00=\x00', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:01:26 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(0xffffffffffffffff) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r5, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) 23:01:26 executing program 2: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00=\x00', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:01:26 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x400}, 0xfffffffffffffff7) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x1c9) 23:01:27 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x560, 0x4) write$cgroup_int(r0, &(0x7f0000000480)=0x7, 0xfffffffffffffef9) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x11b) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r7, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000340)) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 23:01:29 executing program 0: clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 281.652692] INFO: task syz-executor.0:2107 blocked for more than 140 seconds. [ 281.659996] Not tainted 4.4.174+ #4 [ 281.664165] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 281.672128] syz-executor.0 D ffff8801c4cbf648 25008 2107 1 0x00000004 [ 281.679585] ffff8801c4cbf648 ffff8800b88adf00 961f6c0f6594586f ffff8800b88adf00 [ 281.687611] 0000000000000001 ffff8800b88ae700 ffff8801db61f180 ffff8801db61f1a8 [ 281.695714] ffff8801db61e898 ffffffff82e151c0 ffff8800b88adf00 ffffed0038997001 [ 281.703846] Call Trace: [ 281.706415] [] schedule+0x99/0x1d0 [ 281.711582] [] schedule_preempt_disabled+0x13/0x20 [ 281.718165] [] mutex_lock_nested+0x3c2/0xb80 [ 281.724225] [] ? lo_open+0x1d/0xb0 [ 281.729397] [] ? mutex_lock_nested+0x645/0xb80 [ 281.735655] [] ? __blkdev_get+0x10c/0xdf0 [ 281.741449] [] ? debug_lockdep_rcu_enabled+0x13/0xa0 [ 281.748214] [] ? mutex_trylock+0x500/0x500 [ 281.754097] [] ? disk_get_part+0x158/0x2c0 [ 281.759971] [] ? loop_unregister_transfer+0x90/0x90 [ 281.766677] [] lo_open+0x1d/0xb0 [ 281.771685] [] __blkdev_get+0x2ae/0xdf0 [ 281.777328] [] ? __blkdev_put+0x840/0x840 [ 281.783151] [] ? trace_hardirqs_on+0x10/0x10 [ 281.789213] [] blkdev_get+0x2e8/0x920 [ 281.794675] [] ? bd_may_claim+0xd0/0xd0 [ 281.800289] [] ? bd_acquire+0x8a/0x370 [ 281.805840] [] ? _raw_spin_unlock+0x2d/0x50 [ 281.811828] [] blkdev_open+0x1aa/0x250 [ 281.817375] [] do_dentry_open+0x38f/0xbd0 [ 281.823197] [] ? __inode_permission2+0x9e/0x250 [ 281.829500] [] ? blkdev_get_by_dev+0x80/0x80 [ 281.835593] [] vfs_open+0x10b/0x210 [ 281.840859] [] ? may_open.isra.0+0xe7/0x210 [ 281.846856] [] path_openat+0x136f/0x4470 [ 281.852569] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 281.858862] [] ? may_open.isra.0+0x210/0x210 [ 281.864938] [] ? trace_hardirqs_on+0x10/0x10 [ 281.870983] [] do_filp_open+0x1a1/0x270 [ 281.876617] [] ? trace_hardirqs_on+0x10/0x10 [ 281.882675] [] ? user_path_mountpoint_at+0x50/0x50 [ 281.889230] [] ? __alloc_fd+0x1ea/0x490 [ 281.895043] [] ? _raw_spin_unlock+0x2d/0x50 [ 281.901076] [] do_sys_open+0x2f8/0x600 [ 281.906677] [] ? mntput+0x66/0x90 [ 281.911922] [] ? filp_open+0x70/0x70 [ 281.917334] [] ? SyS_mkdirat+0x164/0x250 [ 281.923075] [] ? task_work_run+0x251/0x2b0 [ 281.928947] [] ? SyS_mknod+0x40/0x40 [ 281.934340] [] ? int_ret_from_sys_call+0x52/0xa3 [ 281.940740] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 281.947625] [] SyS_open+0x2d/0x40 [ 281.952733] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 281.959292] 2 locks held by syz-executor.0/2107: [ 281.964049] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xdf0 [ 281.973450] #1: (loop_index_mutex){+.+.+.}, at: [] lo_open+0x1d/0xb0 [ 281.982305] Sending NMI to all CPUs: [ 281.986333] NMI backtrace for cpu 0 [ 281.989943] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.174+ #4 [ 281.996189] task: ffffffff82e151c0 task.stack: ffffffff82e00000 [ 282.002230] RIP: 0010:[] [] native_safe_halt+0x2/0x10 [ 282.010645] RSP: 0018:ffffffff82e07db0 EFLAGS: 00000246 [ 282.016099] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 282.023371] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff82e15a84 [ 282.030627] RBP: ffffffff82e07de0 R08: 0000000000000000 R09: 0000000000000000 [ 282.037908] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 282.045203] R13: ffffffff82e08000 R14: dffffc0000000000 R15: ffffffff82e00000 [ 282.052479] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 282.060692] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.066775] CR2: 00000000006c0000 CR3: 00000001d76fe000 CR4: 00000000001606b0 [ 282.074074] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.081322] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 282.088597] Stack: [ 282.090732] ffffffff81020b16 ffffffff82e00000 0000000000000000 ffffffff82e08000 [ 282.098291] dffffc0000000000 ffffffff82e00000 ffffffff82e07df0 ffffffff81022d50 [ 282.105828] ffffffff82e07e08 ffffffff811eb4c8 0000000000000000 ffffffff82e07ed0 [ 282.113378] Call Trace: [ 282.115942] [] ? default_idle+0x56/0x3d0 [ 282.121627] [] arch_cpu_idle+0x10/0x20 [ 282.127191] [] default_idle_call+0x48/0x70 [ 282.133093] [] cpu_startup_entry+0x6d1/0x810 [ 282.139140] [] ? complete+0x18/0x70 [ 282.144417] [] ? call_cpuidle+0xe0/0xe0 [ 282.150027] [] ? schedule+0xab/0x1d0 [ 282.155404] [] rest_init+0x190/0x199 [ 282.160751] [] ? trace_event_define_fields_x86_irq_vector+0x2c/0x2c [ 282.168846] [] start_kernel+0x64a/0x67e [ 282.174520] [] ? thread_stack_cache_init+0xb/0xb [ 282.180905] [] ? early_idt_handler_array+0x120/0x120 [ 282.187694] [] ? early_idt_handler_array+0x120/0x120 [ 282.194464] [] x86_64_start_reservations+0x29/0x2b [ 282.201020] [] x86_64_start_kernel+0x137/0x15a [ 282.207280] Code: 2e 0f 1f 84 00 00 00 00 00 fa c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb f4 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 f4 c3 0f 1f 40 00 66 [ 282.226309] NMI backtrace for cpu 1 [ 282.229933] CPU: 1 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 282.236490] task: ffff8801da6c2f80 task.stack: ffff8800001e8000 [ 282.242586] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 282.251317] RSP: 0018:ffff8800001efc88 EFLAGS: 00000046 [ 282.256880] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 282.264201] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 282.271464] RBP: ffff8800001efcb8 R08: 0000000000000018 R09: 0000000000000000 [ 282.278773] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 282.286095] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 282.293829] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 282.302045] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.307952] CR2: 0000000001808d68 CR3: 00000000b7ff0000 CR4: 00000000001606b0 [ 282.315251] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.322566] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.329844] Stack: [ 282.331971] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 282.339523] 000000000001b6c0 0000000000000008 ffff8800001efcd8 ffffffff81092bee [ 282.347082] 0000000000000008 ffffffff82924260 ffff8800001efd30 ffffffff81ab8252 [ 282.354626] Call Trace: [ 282.357192] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 282.363620] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 282.370963] [] ? print_lock+0xa8/0xab [ 282.376427] [] ? irq_force_complete_move+0x330/0x330 [ 282.383191] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 282.390187] [] watchdog.cold+0xd3/0xee [ 282.395735] [] ? watchdog+0xac/0xa00 [ 282.401093] [] ? reset_hung_task_detector+0x20/0x20 [ 282.407769] [] kthread+0x273/0x310 [ 282.412992] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.419638] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.425974] [] ? finish_task_switch+0x1e1/0x660 [ 282.432280] [] ? finish_task_switch+0x1b3/0x660 [ 282.438656] [] ? __schedule+0x7af/0x1ee0 [ 282.444391] [] ? __schedule+0x7a3/0x1ee0 [ 282.450171] [] ? __schedule+0x7af/0x1ee0 [ 282.455929] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.462616] [] ret_from_fork+0x55/0x80 [ 282.468142] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.474827] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 282.494134] Kernel panic - not syncing: hung_task: blocked tasks [ 282.500352] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 282.506742] 0000000000000000 12c7a57a0864267e ffff8800001efc60 ffffffff81aad1a1 [ 282.515025] ffff8800b88adf00 ffffffff82872120 dffffc0000000000 0000000000000002 [ 282.523050] 00000000003fff9d ffff8800001efd40 ffffffff813a48c2 0000000041b58ab3 [ 282.531164] Call Trace: [ 282.533787] [] dump_stack+0xc1/0x120 [ 282.539131] [] panic+0x1b9/0x37b [ 282.544130] [] ? add_taint.cold+0x16/0x16 [ 282.549908] [] ? nmi_trigger_all_cpu_backtrace+0x3e1/0x490 [ 282.557163] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.564519] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.571793] [] watchdog.cold+0xe4/0xee [ 282.577312] [] ? watchdog+0xac/0xa00 [ 282.582663] [] ? reset_hung_task_detector+0x20/0x20 [ 282.589320] [] kthread+0x273/0x310 [ 282.594488] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.601145] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.607456] [] ? finish_task_switch+0x1e1/0x660 [ 282.613766] [] ? finish_task_switch+0x1b3/0x660 [ 282.620099] [] ? __schedule+0x7af/0x1ee0 [ 282.625853] [] ? __schedule+0x7a3/0x1ee0 [ 282.631565] [] ? __schedule+0x7af/0x1ee0 [ 282.637465] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.644123] [] ret_from_fork+0x55/0x80 [ 282.649802] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.657188] Kernel Offset: disabled [ 282.660903] Rebooting in 86400 seconds..