40)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r6 = openat$cgroup_ro(r5, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 17:33:49 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000380)={'bridge_slave_0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:33:49 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000380)={'bridge_slave_0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:33:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18}, 0x18) io_setup(0x4000000000000046, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:33:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18}, 0x18) io_setup(0x4000000000000046, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:33:49 executing program 3: ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000180)=""/40) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) lseek(r2, 0x0, 0x4) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000340)={0x100000001, 0x0, 0x401, 0x0, 0x3f}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x6}) 17:33:50 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000380)={'bridge_slave_0\x00'}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:33:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r3, 0xb) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4000000004e24, @local}, 0xfffffffffffffff9) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x5654807, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r7, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x80005, 0x2) ioctl(0xffffffffffffffff, 0x5c28, &(0x7f0000000080)="0a5cc80700315f85715070") r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCEXCL(r4, 0x540c) write$selinux_load(r8, &(0x7f0000000440)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a1605b73b8459dccffb5111c78c143aef12b8f3fee7bbdd7b0734bfbc0aa67355e490efeda765eebd39bb7500000000000000000000000000"], 0x6c) sendfile(r2, r7, 0x0, 0xa5cc554) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000340)='./cgroup.cpu\x00') 17:33:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') recvmmsg(r1, &(0x7f0000006540)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/72, 0x48}, {&(0x7f0000000340)=""/131, 0x83}, {&(0x7f0000000480)=""/242, 0xf2}, {&(0x7f0000000580)=""/171, 0xab}], 0x4, 0x0, 0x0, 0x80000000}, 0x8}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000640)=""/150, 0x96}, {&(0x7f0000000740)=""/74, 0x4a}, {&(0x7f00000007c0)=""/215, 0xd7}, {&(0x7f00000001c0)}, {&(0x7f00000008c0)=""/186, 0xba}, {&(0x7f0000000980)=""/172, 0xac}, {&(0x7f0000000a40)=""/175, 0xaf}, {&(0x7f0000000b00)=""/226, 0xe2}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/78, 0x4e}], 0xa, &(0x7f0000000dc0)=""/143, 0x8f, 0x9}, 0x3}, {{&(0x7f0000000e80)=@rc, 0x80, &(0x7f0000002440)=[{&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000f00)=""/235, 0xeb}, {&(0x7f0000001000)=""/147, 0x93}, {&(0x7f00000010c0)=""/99, 0x63}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/169, 0xa9}, {&(0x7f0000002200)=""/7, 0x7}, {&(0x7f0000002240)=""/211, 0xd3}, {&(0x7f0000002340)=""/253, 0xfd}], 0x9, &(0x7f0000002500)=""/242, 0xf2, 0x100}, 0x9}, {{&(0x7f0000002600)=@generic, 0x80, &(0x7f0000002840)=[{&(0x7f0000002680)=""/77, 0x4d}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/206, 0xce}], 0x3, &(0x7f0000002880)=""/234, 0xea, 0xfffffffffffffff7}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000002980)=""/53, 0x35}, {&(0x7f00000029c0)=""/4096, 0x1000}], 0x2, &(0x7f0000003a00)=""/105, 0x69, 0x4}, 0x200}, {{&(0x7f0000003c40)=@alg, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003cc0)=""/66, 0x42}, {&(0x7f0000003d40)=""/83, 0x53}, {&(0x7f0000003dc0)=""/38, 0x26}], 0x3, &(0x7f0000003e80)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000004e80)=@l2, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f00)=""/116, 0x74}], 0x1, &(0x7f0000004fc0)=""/101, 0x65, 0x6}, 0xd1d}, {{&(0x7f0000005040)=@un=@abs, 0x80, &(0x7f0000006440)=[{&(0x7f00000050c0)=""/214, 0xd6}, {&(0x7f00000051c0)=""/255, 0xff}, {&(0x7f00000052c0)=""/226, 0xe2}, {&(0x7f00000053c0)=""/109, 0x6d}, {&(0x7f0000005440)=""/4096, 0x1000}], 0x5, &(0x7f00000064c0)=""/99, 0x63, 0x5}, 0xc62e}], 0x8, 0x2, &(0x7f0000006780)={0x0, 0x1c9c380}) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x208200) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r6 = openat$cgroup_ro(r5, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 17:33:50 executing program 0: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast2, @dev, @mcast1}) [ 136.379618] SELinux: policydb string SE Lin does not match my string SE Linux [ 136.739915] SELinux: policydb string SE Lin does not match my string SE Linux 17:33:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r2, 0x10, &(0x7f0000000c00)) geteuid() getegid() syz_open_dev$rtc(&(0x7f0000004e00)='/dev/rtc#\x00', 0x1, 0x2400) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005100), 0x37, 0x4004000) recvmmsg(r2, &(0x7f0000000140)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x1, 0x20000000000000, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x145e2fcd, 0x100000000}, 0xb) setgroups(0x20, &(0x7f00000006c0)) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x209) r6 = openat$cgroup_ro(r1, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000700)={0x0, @dev, @multicast1}, &(0x7f0000000380)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000880)={'\x00', r7}) ioctl$FIONREAD(r6, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/mls\x00', 0x0, 0x0) 17:33:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") futex(&(0x7f0000000100), 0x3, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180), 0x0) 17:33:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x4, 0x6}]]}}}]}, 0x38}}, 0x0) 17:33:50 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') recvmmsg(r1, &(0x7f0000006540)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/72, 0x48}, {&(0x7f0000000340)=""/131, 0x83}, {&(0x7f0000000480)=""/242, 0xf2}, {&(0x7f0000000580)=""/171, 0xab}], 0x4, 0x0, 0x0, 0x80000000}, 0x8}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000640)=""/150, 0x96}, {&(0x7f0000000740)=""/74, 0x4a}, {&(0x7f00000007c0)=""/215, 0xd7}, {&(0x7f00000001c0)}, {&(0x7f00000008c0)=""/186, 0xba}, {&(0x7f0000000980)=""/172, 0xac}, {&(0x7f0000000a40)=""/175, 0xaf}, {&(0x7f0000000b00)=""/226, 0xe2}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/78, 0x4e}], 0xa, &(0x7f0000000dc0)=""/143, 0x8f, 0x9}, 0x3}, {{&(0x7f0000000e80)=@rc, 0x80, &(0x7f0000002440)=[{&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000f00)=""/235, 0xeb}, {&(0x7f0000001000)=""/147, 0x93}, {&(0x7f00000010c0)=""/99, 0x63}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/169, 0xa9}, {&(0x7f0000002200)=""/7, 0x7}, {&(0x7f0000002240)=""/211, 0xd3}, {&(0x7f0000002340)=""/253, 0xfd}], 0x9, &(0x7f0000002500)=""/242, 0xf2, 0x100}, 0x9}, {{&(0x7f0000002600)=@generic, 0x80, &(0x7f0000002840)=[{&(0x7f0000002680)=""/77, 0x4d}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/206, 0xce}], 0x3, &(0x7f0000002880)=""/234, 0xea, 0xfffffffffffffff7}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000002980)=""/53, 0x35}, {&(0x7f00000029c0)=""/4096, 0x1000}], 0x2, &(0x7f0000003a00)=""/105, 0x69, 0x4}, 0x200}, {{&(0x7f0000003c40)=@alg, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003cc0)=""/66, 0x42}, {&(0x7f0000003d40)=""/83, 0x53}, {&(0x7f0000003dc0)=""/38, 0x26}], 0x3, &(0x7f0000003e80)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000004e80)=@l2, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f00)=""/116, 0x74}], 0x1, &(0x7f0000004fc0)=""/101, 0x65, 0x6}, 0xd1d}, {{&(0x7f0000005040)=@un=@abs, 0x80, &(0x7f0000006440)=[{&(0x7f00000050c0)=""/214, 0xd6}, {&(0x7f00000051c0)=""/255, 0xff}, {&(0x7f00000052c0)=""/226, 0xe2}, {&(0x7f00000053c0)=""/109, 0x6d}, {&(0x7f0000005440)=""/4096, 0x1000}], 0x5, &(0x7f00000064c0)=""/99, 0x63, 0x5}, 0xc62e}], 0x8, 0x2, &(0x7f0000006780)={0x0, 0x1c9c380}) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x208200) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r6 = openat$cgroup_ro(r5, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 17:33:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r3, 0xb) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4000000004e24, @local}, 0xfffffffffffffff9) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x5654807, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r7, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x80005, 0x2) ioctl(0xffffffffffffffff, 0x5c28, &(0x7f0000000080)="0a5cc80700315f85715070") r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCEXCL(r4, 0x540c) write$selinux_load(r8, &(0x7f0000000440)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a1605b73b8459dccffb5111c78c143aef12b8f3fee7bbdd7b0734bfbc0aa67355e490efeda765eebd39bb7500000000000000000000000000"], 0x6c) sendfile(r2, r7, 0x0, 0xa5cc554) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000340)='./cgroup.cpu\x00') 17:33:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000000), 0x7) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 17:33:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000280)='\'', 0x1}], 0x1, 0x10c1806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) [ 137.117450] SELinux: policydb string SE Lin does not match my string SE Linux 17:33:51 executing program 3: ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000180)=""/40) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) lseek(r2, 0x0, 0x4) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000340)={0x100000001, 0x0, 0x401, 0x0, 0x3f}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x6}) 17:33:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f000039a000)=[{0x94, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000008440)=[{{&(0x7f0000000c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001340)}}], 0x1, 0x0) 17:33:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000000), 0x7) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 17:33:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') recvmmsg(r1, &(0x7f0000006540)=[{{&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/72, 0x48}, {&(0x7f0000000340)=""/131, 0x83}, {&(0x7f0000000480)=""/242, 0xf2}, {&(0x7f0000000580)=""/171, 0xab}], 0x4, 0x0, 0x0, 0x80000000}, 0x8}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000640)=""/150, 0x96}, {&(0x7f0000000740)=""/74, 0x4a}, {&(0x7f00000007c0)=""/215, 0xd7}, {&(0x7f00000001c0)}, {&(0x7f00000008c0)=""/186, 0xba}, {&(0x7f0000000980)=""/172, 0xac}, {&(0x7f0000000a40)=""/175, 0xaf}, {&(0x7f0000000b00)=""/226, 0xe2}, {&(0x7f0000000c00)=""/109, 0x6d}, {&(0x7f0000000c80)=""/78, 0x4e}], 0xa, &(0x7f0000000dc0)=""/143, 0x8f, 0x9}, 0x3}, {{&(0x7f0000000e80)=@rc, 0x80, &(0x7f0000002440)=[{&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000f00)=""/235, 0xeb}, {&(0x7f0000001000)=""/147, 0x93}, {&(0x7f00000010c0)=""/99, 0x63}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/169, 0xa9}, {&(0x7f0000002200)=""/7, 0x7}, {&(0x7f0000002240)=""/211, 0xd3}, {&(0x7f0000002340)=""/253, 0xfd}], 0x9, &(0x7f0000002500)=""/242, 0xf2, 0x100}, 0x9}, {{&(0x7f0000002600)=@generic, 0x80, &(0x7f0000002840)=[{&(0x7f0000002680)=""/77, 0x4d}, {&(0x7f0000002700)}, {&(0x7f0000002740)=""/206, 0xce}], 0x3, &(0x7f0000002880)=""/234, 0xea, 0xfffffffffffffff7}, 0xffffffff}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000002980)=""/53, 0x35}, {&(0x7f00000029c0)=""/4096, 0x1000}], 0x2, &(0x7f0000003a00)=""/105, 0x69, 0x4}, 0x200}, {{&(0x7f0000003c40)=@alg, 0x80, &(0x7f0000003e40)=[{&(0x7f0000003cc0)=""/66, 0x42}, {&(0x7f0000003d40)=""/83, 0x53}, {&(0x7f0000003dc0)=""/38, 0x26}], 0x3, &(0x7f0000003e80)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000004e80)=@l2, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f00)=""/116, 0x74}], 0x1, &(0x7f0000004fc0)=""/101, 0x65, 0x6}, 0xd1d}, {{&(0x7f0000005040)=@un=@abs, 0x80, &(0x7f0000006440)=[{&(0x7f00000050c0)=""/214, 0xd6}, {&(0x7f00000051c0)=""/255, 0xff}, {&(0x7f00000052c0)=""/226, 0xe2}, {&(0x7f00000053c0)=""/109, 0x6d}, {&(0x7f0000005440)=""/4096, 0x1000}], 0x5, &(0x7f00000064c0)=""/99, 0x63, 0x5}, 0xc62e}], 0x8, 0x2, &(0x7f0000006780)={0x0, 0x1c9c380}) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x208200) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r6 = openat$cgroup_ro(r5, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) preadv(r6, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x20001000) 17:33:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_pts(r1, 0x80000200201) dup3(r0, r2, 0x0) 17:33:52 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f00003efff0)={0x0, 0x0, 0x3fffd}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000950000)=""/128, 0x80) 17:33:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000000), 0x7) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 17:33:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r3, 0xb) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4000000004e24, @local}, 0xfffffffffffffff9) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x5654807, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r7, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x80005, 0x2) ioctl(0xffffffffffffffff, 0x5c28, &(0x7f0000000080)="0a5cc80700315f85715070") r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCEXCL(r4, 0x540c) write$selinux_load(r8, &(0x7f0000000440)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a1605b73b8459dccffb5111c78c143aef12b8f3fee7bbdd7b0734bfbc0aa67355e490efeda765eebd39bb7500000000000000000000000000"], 0x6c) sendfile(r2, r7, 0x0, 0xa5cc554) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000340)='./cgroup.cpu\x00') 17:33:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0xfd2a, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x24e, 0x8000) 17:33:52 executing program 3: ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000180)=""/40) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) lseek(r2, 0x0, 0x4) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000340)={0x100000001, 0x0, 0x401, 0x0, 0x3f}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x6}) 17:33:52 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) r2 = dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 17:33:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x31, 0xffffffffffffffff, 0x0) prctl$getreaper(0x25, &(0x7f0000000240)) 17:33:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020307031dfffd946fa2830020200a0009000500001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:33:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) memfd_create(&(0x7f00000019c0)='IPVS\x00', 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xaf2}) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) 17:33:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, &(0x7f0000000000), 0x7) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) [ 138.214886] audit: type=1400 audit(1541871232.163:12): avc: denied { write } for pid=5551 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:33:52 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f0000000540)="d7", 0x1) write$FUSE_DIRENT(r1, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYRESOCT], 0x3f) write$FUSE_DIRENT(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="38c1"], 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) 17:33:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xfffffffffffffffd}, 0x11b) [ 138.334666] SELinux: policydb string SE Lin does not match my string SE Linux 17:33:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="06da7488030000", 0x7}], 0x1, 0x81806) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0), 0x4) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:33:52 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72303db4862c67c3da87001900", 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 17:33:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000004c0)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x84) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r3, 0xb) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4000000004e24, @local}, 0xfffffffffffffff9) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x5654807, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r7, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x80005, 0x2) ioctl(0xffffffffffffffff, 0x5c28, &(0x7f0000000080)="0a5cc80700315f85715070") r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCEXCL(r4, 0x540c) write$selinux_load(r8, &(0x7f0000000440)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a1605b73b8459dccffb5111c78c143aef12b8f3fee7bbdd7b0734bfbc0aa67355e490efeda765eebd39bb7500000000000000000000000000"], 0x6c) sendfile(r2, r7, 0x0, 0xa5cc554) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x42602, 0x0) ioctl$ASHMEM_SET_NAME(r9, 0x41007701, &(0x7f0000000340)='./cgroup.cpu\x00') 17:33:52 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000003c00)) r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 17:33:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0x3a1, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x99) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r0, 0x1) 17:33:52 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x29) r3 = open(&(0x7f0000000040)='./bus\x00', 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xfffffffffffffffc, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r3) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./bus\x00', 0x6, 0x2) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) r7 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b00)=0xe8) mount$fuseblk(&(0x7f00000005c0)='/dev/loop0\x00', &(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='fuseblk\x00', 0x20, &(0x7f0000000cc0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7ff}}], [{@euid_eq={'euid'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef'}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, './cgroup.cpu\x00'}}, {@euid_eq={'euid', 0x3d, r8}}, {@smackfsdef={'smackfsdef', 0x3d, 'threaded\x00'}}]}}) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:33:52 executing program 3: ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000180)=""/40) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) lseek(r2, 0x0, 0x4) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000340)={0x100000001, 0x0, 0x401, 0x0, 0x3f}) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x6}) 17:33:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0x3a1, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x99) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r0, 0x1) 17:33:53 executing program 5: io_setup(0x8000, &(0x7f0000000000)=0x0) io_destroy(r0) 17:33:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0x3a1, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x99) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r0, 0x1) [ 139.219369] SELinux: policydb string SE Lin does not match my string SE Linux 17:33:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='attr/keycreate\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[]}}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/228) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xc270) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x0, 0x1, 0x7fffffff}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(r3, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000dc0)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x40000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r5, &(0x7f00000000c0)={0x7}, 0x1) fstat(0xffffffffffffffff, &(0x7f0000002080)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x8d025, 0x6d0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={@multicast2, @broadcast}, &(0x7f0000000480)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7, 0x2}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000ec0)={@remote, 0x6a, r8}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) 17:33:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000000), 0x3a1, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x99) sendto$inet(r0, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r0, 0x1) 17:33:53 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000003c00)) r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 17:33:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 17:33:53 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000003c00)) r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 17:33:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, "f933a6edf688a146f120d015d28c35446d62c94fb097328396aae398ca919fc9"}) 17:33:53 executing program 4: socket$packet(0x11, 0x2, 0x300) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000540)=""/4, &(0x7f0000000580)=0x4) ioctl$void(r2, 0x5450) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="028bf8a8d17a83"], 0x1, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'team_slave_0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="4d000000060000800108060601070002b80e0000b32d000003000000000800000600000005000000050000000000000002001f0000000000000001000000000004000000"]}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000005c0)={0x0, @aes256, 0x1, "a6c168aa0103f704"}) r3 = openat$cgroup_ro(r1, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000500)) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000340)={0x3, 0x5, 0x9, 0x8996, 0xfffffffffffffc00}) 17:33:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x29) r3 = open(&(0x7f0000000040)='./bus\x00', 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xfffffffffffffffc, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r3) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./bus\x00', 0x6, 0x2) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) r7 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b00)=0xe8) mount$fuseblk(&(0x7f00000005c0)='/dev/loop0\x00', &(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='fuseblk\x00', 0x20, &(0x7f0000000cc0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7ff}}], [{@euid_eq={'euid'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef'}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, './cgroup.cpu\x00'}}, {@euid_eq={'euid', 0x3d, r8}}, {@smackfsdef={'smackfsdef', 0x3d, 'threaded\x00'}}]}}) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:33:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x5, 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0xfffffffffffffe58, &(0x7f0000000000), 0x0, &(0x7f0000000040)=""/81, 0x4b}, 0x40002102) 17:33:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='attr/keycreate\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[]}}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/228) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xc270) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x0, 0x1, 0x7fffffff}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(r3, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000dc0)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x40000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r5, &(0x7f00000000c0)={0x7}, 0x1) fstat(0xffffffffffffffff, &(0x7f0000002080)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x8d025, 0x6d0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={@multicast2, @broadcast}, &(0x7f0000000480)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7, 0x2}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000ec0)={@remote, 0x6a, r8}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) 17:33:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='attr/keycreate\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[]}}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/228) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xc270) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x0, 0x1, 0x7fffffff}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(r3, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000dc0)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x40000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r5, &(0x7f00000000c0)={0x7}, 0x1) fstat(0xffffffffffffffff, &(0x7f0000002080)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x8d025, 0x6d0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={@multicast2, @broadcast}, &(0x7f0000000480)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7, 0x2}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000ec0)={@remote, 0x6a, r8}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) 17:33:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x5, 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0xfffffffffffffe58, &(0x7f0000000000), 0x0, &(0x7f0000000040)=""/81, 0x4b}, 0x40002102) 17:33:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x5, 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0xfffffffffffffe58, &(0x7f0000000000), 0x0, &(0x7f0000000040)=""/81, 0x4b}, 0x40002102) 17:33:54 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000000)=0x9, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x5, 0x4) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0xfffffffffffffe58, &(0x7f0000000000), 0x0, &(0x7f0000000040)=""/81, 0x4b}, 0x40002102) 17:33:54 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) 17:33:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x29) r3 = open(&(0x7f0000000040)='./bus\x00', 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xfffffffffffffffc, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r3) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./bus\x00', 0x6, 0x2) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) r7 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b00)=0xe8) mount$fuseblk(&(0x7f00000005c0)='/dev/loop0\x00', &(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='fuseblk\x00', 0x20, &(0x7f0000000cc0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7ff}}], [{@euid_eq={'euid'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef'}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, './cgroup.cpu\x00'}}, {@euid_eq={'euid', 0x3d, r8}}, {@smackfsdef={'smackfsdef', 0x3d, 'threaded\x00'}}]}}) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:33:54 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000003c00)) r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 17:33:54 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 17:33:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) sendfile(r0, r0, 0x0, 0xaa6) 17:33:54 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='attr/keycreate\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[]}}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/228) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xc270) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x0, 0x1, 0x7fffffff}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(r3, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000dc0)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x40000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r5, &(0x7f00000000c0)={0x7}, 0x1) fstat(0xffffffffffffffff, &(0x7f0000002080)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x8d025, 0x6d0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={@multicast2, @broadcast}, &(0x7f0000000480)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7, 0x2}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000ec0)={@remote, 0x6a, r8}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) 17:33:54 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x29) r3 = open(&(0x7f0000000040)='./bus\x00', 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xfffffffffffffffc, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r3) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./bus\x00', 0x6, 0x2) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) r7 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b00)=0xe8) mount$fuseblk(&(0x7f00000005c0)='/dev/loop0\x00', &(0x7f0000000600)='./bus\x00', &(0x7f00000006c0)='fuseblk\x00', 0x20, &(0x7f0000000cc0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x7ff}}], [{@euid_eq={'euid'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfsdef={'smackfsdef'}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, './cgroup.cpu\x00'}}, {@euid_eq={'euid', 0x3d, r8}}, {@smackfsdef={'smackfsdef', 0x3d, 'threaded\x00'}}]}}) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:33:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='attr/keycreate\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[]}}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/228) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xc270) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x0, 0x1, 0x7fffffff}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(r3, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000dc0)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x40000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r5, &(0x7f00000000c0)={0x7}, 0x1) fstat(0xffffffffffffffff, &(0x7f0000002080)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x8d025, 0x6d0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={@multicast2, @broadcast}, &(0x7f0000000480)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7, 0x2}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000ec0)={@remote, 0x6a, r8}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) 17:33:54 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000001fc1)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x7f) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) quotactl(0x102080000201, &(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000080)) 17:33:54 executing program 3: ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000001c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x210007da, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x20, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}}) 17:33:55 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982bf4362", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) 17:33:55 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001f80)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/92, 0x5c}, {&(0x7f0000000080)=""/248, 0xf8}], 0x2, 0x0) [ 141.035518] SELinux: duplicate or incompatible mount options [ 141.054901] SELinux: duplicate or incompatible mount options 17:33:55 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:33:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 17:33:55 executing program 3: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./file0\x00') fcntl$getown(0xffffffffffffffff, 0x9) getdents(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f00000000c0)={0x20, 0x0, 0x8, {0x0, 0x5, 0x42, 0x7}}, 0x20) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_getres(0x0, &(0x7f0000000080)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) umount2(&(0x7f0000000000)='./file0\x00', 0xa) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 17:33:55 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x101, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)) 17:33:55 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000fd7ff0), &(0x7f0000000000), 0x0) 17:33:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='attr/keycreate\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[]}}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/228) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xc270) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x0, 0x1, 0x7fffffff}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(r3, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000dc0)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x40000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r5, &(0x7f00000000c0)={0x7}, 0x1) fstat(0xffffffffffffffff, &(0x7f0000002080)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x8d025, 0x6d0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={@multicast2, @broadcast}, &(0x7f0000000480)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7, 0x2}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000ec0)={@remote, 0x6a, r8}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) 17:33:55 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982bf4362", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) 17:33:55 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982bf4362", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) 17:33:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000000)='g', 0x1) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)='~', 0x1}], 0x1) write$UHID_CREATE2(r0, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00'}, 0x118) ioctl$TCXONC(r4, 0x540a, 0x1) 17:33:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='attr/keycreate\x00') sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[]}}, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000080)=""/228) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0xc270) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x0, 0x1, 0x7fffffff}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(r3, &(0x7f0000000640)={&(0x7f00000006c0), 0xc, &(0x7f0000000540)={&(0x7f0000000dc0)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x40000) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r5, &(0x7f00000000c0)={0x7}, 0x1) fstat(0xffffffffffffffff, &(0x7f0000002080)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x8d025, 0x6d0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffff}) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440)={@multicast2, @broadcast}, &(0x7f0000000480)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7, 0x2}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000ec0)={@remote, 0x6a, r8}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) 17:33:55 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982bf4362", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) 17:33:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="7ab1bcba1027", 0x6}]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:33:55 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982bf4362", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) 17:33:56 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982bf4362", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) 17:33:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="7ab1bcba1027", 0x6}]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:33:56 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240), 0x0, 0x0) 17:33:56 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x33c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x4, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0xffdb, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 17:33:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 17:33:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000001240)=@un=@file={0x0, './file0\x00'}, 0xff81, &(0x7f0000001600), 0x0, &(0x7f0000001640)}}, {{0x0, 0x0, &(0x7f0000002bc0), 0x0, &(0x7f0000000040)=[{0x10, 0x29, 0xb}], 0x10}}], 0x40000000000012a, 0x0) 17:33:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r3) clone(0x80204000, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982bf4362", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) 17:33:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="7ab1bcba1027", 0x6}]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:33:56 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000fea000)) 17:33:56 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0xb8000) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r2, 0x29, 0x80000000000013, &(0x7f0000000140)="54b047a407a1da3a5439a651ee6bea8171d52ccc483a34a66b92c64a003e86f9c217c6bdb90b918dc79bcb0d32315a0db1d14d44281a8936f2de7ad838d42a18e81397969e51ef895829a133082be735f290823cf783facacdc404258861d06b36ac9b7a97b1534a94567af74de090e01304b487a8ce825e3e367744c39fd375e2f29320e49011c5a74832cc181e6f93321e165629292b5306fce20cbda9d48f8077a029d5bab4b6a7ed6c2ef8ff63", 0xaf) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) close(r0) 17:33:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000080), 0x2000000000000095, 0x0, &(0x7f00000000c0), 0x8) 17:33:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000}, 0xc) close(r0) [ 142.476453] audit: type=1400 audit(1541871236.433:13): avc: denied { bind } for pid=5883 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:33:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000}, 0xc) close(r0) 17:33:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000}, 0xc) close(r0) 17:33:56 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 17:33:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4bff) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200), 0xfffffd07}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r2, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="7ab1bcba1027", 0x6}]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 142.523504] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé`Bªå‡TÁÕœÈûG%ºÖ³w€fùѬŠW:B÷ [ 142.523504] |0öaW©j®? β) failed (rc=-13) 17:33:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 17:33:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x10005) mmap(&(0x7f00006f7000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x2012, r1, 0x0) 17:33:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000}, 0xc) close(r0) 17:33:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000}, 0xc) close(r0) 17:33:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000}, 0xc) close(r0) [ 142.614415] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 142.903482] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé`Bªå‡TÁÕœÈûG%ºÖ³w€fùѬŠW:B÷ [ 142.903482] |0öaW©j®? β) failed (rc=-13) 17:33:56 executing program 2: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) nanosleep(&(0x7f0000000240), &(0x7f0000000280)) 17:33:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ccd7e12681dfeafb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000"], 0x1}}, 0x0) 17:33:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 17:33:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) dup3(r0, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00004edfd0)={0x0, 0x0, &(0x7f0000003fe8)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xffffff48, 0x0, &(0x7f00004ee64e)}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) 17:33:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000}, 0xc) close(r0) [ 142.964469] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 17:33:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x5) shutdown(r0, 0x0) 17:33:56 executing program 1: r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000)=0x8000001, 0x800000080000002) [ 143.015910] binder: BINDER_SET_CONTEXT_MGR already set 17:33:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='..\x00') 17:33:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0002c913000100f0000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 17:33:57 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xfffffffffffffffd}) 17:33:57 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000010407031dfffd9456a283000200000009e50000031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 143.064248] binder: 5932:5936 ioctl 40046207 0 returned -16 [ 143.071741] binder_alloc: 4409: binder_alloc_buf, no vma [ 143.094158] binder: 5932:5943 transaction failed 29189/-3, size 0-0 line 3137 17:33:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0002c913000100f0000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 17:33:57 executing program 1: r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000)=0x8000001, 0x800000080000002) [ 143.135831] binder: BINDER_SET_CONTEXT_MGR already set 17:33:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000480)={&(0x7f0000000240)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2}}, [@policy_type={0xc, 0x10, {0xb4ae793b817680f0}}]}, 0x5c}}, 0x0) [ 143.158765] binder: 5932:5943 ioctl 40046207 0 returned -16 [ 143.183809] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 143.187481] binder_alloc: 4409: binder_alloc_buf, no vma [ 143.187522] binder: 5932:5964 transaction failed 29189/-3, size 0-0 line 3137 17:33:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) 17:33:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0002c913000100f0000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 17:33:57 executing program 3: r0 = memfd_create(&(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) pipe(&(0x7f0000000180)) sendfile(r0, r3, &(0x7f0000000000), 0x7ffffffd) 17:33:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000000)=""/67) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {0x1, 0x2}, [{0x2, 0x7, r4}, {0x2, 0x5, r5}, {0x2, 0x1}, {0x2, 0x2}], {0x4, 0xdad7bf00a98368dc}, [{0x8, 0x2}], {0x10, 0x3}, {0x20, 0xa8bd237ff2b3424f}}, 0x4c, 0x2) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc550) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000140)=0x78) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="c567744aa946bca706be33803ef52cc1016c183f980382f02d1ffb9a0fc0745d14e5138e1bfbef9e7d4b9b495505280771d0214869fb7b333ddba18d00f583686f17d171e3d2e1a3b177ddd55adddd0f5aded7b7386abd36b8faecb42ae0ca6e89242544e45a3cc909d94f1466912cbdffba09be3372bacbfbcb78d80f89136cab542f96a9418445a8"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000440)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000300)) 17:33:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0002c913000100f0000000000000005867000043050b", 0x2f}], 0x1}, 0x0) [ 143.231829] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 17:33:57 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000010407031dfffd9456a283000200000009e50000031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 143.288748] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 143.299957] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 17:33:57 executing program 0: seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) setresuid(0x0, 0x0, 0x0) [ 143.383022] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 17:33:57 executing program 0: socket$key(0xf, 0x3, 0x2) lookup_dcookie(0x400, &(0x7f00000000c0)=""/58, 0x3a) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 143.442699] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 17:33:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x3, 0x0, 0x8}) lseek(0xffffffffffffffff, 0x0, 0x0) 17:33:57 executing program 1: r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000)=0x8000001, 0x800000080000002) 17:33:57 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000010407031dfffd9456a283000200000009e50000031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 17:33:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 143.607683] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. 17:33:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000000000002900000002000000ff8200000000000000000000d50000000000000000000000"], 0x28}}], 0x1, 0x0) 17:33:57 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000010407031dfffd9456a283000200000009e50000031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 143.652522] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 17:33:57 executing program 3: r0 = memfd_create(&(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) pipe(&(0x7f0000000180)) sendfile(r0, r3, &(0x7f0000000000), 0x7ffffffd) [ 143.745358] netlink: 3 bytes leftover after parsing attributes in process `syz-executor4'. [ 143.775318] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 17:33:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2000000000007, &(0x7f0000000200), 0x4) sendmmsg$unix(r0, &(0x7f00000009c0), 0x49249249249262d, 0x0) r1 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r1, &(0x7f0000000040)="16", 0x1) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0xa) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000240)}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) 17:33:58 executing program 1: r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, &(0x7f0000000000)=0x8000001, 0x800000080000002) 17:33:58 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003000600000000000000000038000000ffffffff000000000000200002000000000200000000000000000000000000000000000000000000000400000000000000000000000000000300000000000000000000000000000002000000080000000000000000000000"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 17:33:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000000)=""/67) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {0x1, 0x2}, [{0x2, 0x7, r4}, {0x2, 0x5, r5}, {0x2, 0x1}, {0x2, 0x2}], {0x4, 0xdad7bf00a98368dc}, [{0x8, 0x2}], {0x10, 0x3}, {0x20, 0xa8bd237ff2b3424f}}, 0x4c, 0x2) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc550) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000140)=0x78) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="c567744aa946bca706be33803ef52cc1016c183f980382f02d1ffb9a0fc0745d14e5138e1bfbef9e7d4b9b495505280771d0214869fb7b333ddba18d00f583686f17d171e3d2e1a3b177ddd55adddd0f5aded7b7386abd36b8faecb42ae0ca6e89242544e45a3cc909d94f1466912cbdffba09be3372bacbfbcb78d80f89136cab542f96a9418445a8"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000440)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000300)) 17:33:58 executing program 0: socket$key(0xf, 0x3, 0x2) lookup_dcookie(0x400, &(0x7f00000000c0)=""/58, 0x3a) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 17:33:58 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x51}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:33:58 executing program 3: r0 = memfd_create(&(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) pipe(&(0x7f0000000180)) sendfile(r0, r3, &(0x7f0000000000), 0x7ffffffd) 17:33:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000000)=""/67) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {0x1, 0x2}, [{0x2, 0x7, r4}, {0x2, 0x5, r5}, {0x2, 0x1}, {0x2, 0x2}], {0x4, 0xdad7bf00a98368dc}, [{0x8, 0x2}], {0x10, 0x3}, {0x20, 0xa8bd237ff2b3424f}}, 0x4c, 0x2) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc550) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000140)=0x78) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="c567744aa946bca706be33803ef52cc1016c183f980382f02d1ffb9a0fc0745d14e5138e1bfbef9e7d4b9b495505280771d0214869fb7b333ddba18d00f583686f17d171e3d2e1a3b177ddd55adddd0f5aded7b7386abd36b8faecb42ae0ca6e89242544e45a3cc909d94f1466912cbdffba09be3372bacbfbcb78d80f89136cab542f96a9418445a8"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000440)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000300)) [ 144.248963] syz-executor0 (5999) used greatest stack depth: 23280 bytes left 17:33:58 executing program 1: r0 = eventfd(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') read$eventfd(r0, &(0x7f00000000c0), 0x8) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000540)={0x77359400}, &(0x7f0000000580), 0x8) sendfile(r0, r1, &(0x7f0000000000), 0x1000000008) 17:33:58 executing program 3: r0 = memfd_create(&(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) pipe(&(0x7f0000000180)) sendfile(r0, r3, &(0x7f0000000000), 0x7ffffffd) 17:33:58 executing program 0: socket$key(0xf, 0x3, 0x2) lookup_dcookie(0x400, &(0x7f00000000c0)=""/58, 0x3a) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 17:33:58 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000200) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000008c0)=0x7fe, 0x370) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000400)={0x5, 0x7b26, 0x1}) getsockopt$netlink(r2, 0x10e, 0x5, &(0x7f0000000b00)=""/247, &(0x7f0000000c00)=0xf7) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000004c0)) write(r0, &(0x7f0000000ec0)="89f9d765312b4001000000b0967bdae72ee5094371136a6477ba0a51a2969dbc2d4028ac7b5af67f178f9314ea2bb3ac1c442eaf749c21ae2af8e39a40c3dc032e6f8eb738786a79df71302ff3b5d42731597d995bed6103ff63b9a908bcc05e0400000092bdf4d3282f62d6928117f82c2dae48742dac857de846096e82c1a02e1edcadda721a3f8dc9a54da05d467ed35b6f931d8686986960e756048c61c2a2c374c318d21d7a7ef550779190066e82ea3f6724a9f61ff028ec7e8d7a04352e7a78f777a68b823abb646bdc55dbde285ce15bf45820f0ae20e4023f57c71f8b41e08eff14c3441485c6f54a30750c780852dad879d6d4be7243bd07f841f89009000000c23d6b4f70fe48b54577449cfcbc4d5dbefb8b465d45bc2d11afbe7bfbe6ca76ac259e634eebf8db694ff02fe2b4c80783b443ef68287e9cf7cbcc2ee196f10c4ffb3f59e4921e0f9f08cba9a2c56c49fa7465b4836da5b2d9b142763889caa718d8a4fcb2f3ef6dc6185708fb1e0f9081d29fb3defae8c525f07437c7835b4eac8f86e2a22a81eff4120340e4a379446aac45dbff791d147805cd2748d74b8996c9b51ec03b410ef8fe126117fbf106795bc1b25d8dd786b6496bd743b7c75c638b516214ff56ec99a9c0f2919fa781cd8b4f2f2e425a6780c630a05c8e60011bc8e10055a6b6b652e5a13c73fd96f79038a65d6991ac38899ab98486d92bbcffdcf39a08a248ae1045ff8c6123de2f15d9ac360a3497c07001a3a1936ff1c03194ace131d380f515629ff016bd890ff822704c0db8bc68efad2eace5466628e7d6c2f2b3043698c46fdd62588fc54b72a786af0d026353879892c58007f7988a3f2240a43303218cc1df27807bfbde117c505f060396850a82459830a89a6a8601ea2e47f2e41379d110b96576f8f7705bba7ec63d6b44ccf84073cf9bdcf1aee48cb60c2f6dd3e89f3626a5e23339ea99c918d76a43fecf7401f7550e8eaefa4d84f1143320599daf7699858b2bf408e9093aa91d6dd9ae39d8decf3f7a199b0c1918d47be3b7aeff9a8c10efabe787b43141e7abaa4317158864b0361568140ab79cade1223c3ef81da4c4eefdd5b21fcc1b87872fc3b346737105589b84ba9814679b7510ed9b4f290083ee634ae12243ccc63413d7bc35eee0d1a4bc9dd33c37f5130303edddfc2636ffbf1ee0febb953436710c2ed9bd001d2ebe878788ddf7f7ad55b7a8cbcb348e82cd65b59315858086606115d04a3cda0e4af2a703afe09e4afedf00d5fbb2284df9af1d1ec9f15356c58fdcde45fff250568347f3b0b49e11e44c0a4d98a1e3393ce5d76614990f23b2e146842b166fb070894c128f957b0cc7d80a16275efd15659e0f81990062ebfdf9454d12e63d1ce1dad7848fcbab642a0d62ebb17abc824883e4c6e1e81992f28f5bbd7b26e2645c7941b03dd2f27c29baa2412976a05fa13d8fc4d6bd152a8668d986a9cf605b8b4a61600481e01bdd74c96d73390518add968100ac742aaf5dd7eb4ccf0868ee3ef7f12c32298737dea65bd5d7161dd679b4dd6799aa086bf3b8c889780ac102b7b1ebcf2569dd77f201d74d94a61400ced9c613414012b451628a96e6c", 0x480) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/253, 0xfd}, {&(0x7f0000000000)=""/43, 0x2b}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x3, &(0x7f0000000300)=""/252, 0xfc, 0x7d}, 0x1}, {{0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x5}, 0x8}, {{&(0x7f0000000440)=@ax25, 0x80, &(0x7f0000000640)=[{&(0x7f0000000580)=""/10, 0xa}, {&(0x7f00000005c0)=""/82, 0x52}], 0x2, &(0x7f0000000680)=""/107, 0x6b, 0x3}, 0x8000}, {{&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/252, 0xfc}, {&(0x7f0000000900)=""/83, 0x53}], 0x2, &(0x7f0000000980)=""/14, 0xe, 0x4}, 0x1}], 0x4, 0x2162, &(0x7f0000000ac0)={0x77359400}) 17:33:58 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) prctl$void(0x2f) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 17:33:58 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000080)) mount(&(0x7f0000000100), &(0x7f0000001040)='./file0\x00', &(0x7f0000001140)='sysfs\x00', 0x800, &(0x7f0000001180)) 17:33:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x0, 0x3, [@local, @empty, @multicast1]}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) 17:33:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000000)=""/67) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {0x1, 0x2}, [{0x2, 0x7, r4}, {0x2, 0x5, r5}, {0x2, 0x1}, {0x2, 0x2}], {0x4, 0xdad7bf00a98368dc}, [{0x8, 0x2}], {0x10, 0x3}, {0x20, 0xa8bd237ff2b3424f}}, 0x4c, 0x2) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc550) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000140)=0x78) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="c567744aa946bca706be33803ef52cc1016c183f980382f02d1ffb9a0fc0745d14e5138e1bfbef9e7d4b9b495505280771d0214869fb7b333ddba18d00f583686f17d171e3d2e1a3b177ddd55adddd0f5aded7b7386abd36b8faecb42ae0ca6e89242544e45a3cc909d94f1466912cbdffba09be3372bacbfbcb78d80f89136cab542f96a9418445a8"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000440)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000300)) 17:33:59 executing program 5: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x54}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:33:59 executing program 3: socketpair$unix(0x1, 0x400008000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000003600)=[{&(0x7f0000000600)=""/4096, 0x1247}, {&(0x7f0000001600)=""/4096, 0xffffff1c}, {&(0x7f0000002600)=""/4096, 0xa06}], 0x3}, 0x0) recvfrom(r1, &(0x7f0000000400)=""/153, 0x99, 0x0, &(0x7f00000004c0)=@ipx={0x4, 0x0, 0x0, "bd12f4b372dc"}, 0x80) sendmsg(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f0000002700), 0x320, &(0x7f0000002780)}, 0x0) clone(0x0, &(0x7f0000003740), &(0x7f0000000080), &(0x7f0000003680), &(0x7f0000000480)) close(r1) 17:33:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000000)=""/67) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {0x1, 0x2}, [{0x2, 0x7, r4}, {0x2, 0x5, r5}, {0x2, 0x1}, {0x2, 0x2}], {0x4, 0xdad7bf00a98368dc}, [{0x8, 0x2}], {0x10, 0x3}, {0x20, 0xa8bd237ff2b3424f}}, 0x4c, 0x2) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc550) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000140)=0x78) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="c567744aa946bca706be33803ef52cc1016c183f980382f02d1ffb9a0fc0745d14e5138e1bfbef9e7d4b9b495505280771d0214869fb7b333ddba18d00f583686f17d171e3d2e1a3b177ddd55adddd0f5aded7b7386abd36b8faecb42ae0ca6e89242544e45a3cc909d94f1466912cbdffba09be3372bacbfbcb78d80f89136cab542f96a9418445a8"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000440)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000300)) 17:33:59 executing program 5: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x54}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:33:59 executing program 0: socket$key(0xf, 0x3, 0x2) lookup_dcookie(0x400, &(0x7f00000000c0)=""/58, 0x3a) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 17:33:59 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000003c00)) r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 17:33:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000001ac0), &(0x7f0000000080)=0x4) 17:33:59 executing program 3: r0 = socket$inet6(0xa, 0x500000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) sendfile(r1, r2, &(0x7f0000000040), 0x8080400001) 17:33:59 executing program 3: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[]}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x2c}}, 0x0) 17:33:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {}, {}, @rumble}) 17:33:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@generic={0x0, 0x4bc7b0e2}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$selinux_context(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:dri_device_t:s0\x00', 0x22) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x2, 0x400}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 145.586706] input: syz1 as /devices/virtual/input/input6 [ 145.613422] input: syz1 as /devices/virtual/input/input7 [ 145.829610] blk_update_request: I/O error, dev loop0, sector 0 [ 145.836734] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 145.844639] blk_update_request: I/O error, dev loop0, sector 8 [ 145.850845] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 145.858535] blk_update_request: I/O error, dev loop0, sector 16 [ 145.864615] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 145.872283] blk_update_request: I/O error, dev loop0, sector 24 [ 145.878371] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 145.886158] blk_update_request: I/O error, dev loop0, sector 32 [ 145.892211] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 145.900321] blk_update_request: I/O error, dev loop0, sector 40 [ 145.906399] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 145.914067] blk_update_request: I/O error, dev loop0, sector 48 [ 145.920118] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 145.927786] blk_update_request: I/O error, dev loop0, sector 56 [ 145.933862] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 145.942508] blk_update_request: I/O error, dev loop0, sector 64 [ 145.948593] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 145.956263] blk_update_request: I/O error, dev loop0, sector 72 [ 145.962317] Buffer I/O error on dev loop0, logical block 9, lost async page write 17:34:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000000)=""/67) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {0x1, 0x2}, [{0x2, 0x7, r4}, {0x2, 0x5, r5}, {0x2, 0x1}, {0x2, 0x2}], {0x4, 0xdad7bf00a98368dc}, [{0x8, 0x2}], {0x10, 0x3}, {0x20, 0xa8bd237ff2b3424f}}, 0x4c, 0x2) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc550) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000140)=0x78) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="c567744aa946bca706be33803ef52cc1016c183f980382f02d1ffb9a0fc0745d14e5138e1bfbef9e7d4b9b495505280771d0214869fb7b333ddba18d00f583686f17d171e3d2e1a3b177ddd55adddd0f5aded7b7386abd36b8faecb42ae0ca6e89242544e45a3cc909d94f1466912cbdffba09be3372bacbfbcb78d80f89136cab542f96a9418445a8"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000440)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000300)) 17:34:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@generic={0x0, 0x4bc7b0e2}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$selinux_context(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:dri_device_t:s0\x00', 0x22) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x2, 0x400}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:34:00 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {}, {}, @rumble}) 17:34:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000000)=""/67) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x2) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {0x1, 0x2}, [{0x2, 0x7, r4}, {0x2, 0x5, r5}, {0x2, 0x1}, {0x2, 0x2}], {0x4, 0xdad7bf00a98368dc}, [{0x8, 0x2}], {0x10, 0x3}, {0x20, 0xa8bd237ff2b3424f}}, 0x4c, 0x2) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc550) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000140)=0x78) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="c567744aa946bca706be33803ef52cc1016c183f980382f02d1ffb9a0fc0745d14e5138e1bfbef9e7d4b9b495505280771d0214869fb7b333ddba18d00f583686f17d171e3d2e1a3b177ddd55adddd0f5aded7b7386abd36b8faecb42ae0ca6e89242544e45a3cc909d94f1466912cbdffba09be3372bacbfbcb78d80f89136cab542f96a9418445a8"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000380)=ANY=[], &(0x7f0000000440)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000300)) [ 146.123854] input: syz1 as /devices/virtual/input/input8 17:34:02 executing program 5: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x54}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:02 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000003c00)) r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 17:34:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {}, {}, @rumble}) 17:34:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@generic={0x0, 0x4bc7b0e2}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$selinux_context(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:dri_device_t:s0\x00', 0x22) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x2, 0x400}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:34:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@generic={0x0, 0x4bc7b0e2}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$selinux_context(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:dri_device_t:s0\x00', 0x22) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x2, 0x400}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:34:02 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000b30000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000b2d000/0x4000)=nil, 0x4000, 0x1) [ 148.267165] input: syz1 as /devices/virtual/input/input9 17:34:02 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000080)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {}, {}, @rumble}) [ 148.379331] input: syz1 as /devices/virtual/input/input10 17:34:02 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000140), &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, &(0x7f000000a000)) lstat(&(0x7f00000007c0)='./file0/bus\x00', &(0x7f0000000800)) 17:34:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x1, 0xff2d) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@dev}, 0x20) 17:34:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x20800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x4010, r3, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000140)) syslog(0x3, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0xcbd6) write$P9_RMKNOD(r5, &(0x7f0000000080)={0x14}, 0xffffff17) fcntl$setstatus(r5, 0x4, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0201"], 0x1}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) write$selinux_context(r2, &(0x7f00000003c0)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a) io_setup(0x20000000000808, &(0x7f0000000200)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:34:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@generic={0x0, 0x4bc7b0e2}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$selinux_context(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:dri_device_t:s0\x00', 0x22) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x2, 0x400}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:34:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@generic={0x0, 0x4bc7b0e2}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$selinux_context(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:dri_device_t:s0\x00', 0x22) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x2, 0x400}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:34:05 executing program 5: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x54}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:05 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000003c00)) r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 17:34:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@generic={0x0, 0x4bc7b0e2}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$selinux_context(0xffffffffffffffff, &(0x7f0000000300)='system_u:object_r:dri_device_t:s0\x00', 0x22) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x2, 0x400}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:34:05 executing program 2: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='personality\x00') sendfile(r0, r0, &(0x7f0000000440)=0x80, 0x4000000000200) open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) 17:34:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, &(0x7f0000000640)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000300)={"00000000000200000000000000dd00", 0x1003}) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140), 0x68c4e70951963443, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 17:34:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x20800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x4010, r3, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000140)) syslog(0x3, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0xcbd6) write$P9_RMKNOD(r5, &(0x7f0000000080)={0x14}, 0xffffff17) fcntl$setstatus(r5, 0x4, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0201"], 0x1}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) write$selinux_context(r2, &(0x7f00000003c0)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a) io_setup(0x20000000000808, &(0x7f0000000200)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:34:05 executing program 0: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x5, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'irlan0\x00', 0x20000004ffd}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 17:34:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x241, 0x0) write$eventfd(r1, &(0x7f0000000080)=0x20000100000001, 0x8) write$eventfd(r1, &(0x7f00000000c0)=0x100000001, 0x8) [ 151.508641] blk_update_request: 510 callbacks suppressed [ 151.514165] blk_update_request: I/O error, dev loop0, sector 0 [ 151.520133] buffer_io_error: 510 callbacks suppressed [ 151.525370] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 151.530341] keychord: using input dev AT Translated Set 2 keyboard for fevent [ 151.540526] blk_update_request: I/O error, dev loop0, sector 8 [ 151.546531] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 151.554526] blk_update_request: I/O error, dev loop0, sector 16 [ 151.560576] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 151.568388] blk_update_request: I/O error, dev loop0, sector 24 [ 151.574564] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 151.582386] blk_update_request: I/O error, dev loop0, sector 32 [ 151.588462] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 151.596171] blk_update_request: I/O error, dev loop0, sector 40 [ 151.604616] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 151.612586] blk_update_request: I/O error, dev loop0, sector 48 [ 151.618656] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 151.626349] blk_update_request: I/O error, dev loop0, sector 56 [ 151.632390] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 151.641029] blk_update_request: I/O error, dev loop0, sector 64 [ 151.647119] Buffer I/O error on dev loop0, logical block 8, lost async page write 17:34:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000000280)=0x91) [ 151.655464] blk_update_request: I/O error, dev loop0, sector 72 [ 151.656111] keychord: using input dev AT Translated Set 2 keyboard for fevent [ 151.669091] Buffer I/O error on dev loop0, logical block 9, lost async page write 17:34:05 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x20800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x4010, r3, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000140)) syslog(0x3, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0xcbd6) write$P9_RMKNOD(r5, &(0x7f0000000080)={0x14}, 0xffffff17) fcntl$setstatus(r5, 0x4, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0201"], 0x1}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) write$selinux_context(r2, &(0x7f00000003c0)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a) io_setup(0x20000000000808, &(0x7f0000000200)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:34:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'lo\x00', &(0x7f0000000240)=@ethtool_gstrings={0x1b, 0x6}}) 17:34:05 executing program 2: r0 = memfd_create(&(0x7f00000004c0)='com.apple.system.Security\x00', 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xe) fremovexattr(r0, &(0x7f0000000080)=@known='com.apple.system.Security\x00') clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)) 17:34:08 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x20800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x4010, r3, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000140)) syslog(0x3, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r1) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0xcbd6) write$P9_RMKNOD(r5, &(0x7f0000000080)={0x14}, 0xffffff17) fcntl$setstatus(r5, 0x4, 0x4000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0201"], 0x1}, 0x1, 0x0, 0x0, 0x84}, 0x20000000) write$selinux_context(r2, &(0x7f00000003c0)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a) io_setup(0x20000000000808, &(0x7f0000000200)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:34:08 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f0000000580)}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 17:34:08 executing program 2: r0 = memfd_create(&(0x7f00000004c0)='com.apple.system.Security\x00', 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xe) fremovexattr(r0, &(0x7f0000000080)=@known='com.apple.system.Security\x00') clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)) 17:34:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x7, &(0x7f0000000400)=0x6, 0x4) lsetxattr$security_smack_transmute(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.SMACK64TRANSMUTE\x00', &(0x7f00000004c0)='TRUE', 0x4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote}, 0x3b8) 17:34:08 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000003c00)) r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) r3 = creat(&(0x7f0000000600)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0xfffffffffffffffc) sendfile(r2, r5, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x15) 17:34:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000080)={'\x00', @ifru_hwaddr=@random="1eedb0b8650f"}) [ 154.294810] binder: BINDER_SET_CONTEXT_MGR already set 17:34:08 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) [ 154.315560] binder: 6334:6337 ioctl 40046207 0 returned -16 [ 154.338595] binder: 6334:6337 got transaction to invalid handle 17:34:08 executing program 5: r0 = memfd_create(&(0x7f0000000000)="40722773656c9e402294d8432d665c272d5b76626f786e65743000", 0x2) fcntl$addseals(r0, 0x409, 0x2) write(r0, &(0x7f0000000080)="fb", 0x1) ftruncate(r0, 0x0) 17:34:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001400192340834b80040d8c560a067fffffff8118473fb734480477a9773b24ca945f64009400050028925aa8000000000000008000f0fffeffe80900f36fa5e24beb0d431000010002370800417d00000000dd9d", 0x58}], 0x1) [ 154.366113] binder: 6334:6337 transaction failed 29201/-22, size 0-0 line 3014 17:34:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$intptr(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') 17:34:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"00ac720000000000ec973f820f7c4000", 0x5}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) [ 154.415136] binder: undelivered TRANSACTION_ERROR: 29201 17:34:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x2, 0x11, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x2]}}}, @sadb_address={0x3, 0x8, 0x2, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x3}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) 17:34:09 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:34:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r2, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r2, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/165, 0xa5}], 0x1, 0x0, 0x0, 0x6}, 0x40000002) write$FUSE_GETXATTR(r4, &(0x7f0000000300)={0x18, 0x0, 0x0, {0xffff}}, 0x18) ftruncate(r4, 0x8000001) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x9) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:34:09 executing program 2: r0 = memfd_create(&(0x7f00000004c0)='com.apple.system.Security\x00', 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xe) fremovexattr(r0, &(0x7f0000000080)=@known='com.apple.system.Security\x00') clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)) 17:34:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de0ee9a90f798018439ed554fa07424adee901d2da75af1f01f7f5ab26d7a071fb35331ce39c5a") ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x3, 0x0, 0x6, 0x1, 0x5}, 0x2, 0x7}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xa0, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x419e4b93ab5c8b5d, 0x1, [@remote]}) flistxattr(r0, &(0x7f00000003c0)=""/211, 0xffffffbf) 17:34:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000080)) 17:34:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 17:34:09 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000080), 0x4) 17:34:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000040)={0x8, 0x100000000}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000400400f7ff46"]) 17:34:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) clone(0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) keyctl$describe(0x6, r0, &(0x7f0000000280)=""/187, 0xbb) 17:34:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x100000000000014, &(0x7f0000788ffc)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000340)='\x00', 0x1, 0x1, &(0x7f0000000140)={0x2, 0x2, @local}, 0x10) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1, 0x0, 0xffffffbc}}], 0x1bf, 0x2, 0x0) 17:34:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10ee9ed554fa07424adee9cbc699ec2ca576e50000bcd7a071fb35331ce39c5ad0cf73770bd4246847a1914e4fb0aa9b15eaa94bcd0e700ed63b44338e84ad4ec2f11f6f2adb8dc2fdb18231446f43142ebe700b2231e8fceed6b22a373c9409675ac8d0b53033123fb3037d66241aafe0f880e7a51d1b036ade31d2544d2581fe8653d0cff54369df8c2fce21dcb1cb965669f9a75345ac3479cd51dc7de364c9c272c83ed9e666ca25aad2e7a26e3d6c62d0f8b9065cfca311c06d0744db265aa0e486707c51fd108c0c6ccae6ff42274af94d30fce8836ff9d00bdd") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4080) 17:34:09 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000"], 0x2e}}, 0x0) socketpair(0xb, 0x180005, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000800)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000680)={0x7, 0x70, 0x47, 0x0, 0x5572, 0x401, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xcb8, 0x84f, 0x8, 0x8000, 0x1000, 0x400, 0x800, 0x9, 0x0, 0x4, 0x3, 0xe1e7, 0x6, 0x1, 0x2, 0x4cc, 0x0, 0x5, 0x962, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x3, 0x7f, 0xffffffffffff7fff, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000640)}, 0x8, 0x0, 0x3f, 0x7, 0xff, 0x0, 0xc69a}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r3 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) dup(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000ffb000/0x2000)=nil) ioctl$KDADDIO(r0, 0x4b34, 0x1) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x1, 0x0, 0x1, "bec42c307b3c42fb6fac62f5e93f387514cb07ed25c4431d6d45a3f1ddf65c10b5dbec4f582176f2ecabb37d2e0ae77ae7baa4f6555f12147a594c56dcfeeb78", "8d8fcf384a4e1d939948817cb469fe3ad34767ad2d0a4e49ee07b258f629700ea68228ce7e5dc45884dc032ee003bae34ab915df35ffcb57b18e409b68dca4e9", "05e45274ccc4a7db7d4438ddd9231b776ee397fe9c9ef8425d510ddfe87d3167", [0x2, 0x3]}) ptrace$setsig(0x4203, r4, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x0, 0xad}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000600), 0x4) 17:34:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2005fe}, 0xc) 17:34:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r2, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r2, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/165, 0xa5}], 0x1, 0x0, 0x0, 0x6}, 0x40000002) write$FUSE_GETXATTR(r4, &(0x7f0000000300)={0x18, 0x0, 0x0, {0xffff}}, 0x18) ftruncate(r4, 0x8000001) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x9) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:34:09 executing program 2: r0 = memfd_create(&(0x7f00000004c0)='com.apple.system.Security\x00', 0x2) write(r0, &(0x7f0000000040)="16", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xe) fremovexattr(r0, &(0x7f0000000080)=@known='com.apple.system.Security\x00') clone(0x0, &(0x7f0000000100), &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000180)) [ 155.386695] audit: type=1400 audit(1541871249.343:14): avc: denied { bind } for pid=6425 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:34:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de0ee9a90f798018439ed554fa07424adee901d2da75af1f01f7f5ab26d7a071fb35331ce39c5a") ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x3, 0x0, 0x6, 0x1, 0x5}, 0x2, 0x7}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xa0, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x419e4b93ab5c8b5d, 0x1, [@remote]}) flistxattr(r0, &(0x7f00000003c0)=""/211, 0xffffffbf) 17:34:09 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x80c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f0000000000)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 17:34:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000000d40)="5780d01c", 0x4) sendto$inet6(r1, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote}, 0x1c) dup3(r0, r1, 0x0) 17:34:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r2, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r2, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/165, 0xa5}], 0x1, 0x0, 0x0, 0x6}, 0x40000002) write$FUSE_GETXATTR(r4, &(0x7f0000000300)={0x18, 0x0, 0x0, {0xffff}}, 0x18) ftruncate(r4, 0x8000001) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x9) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:34:09 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000700), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000600)="80", 0x1}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') fchmod(r2, 0x0) 17:34:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:34:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 17:34:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:34:10 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000"], 0x2e}}, 0x0) socketpair(0xb, 0x180005, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000800)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000680)={0x7, 0x70, 0x47, 0x0, 0x5572, 0x401, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xcb8, 0x84f, 0x8, 0x8000, 0x1000, 0x400, 0x800, 0x9, 0x0, 0x4, 0x3, 0xe1e7, 0x6, 0x1, 0x2, 0x4cc, 0x0, 0x5, 0x962, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x3, 0x7f, 0xffffffffffff7fff, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000640)}, 0x8, 0x0, 0x3f, 0x7, 0xff, 0x0, 0xc69a}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r3 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) dup(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000ffb000/0x2000)=nil) ioctl$KDADDIO(r0, 0x4b34, 0x1) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x1, 0x0, 0x1, "bec42c307b3c42fb6fac62f5e93f387514cb07ed25c4431d6d45a3f1ddf65c10b5dbec4f582176f2ecabb37d2e0ae77ae7baa4f6555f12147a594c56dcfeeb78", "8d8fcf384a4e1d939948817cb469fe3ad34767ad2d0a4e49ee07b258f629700ea68228ce7e5dc45884dc032ee003bae34ab915df35ffcb57b18e409b68dca4e9", "05e45274ccc4a7db7d4438ddd9231b776ee397fe9c9ef8425d510ddfe87d3167", [0x2, 0x3]}) ptrace$setsig(0x4203, r4, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x0, 0xad}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000600), 0x4) 17:34:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB='\b'], 0x1) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x5a92) sendfile(r3, r3, &(0x7f00000000c0), 0xbf99) sendfile(r3, r1, &(0x7f0000000240), 0xffffffff) 17:34:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r2, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r2, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000000)=@ax25, 0x80, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/165, 0xa5}], 0x1, 0x0, 0x0, 0x6}, 0x40000002) write$FUSE_GETXATTR(r4, &(0x7f0000000300)={0x18, 0x0, 0x0, {0xffff}}, 0x18) ftruncate(r4, 0x8000001) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x9) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 17:34:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:34:10 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)=ANY=[]}}, 0x40000) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000880)=""/225) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f00000003c0)=""/164, &(0x7f0000000140)=0xa4) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x365, 0x1f}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000480)={@local, @multicast2}, 0xc) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000840)=0xc) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) setreuid(0x0, r4) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000040)={0x2, 0x7, 0x1, 0x40000, 0x1, [{0x101, 0xf0, 0x6, 0x0, 0x0, 0x100}]}) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) 17:34:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de0ee9a90f798018439ed554fa07424adee901d2da75af1f01f7f5ab26d7a071fb35331ce39c5a") ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x3, 0x0, 0x6, 0x1, 0x5}, 0x2, 0x7}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xa0, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x419e4b93ab5c8b5d, 0x1, [@remote]}) flistxattr(r0, &(0x7f00000003c0)=""/211, 0xffffffbf) 17:34:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x0) mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:34:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de0ee9a90f798018439ed554fa07424adee901d2da75af1f01f7f5ab26d7a071fb35331ce39c5a") ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x3, 0x0, 0x6, 0x1, 0x5}, 0x2, 0x7}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xa0, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x419e4b93ab5c8b5d, 0x1, [@remote]}) flistxattr(r0, &(0x7f00000003c0)=""/211, 0xffffffbf) 17:34:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB='\b'], 0x1) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x5a92) sendfile(r3, r3, &(0x7f00000000c0), 0xbf99) sendfile(r3, r1, &(0x7f0000000240), 0xffffffff) 17:34:11 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB='\b'], 0x1) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x5a92) sendfile(r3, r3, &(0x7f00000000c0), 0xbf99) sendfile(r3, r1, &(0x7f0000000240), 0xffffffff) 17:34:11 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000"], 0x2e}}, 0x0) socketpair(0xb, 0x180005, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000800)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000680)={0x7, 0x70, 0x47, 0x0, 0x5572, 0x401, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xcb8, 0x84f, 0x8, 0x8000, 0x1000, 0x400, 0x800, 0x9, 0x0, 0x4, 0x3, 0xe1e7, 0x6, 0x1, 0x2, 0x4cc, 0x0, 0x5, 0x962, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x3, 0x7f, 0xffffffffffff7fff, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000640)}, 0x8, 0x0, 0x3f, 0x7, 0xff, 0x0, 0xc69a}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r3 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) dup(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000ffb000/0x2000)=nil) ioctl$KDADDIO(r0, 0x4b34, 0x1) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x1, 0x0, 0x1, "bec42c307b3c42fb6fac62f5e93f387514cb07ed25c4431d6d45a3f1ddf65c10b5dbec4f582176f2ecabb37d2e0ae77ae7baa4f6555f12147a594c56dcfeeb78", "8d8fcf384a4e1d939948817cb469fe3ad34767ad2d0a4e49ee07b258f629700ea68228ce7e5dc45884dc032ee003bae34ab915df35ffcb57b18e409b68dca4e9", "05e45274ccc4a7db7d4438ddd9231b776ee397fe9c9ef8425d510ddfe87d3167", [0x2, 0x3]}) ptrace$setsig(0x4203, r4, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x0, 0xad}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000600), 0x4) 17:34:11 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000"], 0x2e}}, 0x0) socketpair(0xb, 0x180005, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000800)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000680)={0x7, 0x70, 0x47, 0x0, 0x5572, 0x401, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xcb8, 0x84f, 0x8, 0x8000, 0x1000, 0x400, 0x800, 0x9, 0x0, 0x4, 0x3, 0xe1e7, 0x6, 0x1, 0x2, 0x4cc, 0x0, 0x5, 0x962, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x3, 0x7f, 0xffffffffffff7fff, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000640)}, 0x8, 0x0, 0x3f, 0x7, 0xff, 0x0, 0xc69a}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r3 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) dup(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000ffb000/0x2000)=nil) ioctl$KDADDIO(r0, 0x4b34, 0x1) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x1, 0x0, 0x1, "bec42c307b3c42fb6fac62f5e93f387514cb07ed25c4431d6d45a3f1ddf65c10b5dbec4f582176f2ecabb37d2e0ae77ae7baa4f6555f12147a594c56dcfeeb78", "8d8fcf384a4e1d939948817cb469fe3ad34767ad2d0a4e49ee07b258f629700ea68228ce7e5dc45884dc032ee003bae34ab915df35ffcb57b18e409b68dca4e9", "05e45274ccc4a7db7d4438ddd9231b776ee397fe9c9ef8425d510ddfe87d3167", [0x2, 0x3]}) ptrace$setsig(0x4203, r4, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x0, 0xad}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000600), 0x4) 17:34:13 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000"], 0x2e}}, 0x0) socketpair(0xb, 0x180005, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000800)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000680)={0x7, 0x70, 0x47, 0x0, 0x5572, 0x401, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xcb8, 0x84f, 0x8, 0x8000, 0x1000, 0x400, 0x800, 0x9, 0x0, 0x4, 0x3, 0xe1e7, 0x6, 0x1, 0x2, 0x4cc, 0x0, 0x5, 0x962, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x3, 0x7f, 0xffffffffffff7fff, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000640)}, 0x8, 0x0, 0x3f, 0x7, 0xff, 0x0, 0xc69a}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r3 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) dup(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000ffb000/0x2000)=nil) ioctl$KDADDIO(r0, 0x4b34, 0x1) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x1, 0x0, 0x1, "bec42c307b3c42fb6fac62f5e93f387514cb07ed25c4431d6d45a3f1ddf65c10b5dbec4f582176f2ecabb37d2e0ae77ae7baa4f6555f12147a594c56dcfeeb78", "8d8fcf384a4e1d939948817cb469fe3ad34767ad2d0a4e49ee07b258f629700ea68228ce7e5dc45884dc032ee003bae34ab915df35ffcb57b18e409b68dca4e9", "05e45274ccc4a7db7d4438ddd9231b776ee397fe9c9ef8425d510ddfe87d3167", [0x2, 0x3]}) ptrace$setsig(0x4203, r4, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x0, 0xad}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000600), 0x4) 17:34:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB='\b'], 0x1) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x5a92) sendfile(r3, r3, &(0x7f00000000c0), 0xbf99) sendfile(r3, r1, &(0x7f0000000240), 0xffffffff) 17:34:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB='\b'], 0x1) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x5a92) sendfile(r3, r3, &(0x7f00000000c0), 0xbf99) sendfile(r3, r1, &(0x7f0000000240), 0xffffffff) 17:34:13 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000"], 0x2e}}, 0x0) socketpair(0xb, 0x180005, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000800)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000680)={0x7, 0x70, 0x47, 0x0, 0x5572, 0x401, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xcb8, 0x84f, 0x8, 0x8000, 0x1000, 0x400, 0x800, 0x9, 0x0, 0x4, 0x3, 0xe1e7, 0x6, 0x1, 0x2, 0x4cc, 0x0, 0x5, 0x962, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x3, 0x7f, 0xffffffffffff7fff, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000640)}, 0x8, 0x0, 0x3f, 0x7, 0xff, 0x0, 0xc69a}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r3 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) dup(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000ffb000/0x2000)=nil) ioctl$KDADDIO(r0, 0x4b34, 0x1) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x1, 0x0, 0x1, "bec42c307b3c42fb6fac62f5e93f387514cb07ed25c4431d6d45a3f1ddf65c10b5dbec4f582176f2ecabb37d2e0ae77ae7baa4f6555f12147a594c56dcfeeb78", "8d8fcf384a4e1d939948817cb469fe3ad34767ad2d0a4e49ee07b258f629700ea68228ce7e5dc45884dc032ee003bae34ab915df35ffcb57b18e409b68dca4e9", "05e45274ccc4a7db7d4438ddd9231b776ee397fe9c9ef8425d510ddfe87d3167", [0x2, 0x3]}) ptrace$setsig(0x4203, r4, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x0, 0xad}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000600), 0x4) 17:34:13 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)=ANY=[]}}, 0x40000) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000880)=""/225) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f00000003c0)=""/164, &(0x7f0000000140)=0xa4) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x365, 0x1f}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000480)={@local, @multicast2}, 0xc) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000840)=0xc) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) setreuid(0x0, r4) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000040)={0x2, 0x7, 0x1, 0x40000, 0x1, [{0x101, 0xf0, 0x6, 0x0, 0x0, 0x100}]}) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) 17:34:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB='\b'], 0x1) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x5a92) sendfile(r3, r3, &(0x7f00000000c0), 0xbf99) sendfile(r3, r1, &(0x7f0000000240), 0xffffffff) 17:34:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB='\b'], 0x1) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x5a92) sendfile(r3, r3, &(0x7f00000000c0), 0xbf99) sendfile(r3, r1, &(0x7f0000000240), 0xffffffff) 17:34:14 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000"], 0x2e}}, 0x0) socketpair(0xb, 0x180005, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000800)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000680)={0x7, 0x70, 0x47, 0x0, 0x5572, 0x401, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xcb8, 0x84f, 0x8, 0x8000, 0x1000, 0x400, 0x800, 0x9, 0x0, 0x4, 0x3, 0xe1e7, 0x6, 0x1, 0x2, 0x4cc, 0x0, 0x5, 0x962, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x3, 0x7f, 0xffffffffffff7fff, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000640)}, 0x8, 0x0, 0x3f, 0x7, 0xff, 0x0, 0xc69a}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r3 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) dup(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000ffb000/0x2000)=nil) ioctl$KDADDIO(r0, 0x4b34, 0x1) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x1, 0x0, 0x1, "bec42c307b3c42fb6fac62f5e93f387514cb07ed25c4431d6d45a3f1ddf65c10b5dbec4f582176f2ecabb37d2e0ae77ae7baa4f6555f12147a594c56dcfeeb78", "8d8fcf384a4e1d939948817cb469fe3ad34767ad2d0a4e49ee07b258f629700ea68228ce7e5dc45884dc032ee003bae34ab915df35ffcb57b18e409b68dca4e9", "05e45274ccc4a7db7d4438ddd9231b776ee397fe9c9ef8425d510ddfe87d3167", [0x2, 0x3]}) ptrace$setsig(0x4203, r4, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x0, 0xad}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000600), 0x4) 17:34:14 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000"], 0x2e}}, 0x0) socketpair(0xb, 0x180005, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000800)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000680)={0x7, 0x70, 0x47, 0x0, 0x5572, 0x401, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xcb8, 0x84f, 0x8, 0x8000, 0x1000, 0x400, 0x800, 0x9, 0x0, 0x4, 0x3, 0xe1e7, 0x6, 0x1, 0x2, 0x4cc, 0x0, 0x5, 0x962, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x3, 0x7f, 0xffffffffffff7fff, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000640)}, 0x8, 0x0, 0x3f, 0x7, 0xff, 0x0, 0xc69a}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r3 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) dup(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000ffb000/0x2000)=nil) ioctl$KDADDIO(r0, 0x4b34, 0x1) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x1, 0x0, 0x1, "bec42c307b3c42fb6fac62f5e93f387514cb07ed25c4431d6d45a3f1ddf65c10b5dbec4f582176f2ecabb37d2e0ae77ae7baa4f6555f12147a594c56dcfeeb78", "8d8fcf384a4e1d939948817cb469fe3ad34767ad2d0a4e49ee07b258f629700ea68228ce7e5dc45884dc032ee003bae34ab915df35ffcb57b18e409b68dca4e9", "05e45274ccc4a7db7d4438ddd9231b776ee397fe9c9ef8425d510ddfe87d3167", [0x2, 0x3]}) ptrace$setsig(0x4203, r4, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x0, 0xad}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000600), 0x4) 17:34:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6}]}, 0x10) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0x4}, 0x8b) getpid() getsockname$netlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)=0xc) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000000)) getpeername$netlink(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000600)=0xc) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) close(r0) 17:34:15 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3f, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 17:34:15 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000"], 0x2e}}, 0x0) socketpair(0xb, 0x180005, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000800)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000680)={0x7, 0x70, 0x47, 0x0, 0x5572, 0x401, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xcb8, 0x84f, 0x8, 0x8000, 0x1000, 0x400, 0x800, 0x9, 0x0, 0x4, 0x3, 0xe1e7, 0x6, 0x1, 0x2, 0x4cc, 0x0, 0x5, 0x962, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x3, 0x7f, 0xffffffffffff7fff, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000640)}, 0x8, 0x0, 0x3f, 0x7, 0xff, 0x0, 0xc69a}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r3 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) dup(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000ffb000/0x2000)=nil) ioctl$KDADDIO(r0, 0x4b34, 0x1) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x1, 0x0, 0x1, "bec42c307b3c42fb6fac62f5e93f387514cb07ed25c4431d6d45a3f1ddf65c10b5dbec4f582176f2ecabb37d2e0ae77ae7baa4f6555f12147a594c56dcfeeb78", "8d8fcf384a4e1d939948817cb469fe3ad34767ad2d0a4e49ee07b258f629700ea68228ce7e5dc45884dc032ee003bae34ab915df35ffcb57b18e409b68dca4e9", "05e45274ccc4a7db7d4438ddd9231b776ee397fe9c9ef8425d510ddfe87d3167", [0x2, 0x3]}) ptrace$setsig(0x4203, r4, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x0, 0xad}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000600), 0x4) 17:34:15 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)=ANY=[]}}, 0x40000) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000880)=""/225) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f00000003c0)=""/164, &(0x7f0000000140)=0xa4) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x365, 0x1f}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000480)={@local, @multicast2}, 0xc) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000840)=0xc) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) setreuid(0x0, r4) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000040)={0x2, 0x7, 0x1, 0x40000, 0x1, [{0x101, 0xf0, 0x6, 0x0, 0x0, 0x100}]}) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) 17:34:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000300)="29d7e1311f160577651070") clone(0x0, &(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f00000002c0)) rt_sigpending(&(0x7f0000000000), 0x8) 17:34:15 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x1000}) 17:34:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setstatus(r3, 0x4, 0x2800) close(r1) 17:34:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) listen(r2, 0x81d) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x4e20, 0xfffffffffffffffa, @dev={0xfe, 0x80, [], 0x20}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r2, &(0x7f0000000000)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24) write(r1, &(0x7f0000000580), 0xfffffca8) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000440)={'security\x00', 0xc4, "4e8b4b1e7fa37c911d43b7dfc1540065d6ebc0e2cf063a33e71b902574450eb6fcc611bb94c232461f22877f4a2e09f7f448f8a2ef823ff78d796ab6ab52f030b8fea1243b4a37836d692868843a8998fea04a0bc474078acbead561a51093ca99b61c426c9382417876b70a4bcff2d634050eca0d4f941bfec0542fd99b2bd8823b4175d0b0e455f150e292c18a967fdc5c383f9af93bc9c8b8578b5ed8ba7d2084ab94919aea43e1e3acfd6d899dd2159976a615f1279aaf23ce57319edb9be03d5b84"}, &(0x7f00000002c0)=0xe8) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000000080006c4c97163cb402495a1ebf453f00010001000080000000007ebb43"]) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:34:16 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000080000000000000000000000035000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 17:34:16 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)=ANY=[]}}, 0x40000) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000880)=""/225) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f00000003c0)=""/164, &(0x7f0000000140)=0xa4) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x365, 0x1f}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000480)={@local, @multicast2}, 0xc) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0}, &(0x7f0000000840)=0xc) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) setreuid(0x0, r4) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000040)={0x2, 0x7, 0x1, 0x40000, 0x1, [{0x101, 0xf0, 0x6, 0x0, 0x0, 0x100}]}) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) 17:34:16 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000"], 0x2e}}, 0x0) socketpair(0xb, 0x180005, 0x5, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000800)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000680)={0x7, 0x70, 0x47, 0x0, 0x5572, 0x401, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0xcb8, 0x84f, 0x8, 0x8000, 0x1000, 0x400, 0x800, 0x9, 0x0, 0x4, 0x3, 0xe1e7, 0x6, 0x1, 0x2, 0x4cc, 0x0, 0x5, 0x962, 0x0, 0xfffffffffffffeff, 0x7fffffff, 0x3, 0x7f, 0xffffffffffff7fff, 0x0, 0x80, 0x1, @perf_bp={&(0x7f0000000640)}, 0x8, 0x0, 0x3f, 0x7, 0xff, 0x0, 0xc69a}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r3 = socket$inet6(0xa, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r3, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000004c0)={'H\b\x00'}, &(0x7f0000000500)) dup(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prctl$setmm(0x23, 0x6, &(0x7f0000ffb000/0x2000)=nil) ioctl$KDADDIO(r0, 0x4b34, 0x1) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)=0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x80, 0x4, 0x0, 0x1, 0x0, 0x1, "bec42c307b3c42fb6fac62f5e93f387514cb07ed25c4431d6d45a3f1ddf65c10b5dbec4f582176f2ecabb37d2e0ae77ae7baa4f6555f12147a594c56dcfeeb78", "8d8fcf384a4e1d939948817cb469fe3ad34767ad2d0a4e49ee07b258f629700ea68228ce7e5dc45884dc032ee003bae34ab915df35ffcb57b18e409b68dca4e9", "05e45274ccc4a7db7d4438ddd9231b776ee397fe9c9ef8425d510ddfe87d3167", [0x2, 0x3]}) ptrace$setsig(0x4203, r4, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x0, 0xad}) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000600), 0x4) 17:34:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) listen(r2, 0x81d) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x4e20, 0xfffffffffffffffa, @dev={0xfe, 0x80, [], 0x20}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r2, &(0x7f0000000000)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24) write(r1, &(0x7f0000000580), 0xfffffca8) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000440)={'security\x00', 0xc4, "4e8b4b1e7fa37c911d43b7dfc1540065d6ebc0e2cf063a33e71b902574450eb6fcc611bb94c232461f22877f4a2e09f7f448f8a2ef823ff78d796ab6ab52f030b8fea1243b4a37836d692868843a8998fea04a0bc474078acbead561a51093ca99b61c426c9382417876b70a4bcff2d634050eca0d4f941bfec0542fd99b2bd8823b4175d0b0e455f150e292c18a967fdc5c383f9af93bc9c8b8578b5ed8ba7d2084ab94919aea43e1e3acfd6d899dd2159976a615f1279aaf23ce57319edb9be03d5b84"}, &(0x7f00000002c0)=0xe8) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000000080006c4c97163cb402495a1ebf453f00010001000080000000007ebb43"]) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:34:18 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000005c0)=@nl, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="5500000018007fbdb72d23b2a4a280930a0600fec0a8431491000000040008001a000500ffc000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000640)}, 0x0) 17:34:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r1, 0x4, 0x110, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) 17:34:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") timer_create(0x3, &(0x7f0000000000)={0x0, 0x28, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 17:34:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) listen(r2, 0x81d) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x4e20, 0xfffffffffffffffa, @dev={0xfe, 0x80, [], 0x20}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r2, &(0x7f0000000000)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24) write(r1, &(0x7f0000000580), 0xfffffca8) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000440)={'security\x00', 0xc4, "4e8b4b1e7fa37c911d43b7dfc1540065d6ebc0e2cf063a33e71b902574450eb6fcc611bb94c232461f22877f4a2e09f7f448f8a2ef823ff78d796ab6ab52f030b8fea1243b4a37836d692868843a8998fea04a0bc474078acbead561a51093ca99b61c426c9382417876b70a4bcff2d634050eca0d4f941bfec0542fd99b2bd8823b4175d0b0e455f150e292c18a967fdc5c383f9af93bc9c8b8578b5ed8ba7d2084ab94919aea43e1e3acfd6d899dd2159976a615f1279aaf23ce57319edb9be03d5b84"}, &(0x7f00000002c0)=0xe8) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000000080006c4c97163cb402495a1ebf453f00010001000080000000007ebb43"]) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:34:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000000140), 0x4) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 17:34:18 executing program 3: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0x2affa0ee) 17:34:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") timer_create(0x3, &(0x7f0000000000)={0x0, 0x28, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 17:34:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r1, 0x4, 0x110, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) 17:34:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") timer_create(0x3, &(0x7f0000000000)={0x0, 0x28, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 17:34:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000140)='dec ', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 17:34:18 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='security.apparmor\x00') [ 164.398142] netlink: 25 bytes leftover after parsing attributes in process `syz-executor4'. 17:34:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") timer_create(0x3, &(0x7f0000000000)={0x0, 0x28, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 17:34:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r1, 0x4, 0x110, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) 17:34:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") timer_create(0x3, &(0x7f0000000000)={0x0, 0x28, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 17:34:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") timer_create(0x3, &(0x7f0000000000)={0x0, 0x28, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) [ 164.514589] syz-executor4 (6696) used greatest stack depth: 22848 bytes left 17:34:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) listen(r2, 0x81d) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) connect$inet6(r3, &(0x7f00000003c0)={0xa, 0x4e20, 0xfffffffffffffffa, @dev={0xfe, 0x80, [], 0x20}}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write$selinux_context(r2, &(0x7f0000000000)='system_u:object_r:sulogin_exec_t:s0\x00', 0x24) write(r1, &(0x7f0000000580), 0xfffffca8) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000440)={'security\x00', 0xc4, "4e8b4b1e7fa37c911d43b7dfc1540065d6ebc0e2cf063a33e71b902574450eb6fcc611bb94c232461f22877f4a2e09f7f448f8a2ef823ff78d796ab6ab52f030b8fea1243b4a37836d692868843a8998fea04a0bc474078acbead561a51093ca99b61c426c9382417876b70a4bcff2d634050eca0d4f941bfec0542fd99b2bd8823b4175d0b0e455f150e292c18a967fdc5c383f9af93bc9c8b8578b5ed8ba7d2084ab94919aea43e1e3acfd6d899dd2159976a615f1279aaf23ce57319edb9be03d5b84"}, &(0x7f00000002c0)=0xe8) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000000000000000080006c4c97163cb402495a1ebf453f00010001000080000000007ebb43"]) r4 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 17:34:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000140)='dec ', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 17:34:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) io_setup(0x6, &(0x7f00000012c0)=0x0) io_getevents(r1, 0x4, 0x110, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) io_destroy(r1) 17:34:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") timer_create(0x3, &(0x7f0000000000)={0x0, 0x28, 0x0, @thr={&(0x7f0000000080), &(0x7f0000000140)}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 17:34:19 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000000)=[0x0, 0x100100000]) 17:34:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r5, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x8001, 0x100000000}, 0x20) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="01010000000000000000"], 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a291be4bd8129120a9dc77af4dc347"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) 17:34:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 17:34:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xf, 0x6}]]}}}]}, 0x38}}, 0x0) 17:34:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000140)='dec ', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) 17:34:19 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) unlink(&(0x7f0000000100)='./file0\x00') 17:34:19 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@remote}) 17:34:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) r1 = memfd_create(&(0x7f0000000140)='dec ', 0x0) ftruncate(r1, 0x40007) sendfile(r0, r1, &(0x7f0000000180), 0x2000000000005) [ 165.371373] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 165.430218] qtaguid: iface_stat: create6(lo): no inet dev [ 165.659919] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 165.670296] qtaguid: iface_stat: create6(lo): no inet dev 17:34:20 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:34:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_ts_info}) 17:34:20 executing program 4: r0 = eventfd(0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x0) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0x200000003, 0x0) 17:34:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 17:34:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r5, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x8001, 0x100000000}, 0x20) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="01010000000000000000"], 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a291be4bd8129120a9dc77af4dc347"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) 17:34:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r5, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x8001, 0x100000000}, 0x20) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="01010000000000000000"], 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a291be4bd8129120a9dc77af4dc347"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) 17:34:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r5, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x8001, 0x100000000}, 0x20) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="01010000000000000000"], 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a291be4bd8129120a9dc77af4dc347"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) 17:34:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 17:34:20 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) mlockall(0x1) 17:34:20 executing program 4: prctl$intptr(0x1e, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d"], 0x72}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0xff9f) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(r6, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x0, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x4004fc, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}, 0x1, 0x0, 0x0, 0x20000000001}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r3) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000340)={0x1, 0x7, 0x80000000}) socket$inet6_udp(0xa, 0x2, 0x0) ptrace$setsig(0x4203, 0x0, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) [ 166.297068] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 166.305273] qtaguid: iface_stat: create6(lo): no inet dev 17:34:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 17:34:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) [ 166.798599] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 166.825361] qtaguid: iface_stat: create6(lo): no inet dev 17:34:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 17:34:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) [ 167.345568] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 167.361968] qtaguid: iface_stat: create6(lo): no inet dev 17:34:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14, &(0x7f0000000480), 0x2f8, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 17:34:21 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="240000001a0025f00485bc04fef7001c0a0b49ffed000000800008000800100001000000", 0x24) 17:34:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r5, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x8001, 0x100000000}, 0x20) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="01010000000000000000"], 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a291be4bd8129120a9dc77af4dc347"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) 17:34:22 executing program 5: r0 = socket(0x200000000010, 0x40000000002, 0x0) write(r0, &(0x7f0000000000)="2400000026007f000000000000007701000000ff0100000000000000fdffffff0100ff01", 0x24) 17:34:22 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14, &(0x7f0000000480), 0x2f8, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 17:34:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r5, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x8001, 0x100000000}, 0x20) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="01010000000000000000"], 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a291be4bd8129120a9dc77af4dc347"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) 17:34:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r5, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x8001, 0x100000000}, 0x20) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="01010000000000000000"], 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a291be4bd8129120a9dc77af4dc347"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) 17:34:23 executing program 4: prctl$intptr(0x1e, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d"], 0x72}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0xff9f) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(r6, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x0, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x4004fc, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}, 0x1, 0x0, 0x0, 0x20000000001}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r3) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000340)={0x1, 0x7, 0x80000000}) socket$inet6_udp(0xa, 0x2, 0x0) ptrace$setsig(0x4203, 0x0, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) 17:34:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r1) 17:34:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14, &(0x7f0000000480), 0x2f8, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 17:34:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), &(0x7f0000000140)=0x4) 17:34:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14, &(0x7f0000000480), 0x2f8, &(0x7f0000000500)}}, {{0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 17:34:23 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x13, 0x201}, 0x14}}, 0x0) 17:34:23 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000080)=0x7, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:34:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r5, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x8001, 0x100000000}, 0x20) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="01010000000000000000"], 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a291be4bd8129120a9dc77af4dc347"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) 17:34:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), &(0x7f0000000140)=0x4) 17:34:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r5, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x8001, 0x100000000}, 0x20) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="01010000000000000000"], 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a291be4bd8129120a9dc77af4dc347"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) 17:34:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005240), 0x3a4, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000440)={0x6, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r5, 0x0, 0x1, 0x3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0x11}, 0x5, 0x2, 0x3, 0x2, 0xffffffffffffffe1, 0x8001, 0x100000000}, 0x20) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="01010000000000000000"], 0xa) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') getsockopt$inet6_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f00000000c0), &(0x7f0000000680)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000da000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a291be4bd8129120a9dc77af4dc347"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'\x00', 0x0}) ioctl$FIONREAD(r7, 0x541b, &(0x7f00000003c0)) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000000340)=r8) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) 17:34:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [0x8], [], [0x4]}, 0x45c) 17:34:25 executing program 4: prctl$intptr(0x1e, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d"], 0x72}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0xff9f) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(r6, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x0, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x4004fc, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}, 0x1, 0x0, 0x0, 0x20000000001}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r3) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000340)={0x1, 0x7, 0x80000000}) socket$inet6_udp(0xa, 0x2, 0x0) ptrace$setsig(0x4203, 0x0, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) 17:34:25 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8000000000089f4, &(0x7f00000000c0)={"7369743000000000b5c7b9026c7fc5f0", @ifru_hwaddr=@dev}) 17:34:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), &(0x7f0000000140)=0x4) 17:34:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) r1 = gettid() timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) 17:34:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000000)=""/85, 0x55, 0x0) 17:34:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000004140)=""/4096) 17:34:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000004140)=""/4096) 17:34:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) 17:34:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000025c0)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x3353cd1e187a4f97, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 17:34:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknod(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) unlink(&(0x7f00000000c0)='./bus\x00') getdents64(r1, &(0x7f0000000180)=""/219, 0xdb) 17:34:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000004140)=""/4096) 17:34:25 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000004140)=""/4096) 17:34:26 executing program 4: prctl$intptr(0x1e, 0x3) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d"], 0x72}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0xff9f) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(r6, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x0, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x4004fc, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}, 0x1, 0x0, 0x0, 0x20000000001}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r3) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000340)={0x1, 0x7, 0x80000000}) socket$inet6_udp(0xa, 0x2, 0x0) ptrace$setsig(0x4203, 0x0, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) 17:34:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknod(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) unlink(&(0x7f00000000c0)='./bus\x00') getdents64(r1, &(0x7f0000000180)=""/219, 0xdb) 17:34:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000001d80)=""/231) 17:34:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000), &(0x7f0000000140)=0x4) 17:34:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f0000000240)='./file0/file0\x00') 17:34:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) 17:34:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknod(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) unlink(&(0x7f00000000c0)='./bus\x00') getdents64(r1, &(0x7f0000000180)=""/219, 0xdb) 17:34:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2e2f6367726f75700000000000db887974a9d4b8049e206606a808fcfe3dd31291f786cee92a2ed9cc0eeb0f6e1b21700557d7d321c616f2a69f975e5d5807683103cf48516fd96063603193e1cc3109ac8eeb3489d6a5d86eea6fc66adc6c92378d49", 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknod(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/127, 0xffffffffffffff44) unlink(&(0x7f00000000c0)='./bus\x00') getdents64(r1, &(0x7f0000000180)=""/219, 0xdb) 17:34:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f0000000240)='./file0/file0\x00') 17:34:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) listen(r0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0xfffffffffffffffe, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 17:34:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) 17:34:26 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x2000000001, 0x0, 0x0, 0xfffffdfd}) 17:34:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x4000000000001, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}]}, 0x1c}}, 0x0) memfd_create(&(0x7f0000000080)='cgroupmime_type\x00', 0x1) 17:34:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f00000005c0)="4500009613076193cd3b2336d644d8ae55085323c2fe5630e08644d75a07f6e623a27de1e7e0de360384eb8792f9bed171c7d857a85000103f82139575f9a18b6a2506e0909077c82b080000ef1ec8c405e2108afea9eff924d0e15ffa507e5e1bdc1128307c1a42954246c051087b3994f9630aae1fce474a61844d4445e7dbf9dca1ba783b12d5bf2a9331bdec5aff6ca341200a6c4f", 0x97, 0x0, 0x0, 0x0) 17:34:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f0000000240)='./file0/file0\x00') 17:34:27 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x0, 0x0, &(0x7f0000000300)}) 17:34:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) 17:34:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), 0x4) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@local}) 17:34:27 executing program 4: syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) mremap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) mremap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000006000/0x1000)=nil) 17:34:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f0000000240)='./file0/file0\x00') [ 173.083988] binder: BINDER_SET_CONTEXT_MGR already set [ 173.097666] binder: 7066:7074 ioctl 40046207 0 returned -16 [ 173.105052] binder_alloc: 4409: binder_alloc_buf, no vma [ 173.113161] binder: 7066:7074 transaction failed 29189/-3, size 0-0 line 3137 17:34:27 executing program 3: r0 = getpgrp(0x0) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xffffffffffffff7e}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x30, &(0x7f0000000000)={0x0, 0x0, 0x70002}) rt_sigtimedwait(&(0x7f0000000200)={0x7fffffffffffff66}, &(0x7f0000a72ff0), &(0x7f0000a72000)={0x0, 0x1c9c380}, 0x8) 17:34:27 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 17:34:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x4000000000001, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}]}, 0x1c}}, 0x0) memfd_create(&(0x7f0000000080)='cgroupmime_type\x00', 0x1) [ 173.125751] binder_alloc: binder_alloc_mmap_handler: 7066 20001000-20004000 already mapped failed -16 [ 173.135498] binder: BINDER_SET_CONTEXT_MGR already set [ 173.140899] binder: 7066:7074 ioctl 40046207 0 returned -16 [ 173.147833] binder: undelivered TRANSACTION_ERROR: 29189 17:34:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000b40)="811f0180", 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000000280)="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", 0x5ad, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @remote}, 0x1c) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/80, 0x50}, 0x0) 17:34:27 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="161600006f000900000000000000000000000000000041c42cbe9ecbf51bf92f33598d10ecd77acb3ded854e264f7af487d101c527205b56b40e9c3e0c82abfc215c42e89350103444c686291d74b600ac8bdcb099c4f019b0ce087def3a76a9f1b6496a7818e3712e785c4874a59dc49d34413438d241007c186805b2bd5e1c45309b9c4cde327082162dc5c697cf371c8552274c5eba508f334fa900363ecb674fa0dd38585ec55c91aaa08c7eca213afcd4900ee8309bfbef9a2bd7847a2ad31c2d3ba19220fac5401ae1016ca7676997f6d09235fcdb8044f947fb210d5d1c039c160478e88523871cee2dc510090f90e1afb7627b81060a21f99b0e7d2fc9f40726b242f97939e0f5c74a6bbae2d03a3b0ab32d344fcebc6cbd156ccc25f8ac2faf6495c695758e46dd7b5f039525d21951e6e4e4be446237431b97ecee09c8042db1e069d412593c16360c2a9170fb69e0e51ba8e84e4629631a72eeb35348398b149500810af741eb27bc687ecd41b0e131a754a2e16395d5ba9e416540dcdc7efb82eeba4407d5e5fbd4af8e7f8d7cf1597c24bbd68d0a"], 0x19b) r3 = getpgrp(0xffffffffffffffff) ptrace$cont(0x9, r3, 0x100000001, 0x3) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup\x00stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = add_key(&(0x7f00000007c0)='blacklist\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) r5 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x1, r5) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r6 = syz_open_procfs(r3, &(0x7f0000000140)='net/protocols\x00') io_setup(0x6, &(0x7f00000000c0)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000400)={0x2}) io_submit(r7, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000740)="4150471278920bdaf28f579c3e0c9af4b551911fedbc280167c3f285dc8e07842f20f887f28a8c7d0263825d72056d14674398eaf16b690a641ac1092819799d7ab78ab224bf68c7a3", 0x49, 0x8000, 0x0, 0x3}]) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) epoll_create1(0x80000) write$selinux_user(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797374656d5f75306f626a5763745f723a734c6d616e6167655f73746f72655f743a73302073797374656d5f750064435e871b36e93b92b5f14f64275e27e889fdb7d333cb7726f1711f804a796aa4bb7b1e1e2ca3c931dd895c8ca0078d603833330a169822cf9db1361f024ed94b430a47c5d0bfb92097c26a315fae87d708cce2154f223d2abdc8a6056d2a3ecaa30d174b08243af6c575acd55d80d7a8e9066c08bd775a329ccd6aaa7d6b95d9c797d78e8275e88785f74fb7e42d0ce6f19adb6a0bfe5befd6568136fb666a64948091ae9be2fa07b5c7d54727aed2da000e813f830a50d53ee2739ff3aaa04bd216dbe0ead8"], 0xf6) io_setup(0x8cba, &(0x7f00000003c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x20000, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a2"], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ashmem\x00', 0x400, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e, 0x800) flock(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x10000) 17:34:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, &(0x7f0000000000), 0x8000fffffffe) 17:34:27 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 17:34:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x4000000000001, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}]}, 0x1c}}, 0x0) memfd_create(&(0x7f0000000080)='cgroupmime_type\x00', 0x1) 17:34:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890728e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x40) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:34:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, &(0x7f0000000000), 0x8000fffffffe) 17:34:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000000480), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) 17:34:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890728e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x40) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:34:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, &(0x7f0000000000), 0x8000fffffffe) 17:34:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0x1c, 0x4000000000001, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}]}, 0x1c}}, 0x0) memfd_create(&(0x7f0000000080)='cgroupmime_type\x00', 0x1) 17:34:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890728e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x40) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 173.465777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 173.576760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 17:34:28 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x19b) r3 = getpgrp(0xffffffffffffffff) ptrace$cont(0x9, r3, 0x100000001, 0x3) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup\x00stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = add_key(&(0x7f00000007c0)='blacklist\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) r5 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x1, r5) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r6 = syz_open_procfs(r3, &(0x7f0000000140)='net/protocols\x00') io_setup(0x6, &(0x7f00000000c0)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000400)={0x2}) io_submit(r7, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000740)="4150471278920bdaf28f579c3e0c9af4b551911fedbc280167c3f285dc8e07842f20f887f28a8c7d0263825d72056d14674398eaf16b690a641ac1092819799d7ab78ab224bf68c7a3", 0x49, 0x8000, 0x0, 0x3}]) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) epoll_create1(0x80000) write$selinux_user(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797374656d5f75306f626a5763745f723a734c6d616e6167655f73746f72655f743a73302073797374656d5f750064435e871b36e93b92b5f14f64275e27e889fdb7d333cb7726f1711f804a796aa4bb7b1e1e2ca3c931dd895c8ca0078d603833330a169822cf9db1361f024ed94b430a47c5d0bfb92097c26a315fae87d708cce2154f223d2abdc8a6056d2a3ecaa30d174b08243af6c575acd55d80d7a8e9066c08bd775a329ccd6aaa7d6b95d9c797d78e8275e88785f74fb7e42d0ce6f19adb6a0bfe5befd6568136fb666a64948091ae9be2fa07b5c7d54727aed2da000e813f830a50d53ee2739ff3aaa04bd216dbe0ead8"], 0xf6) io_setup(0x8cba, &(0x7f00000003c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x20000, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a2"], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ashmem\x00', 0x400, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e, 0x800) flock(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x10000) 17:34:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000000480), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) 17:34:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0xee72) sendfile(r1, r2, &(0x7f0000000000), 0x8000fffffffe) 17:34:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890728e4", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x40) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:34:28 executing program 2: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r4 = fcntl$dupfd(r1, 0x4000, r3) accept4$unix(r4, &(0x7f0000000480)=@abs, &(0x7f0000000180)=0x6e, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="000300000000fcdbdf250f000000"], 0x1}}, 0x800) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x4}, 0x8) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000000c0)={0x0, 0x4, 0x100000000}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000000)=""/63) write$UHID_INPUT2(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="4903d032a872613d8f20960524594974125c585fcc5d1ddb41cad38938843e78d6ce93f4d8b969149f433e321fd28681c2b8d78796ea631cd959097110f7de6240664c87549e7063e343ce151d17f6139a29ba2a474079206a18d993b6487031b623b62f466fef27dc4c7876817a7627f59d51b2f5e07b7ab22f3a16528fdf822fc6ac0c058b1f800958376fd97d551486d2c8da508ab26377073a81403ba67f409a5cd59ad866a849b23f8440c7fbddb18f6eea9f148970dd707a39b07cc6c27773aebc8cd358d0e185fa8f4f32265380b0"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0xfffffff0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) [ 174.156276] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 17:34:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000000480), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) 17:34:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e, 0x800) flock(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x10000) 17:34:28 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x19b) r3 = getpgrp(0xffffffffffffffff) ptrace$cont(0x9, r3, 0x100000001, 0x3) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup\x00stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = add_key(&(0x7f00000007c0)='blacklist\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) r5 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x1, r5) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r6 = syz_open_procfs(r3, &(0x7f0000000140)='net/protocols\x00') io_setup(0x6, &(0x7f00000000c0)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000400)={0x2}) io_submit(r7, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000740)="4150471278920bdaf28f579c3e0c9af4b551911fedbc280167c3f285dc8e07842f20f887f28a8c7d0263825d72056d14674398eaf16b690a641ac1092819799d7ab78ab224bf68c7a3", 0x49, 0x8000, 0x0, 0x3}]) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) epoll_create1(0x80000) write$selinux_user(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797374656d5f75306f626a5763745f723a734c6d616e6167655f73746f72655f743a73302073797374656d5f750064435e871b36e93b92b5f14f64275e27e889fdb7d333cb7726f1711f804a796aa4bb7b1e1e2ca3c931dd895c8ca0078d603833330a169822cf9db1361f024ed94b430a47c5d0bfb92097c26a315fae87d708cce2154f223d2abdc8a6056d2a3ecaa30d174b08243af6c575acd55d80d7a8e9066c08bd775a329ccd6aaa7d6b95d9c797d78e8275e88785f74fb7e42d0ce6f19adb6a0bfe5befd6568136fb666a64948091ae9be2fa07b5c7d54727aed2da000e813f830a50d53ee2739ff3aaa04bd216dbe0ead8"], 0xf6) io_setup(0x8cba, &(0x7f00000003c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x20000, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a2"], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ashmem\x00', 0x400, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 174.309198] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 17:34:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000340)={&(0x7f0000000480), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@getpolicy={0x50, 0x15, 0x305, 0x0, 0x0, {{@in=@multicast1, @in6=@ipv4={[], [], @remote}}}}, 0x50}, 0x8}, 0x0) [ 174.401505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 17:34:28 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x800) fallocate(r1, 0x0, 0x0, 0x1000102) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:34:28 executing program 2: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r4 = fcntl$dupfd(r1, 0x4000, r3) accept4$unix(r4, &(0x7f0000000480)=@abs, &(0x7f0000000180)=0x6e, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="000300000000fcdbdf250f000000"], 0x1}}, 0x800) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x4}, 0x8) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000000c0)={0x0, 0x4, 0x100000000}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000000)=""/63) write$UHID_INPUT2(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="4903d032a872613d8f20960524594974125c585fcc5d1ddb41cad38938843e78d6ce93f4d8b969149f433e321fd28681c2b8d78796ea631cd959097110f7de6240664c87549e7063e343ce151d17f6139a29ba2a474079206a18d993b6487031b623b62f466fef27dc4c7876817a7627f59d51b2f5e07b7ab22f3a16528fdf822fc6ac0c058b1f800958376fd97d551486d2c8da508ab26377073a81403ba67f409a5cd59ad866a849b23f8440c7fbddb18f6eea9f148970dd707a39b07cc6c27773aebc8cd358d0e185fa8f4f32265380b0"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0xfffffff0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 17:34:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x19b) r3 = getpgrp(0xffffffffffffffff) ptrace$cont(0x9, r3, 0x100000001, 0x3) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup\x00stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = add_key(&(0x7f00000007c0)='blacklist\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) r5 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x1, r5) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r6 = syz_open_procfs(r3, &(0x7f0000000140)='net/protocols\x00') io_setup(0x6, &(0x7f00000000c0)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000400)={0x2}) io_submit(r7, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000740)="4150471278920bdaf28f579c3e0c9af4b551911fedbc280167c3f285dc8e07842f20f887f28a8c7d0263825d72056d14674398eaf16b690a641ac1092819799d7ab78ab224bf68c7a3", 0x49, 0x8000, 0x0, 0x3}]) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) epoll_create1(0x80000) write$selinux_user(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797374656d5f75306f626a5763745f723a734c6d616e6167655f73746f72655f743a73302073797374656d5f750064435e871b36e93b92b5f14f64275e27e889fdb7d333cb7726f1711f804a796aa4bb7b1e1e2ca3c931dd895c8ca0078d603833330a169822cf9db1361f024ed94b430a47c5d0bfb92097c26a315fae87d708cce2154f223d2abdc8a6056d2a3ecaa30d174b08243af6c575acd55d80d7a8e9066c08bd775a329ccd6aaa7d6b95d9c797d78e8275e88785f74fb7e42d0ce6f19adb6a0bfe5befd6568136fb666a64948091ae9be2fa07b5c7d54727aed2da000e813f830a50d53ee2739ff3aaa04bd216dbe0ead8"], 0xf6) io_setup(0x8cba, &(0x7f00000003c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x20000, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a2"], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ashmem\x00', 0x400, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e, 0x800) flock(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x10000) 17:34:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e, 0x800) flock(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x10000) 17:34:29 executing program 2: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r4 = fcntl$dupfd(r1, 0x4000, r3) accept4$unix(r4, &(0x7f0000000480)=@abs, &(0x7f0000000180)=0x6e, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="000300000000fcdbdf250f000000"], 0x1}}, 0x800) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x4}, 0x8) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000000c0)={0x0, 0x4, 0x100000000}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000000)=""/63) write$UHID_INPUT2(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="4903d032a872613d8f20960524594974125c585fcc5d1ddb41cad38938843e78d6ce93f4d8b969149f433e321fd28681c2b8d78796ea631cd959097110f7de6240664c87549e7063e343ce151d17f6139a29ba2a474079206a18d993b6487031b623b62f466fef27dc4c7876817a7627f59d51b2f5e07b7ab22f3a16528fdf822fc6ac0c058b1f800958376fd97d551486d2c8da508ab26377073a81403ba67f409a5cd59ad866a849b23f8440c7fbddb18f6eea9f148970dd707a39b07cc6c27773aebc8cd358d0e185fa8f4f32265380b0"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0xfffffff0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 17:34:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x800) fallocate(r1, 0x0, 0x0, 0x1000102) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:34:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e, 0x800) flock(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x10000) 17:34:29 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) accept4$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f00000000c0)=0x6e, 0x800) flock(0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='.\x00', 0x0) fallocate(r1, 0x20, 0x0, 0x10000) 17:34:30 executing program 2: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, &(0x7f0000000580)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140), &(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000400)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r4 = fcntl$dupfd(r1, 0x4000, r3) accept4$unix(r4, &(0x7f0000000480)=@abs, &(0x7f0000000180)=0x6e, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=ANY=[@ANYBLOB="000300000000fcdbdf250f000000"], 0x1}}, 0x800) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000140)={0x4}, 0x8) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000000c0)={0x0, 0x4, 0x100000000}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000000)=""/63) write$UHID_INPUT2(r5, &(0x7f0000000800)=ANY=[@ANYBLOB="4903d032a872613d8f20960524594974125c585fcc5d1ddb41cad38938843e78d6ce93f4d8b969149f433e321fd28681c2b8d78796ea631cd959097110f7de6240664c87549e7063e343ce151d17f6139a29ba2a474079206a18d993b6487031b623b62f466fef27dc4c7876817a7627f59d51b2f5e07b7ab22f3a16528fdf822fc6ac0c058b1f800958376fd97d551486d2c8da508ab26377073a81403ba67f409a5cd59ad866a849b23f8440c7fbddb18f6eea9f148970dd707a39b07cc6c27773aebc8cd358d0e185fa8f4f32265380b0"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0xfffffff0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 17:34:30 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x19b) r3 = getpgrp(0xffffffffffffffff) ptrace$cont(0x9, r3, 0x100000001, 0x3) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup\x00stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = add_key(&(0x7f00000007c0)='blacklist\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) r5 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x1, r5) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r6 = syz_open_procfs(r3, &(0x7f0000000140)='net/protocols\x00') io_setup(0x6, &(0x7f00000000c0)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000400)={0x2}) io_submit(r7, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000740)="4150471278920bdaf28f579c3e0c9af4b551911fedbc280167c3f285dc8e07842f20f887f28a8c7d0263825d72056d14674398eaf16b690a641ac1092819799d7ab78ab224bf68c7a3", 0x49, 0x8000, 0x0, 0x3}]) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) epoll_create1(0x80000) write$selinux_user(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797374656d5f75306f626a5763745f723a734c6d616e6167655f73746f72655f743a73302073797374656d5f750064435e871b36e93b92b5f14f64275e27e889fdb7d333cb7726f1711f804a796aa4bb7b1e1e2ca3c931dd895c8ca0078d603833330a169822cf9db1361f024ed94b430a47c5d0bfb92097c26a315fae87d708cce2154f223d2abdc8a6056d2a3ecaa30d174b08243af6c575acd55d80d7a8e9066c08bd775a329ccd6aaa7d6b95d9c797d78e8275e88785f74fb7e42d0ce6f19adb6a0bfe5befd6568136fb666a64948091ae9be2fa07b5c7d54727aed2da000e813f830a50d53ee2739ff3aaa04bd216dbe0ead8"], 0xf6) io_setup(0x8cba, &(0x7f00000003c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x20000, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a2"], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ashmem\x00', 0x400, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x19b) r3 = getpgrp(0xffffffffffffffff) ptrace$cont(0x9, r3, 0x100000001, 0x3) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup\x00stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = add_key(&(0x7f00000007c0)='blacklist\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) r5 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x1, r5) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r6 = syz_open_procfs(r3, &(0x7f0000000140)='net/protocols\x00') io_setup(0x6, &(0x7f00000000c0)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000400)={0x2}) io_submit(r7, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000740)="4150471278920bdaf28f579c3e0c9af4b551911fedbc280167c3f285dc8e07842f20f887f28a8c7d0263825d72056d14674398eaf16b690a641ac1092819799d7ab78ab224bf68c7a3", 0x49, 0x8000, 0x0, 0x3}]) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) epoll_create1(0x80000) write$selinux_user(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797374656d5f75306f626a5763745f723a734c6d616e6167655f73746f72655f743a73302073797374656d5f750064435e871b36e93b92b5f14f64275e27e889fdb7d333cb7726f1711f804a796aa4bb7b1e1e2ca3c931dd895c8ca0078d603833330a169822cf9db1361f024ed94b430a47c5d0bfb92097c26a315fae87d708cce2154f223d2abdc8a6056d2a3ecaa30d174b08243af6c575acd55d80d7a8e9066c08bd775a329ccd6aaa7d6b95d9c797d78e8275e88785f74fb7e42d0ce6f19adb6a0bfe5befd6568136fb666a64948091ae9be2fa07b5c7d54727aed2da000e813f830a50d53ee2739ff3aaa04bd216dbe0ead8"], 0xf6) io_setup(0x8cba, &(0x7f00000003c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x20000, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a2"], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ashmem\x00', 0x400, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x800) fallocate(r1, 0x0, 0x0, 0x1000102) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:34:30 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) 17:34:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 17:34:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x800) fallocate(r1, 0x0, 0x0, 0x1000102) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 17:34:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f00000001c0)=0x4) [ 176.919683] loop: Write error at byte offset 9223372036854775808, length 2048. [ 176.930249] blk_update_request: 120 callbacks suppressed [ 176.936213] blk_update_request: I/O error, dev loop0, sector 0 [ 176.942181] buffer_io_error: 120 callbacks suppressed [ 176.947505] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 176.957489] loop: Write error at byte offset 9223372036854777856, length 2048. 17:34:30 executing program 1: getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(0x0, r0) 17:34:30 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000500), 0x2000005) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400) r3 = getpid() capset(&(0x7f00000003c0)={0x19980330, r3}, &(0x7f0000000400)={0x800, 0xeb6b, 0x0, 0x10000, 0xe8a5, 0x8}) ioctl$LOOP_CLR_FD(r1, 0x4c01) accept$unix(r2, 0x0, &(0x7f0000000140)=0x300) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x0, r5}, &(0x7f0000000180)={0x1, 0x2008000, 0x7, 0x4, 0x8000, 0xffff}) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x800, 0x2000) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) add_key(&(0x7f00000006c0)='.dead\x00', &(0x7f0000000700)={'syz'}, &(0x7f0000000740)="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", 0xb14, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001740), &(0x7f0000001780)=""/206, 0xce, &(0x7f00000018c0)={&(0x7f0000001880)={'speck64-generic\x00'}}) setuid(r4) [ 176.964991] blk_update_request: I/O error, dev loop0, sector 4 [ 176.972984] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 176.980780] loop: Write error at byte offset 9223372036854779904, length 2048. [ 176.988252] blk_update_request: I/O error, dev loop0, sector 8 [ 176.994253] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 177.001893] loop: Write error at byte offset 9223372036854781952, length 2048. [ 177.013298] blk_update_request: I/O error, dev loop0, sector 12 17:34:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a0004000200030000000000000000005d14a4e91ee438", 0x39}], 0x1) [ 177.019395] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 177.027124] loop: Write error at byte offset 9223372036854784000, length 2048. [ 177.034865] blk_update_request: I/O error, dev loop0, sector 16 [ 177.042650] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 177.051011] loop: Write error at byte offset 9223372036854786048, length 2048. [ 177.058395] blk_update_request: I/O error, dev loop0, sector 20 [ 177.064622] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 177.072286] loop: Write error at byte offset 9223372036854788096, length 2048. [ 177.079676] blk_update_request: I/O error, dev loop0, sector 24 [ 177.085803] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 177.093465] loop: Write error at byte offset 9223372036854790144, length 2048. [ 177.100818] blk_update_request: I/O error, dev loop0, sector 28 [ 177.106895] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 177.114599] loop: Write error at byte offset 9223372036854792192, length 2048. [ 177.121955] blk_update_request: I/O error, dev loop0, sector 32 [ 177.128030] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 177.135988] loop: Write error at byte offset 9223372036854794240, length 2048. [ 177.143371] blk_update_request: I/O error, dev loop0, sector 36 [ 177.149577] Buffer I/O error on dev loop0, logical block 9, lost async page write 17:34:31 executing program 1: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) 17:34:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) [ 177.184441] VFS: Dirty inode writeback failed for block device loop0 (err=-5). [ 177.292966] mmap: syz-executor3 (7283) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 177.311886] VFS: Dirty inode writeback failed for block device loop0 (err=-5). 17:34:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x12, 0x246f) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) setgroups(0x0, &(0x7f0000000080)) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x19b) r3 = getpgrp(0xffffffffffffffff) ptrace$cont(0x9, r3, 0x100000001, 0x3) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup\x00stat\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000300)=0x4) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r4 = add_key(&(0x7f00000007c0)='blacklist\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840), 0x0, 0xfffffffffffffff8) r5 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r4, 0x1, r5) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r6 = syz_open_procfs(r3, &(0x7f0000000140)='net/protocols\x00') io_setup(0x6, &(0x7f00000000c0)=0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000400)={0x2}) io_submit(r7, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000740)="4150471278920bdaf28f579c3e0c9af4b551911fedbc280167c3f285dc8e07842f20f887f28a8c7d0263825d72056d14674398eaf16b690a641ac1092819799d7ab78ab224bf68c7a3", 0x49, 0x8000, 0x0, 0x3}]) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) epoll_create1(0x80000) write$selinux_user(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797374656d5f75306f626a5763745f723a734c6d616e6167655f73746f72655f743a73302073797374656d5f750064435e871b36e93b92b5f14f64275e27e889fdb7d333cb7726f1711f804a796aa4bb7b1e1e2ca3c931dd895c8ca0078d603833330a169822cf9db1361f024ed94b430a47c5d0bfb92097c26a315fae87d708cce2154f223d2abdc8a6056d2a3ecaa30d174b08243af6c575acd55d80d7a8e9066c08bd775a329ccd6aaa7d6b95d9c797d78e8275e88785f74fb7e42d0ce6f19adb6a0bfe5befd6568136fb666a64948091ae9be2fa07b5c7d54727aed2da000e813f830a50d53ee2739ff3aaa04bd216dbe0ead8"], 0xf6) io_setup(0x8cba, &(0x7f00000003c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x20000, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000b00)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc000100000000000200000006000000ff0f0000757709a5b8f42809bd9bd67e57352cf244e89668c087469b98fae672b70475e4d33292d7da67091db8a516ab1e76212c509f6c9c8948937dbfabfc60d2892debe623e438e35ed4f8c8a66c8f54555762138e8addf0bfa373254abebe27e00348297e0ee2713fe0d24506b90696342fe81dce0035a90e6da83fd69588be6370f07b85e91739f80124033fbd5ee23a3474f8eb882318a9b1f0e421a9141f8ea16da2190557b61d69092604eeb0082ababf226b4a21c40be27fe8de728677b2f2f7a730e5e89cb2ab4155b776a2"], 0x1) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000900)='/dev/ashmem\x00', 0x400, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000100)=0x7fff) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 17:34:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 17:34:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x5) 17:34:31 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000500), 0x2000005) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400) r3 = getpid() capset(&(0x7f00000003c0)={0x19980330, r3}, &(0x7f0000000400)={0x800, 0xeb6b, 0x0, 0x10000, 0xe8a5, 0x8}) ioctl$LOOP_CLR_FD(r1, 0x4c01) accept$unix(r2, 0x0, &(0x7f0000000140)=0x300) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x0, r5}, &(0x7f0000000180)={0x1, 0x2008000, 0x7, 0x4, 0x8000, 0xffff}) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x800, 0x2000) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) add_key(&(0x7f00000006c0)='.dead\x00', &(0x7f0000000700)={'syz'}, &(0x7f0000000740)="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", 0xb14, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001740), &(0x7f0000001780)=""/206, 0xce, &(0x7f00000018c0)={&(0x7f0000001880)={'speck64-generic\x00'}}) setuid(r4) [ 177.952909] VFS: Dirty inode writeback failed for block device loop0 (err=-5). [ 177.966635] audit: type=1400 audit(1541871271.923:15): avc: denied { create } for pid=7305 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 17:34:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x5) 17:34:32 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000500), 0x2000005) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400) r3 = getpid() capset(&(0x7f00000003c0)={0x19980330, r3}, &(0x7f0000000400)={0x800, 0xeb6b, 0x0, 0x10000, 0xe8a5, 0x8}) ioctl$LOOP_CLR_FD(r1, 0x4c01) accept$unix(r2, 0x0, &(0x7f0000000140)=0x300) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x0, r5}, &(0x7f0000000180)={0x1, 0x2008000, 0x7, 0x4, 0x8000, 0xffff}) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x800, 0x2000) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) add_key(&(0x7f00000006c0)='.dead\x00', &(0x7f0000000700)={'syz'}, &(0x7f0000000740)="7e79f3eff5d215ae68ab8adb77db8d86170bc1dd59b2b0077ad45755f57ee81171089d88d73105348439bcbc9ba1fbfab4bdd86fbaabf9a4216058692995e4784f57d9755449202e00d9f0d1cdcef0f32751fd5daf14fc3c86a29096521dd1b9343bce05e6b40cd381d3f7414f9dca80baa3a69b8f25c83ccad478e432feb55965875ccacb9959f957e8f95df2d8627fc47e761e4b49481e755295b8610ae02c28901290c8ac873799a161598c9ac0794c10f0d164b0c1afb91290ca592fc0a34ef9e054acaa1cddb74a5bf9e00fc948fb006b820120f8245886f139c97dd7e57155e207ee3c7660f2b4d659bf798eb1f575bc222391176108efb1e0996c911aa9eda852eff079ab9a413651884a752fde1fae7ad71627984385b70a707cc0d64b4cabcdc6952e89e6ea2d1c1d7c8691a0d961bc715b7d5fed710856bc87f2eda58b571365e2f51d1e9cd7d74a13142638feb1ead82cc300e22a71276792f21df5885175c002f78ca09e8d649859f61260b80ce69fbcfa3f89d3a53fbba793320a2f81754c72503f913e8b607602e44a8b4b08670123933b285b8d0395f4edfd0a1d04562eaa8b207c8a94cb4c692c18b83df9c408520f209e44eb15f19abaa9c70858d83293f440a1373601e592cf75b5519f979d87cbb0de36f3de87cc6bd74ba17e30f1458bcb51dde02648ef847f4e11489bdb5fdf37b0045b03ad96e0bf2e2a2b11181e862327e709fe055059b49f95ca6f45286143d76b021ee3de32797579087151e96096b36fd0d82756952dec8e693e6cd83006259328e622c8f28e1796494b2dc41fa09cae8bd3b204b5c1917c9ceea7270473cc9b4434ff2a1392a02ceda6bceeda2cac6c06e903f4180a28b765aa28700a7261f8f483e2816b671bfe41e317a5f07f78468f41e0b7a248f0e39f3b20461671a0e9a7b4f65b7b34a265c15db122519315192c5ad285e7154f087bb46a2ae711c30d21e6e91d2361548642e078152691f495863ab2bc1a754d6ea4e7fdfacfbe15191c69ff9bec35fd111c6a31f7812398d893e6b7e94b2f55c1c0c9793a64011ee7964230281bac0f60a21148629779d9125ee79d6d102dcf1ffc90c2d9cd4035b7b1622ec6f3a8ad7fe977196106198e3364e32dac262d7ae1fb0992490db91da4a99a55fe3b0682cf95577be23922bafcece75fb179e804d3b96ddd452628904d8f2440441e5fae39ce8bde21d39fb503eccc7e7559f2b14ea7c5bde4871eb164767765c4cb6356d4852b4056faf05c8e14110069130c417dbab23f9504ddf0819c4cc8d2a448d447f6051e1663340d77c1f1c70a81b43253509989742233be864194ecc5a3dd9da07e3bb762b687b05171ba40df30841a606de29c7354af6499d542e246ef25a5cee3f05a4e3a61fda07a926be4e6778006791d8ec433aa7e26db28daa5e6554d5918ee74045be08bb2b2e2ac5d41d3e90924aa63588235bec42750815717d83628f72f23b61a6f786bb897f5fd3ca9f94c1787ffe512e54f8111ecaf998371cff811ed4f1e155f96fecaf189da7d8a18ca6b71b75a1ae92716ff997e4070a8132fe4d18b64684d0f994c94759af8bdf479a914b43f65ab0ab722cfaab1eece6bb9bff8af1d7b3a8e823c9dcdfaf1b7f1c012f104705d1f84847537daf3f72aa38ac9e8775f35a18c7c554f507e9436c570359e2c238930cf52acc01bdb9d21e020f90c8864a0cfa0c46f458805cfcc95024ba6acc1d41880a4d4543bac474c825b4485878df2ccf5f4dab5fa858edf084409033770c0da4aa45471ede71888dd42632b3fdf5848c4ab81adaec2ba365ec80d82195c161eeead999b00d0bf955a2ce99dc089ea77cb44ffd90c9ccd6446da0ff529f375308994d4b833e13239bb16b7487f8009aabde268c9d5fbc9d8338fc28a27b31f34462c41fb1aa5868deabadbb3d34fd3f3fb85fd9c078e6d40c710c0a7ab58a49d05c1fc7a5b6942a53ddef1c275ba59f3de6f9b507cd1df69af67c35141bdd699df381d929c0901748687188dd43d93181b716cd4e854dbfbfd5cf7a62d9e87c5ee1ba195936fdd436f93fc13c000c23e34bc1e2b3674cd4e6f87e6b7f10f825233163cd409546826a01a2e8bfda6b230a695b6d4bd4eb988ca3d0e841a8b6be34d9240a3889fce6327ff49271a9aa5cd520b961c7b6f9b4bdc2ddcec9f621317ce053f6e72519f58d6dc04c5e5d0e4c66f5f68da7b3154d9f6c80e861014394e10a086e11ffcc1723229cb6a43645472d00326409c1958b33f3433450db22a87d1980a426fbc5116324b7e378f8294abe7f90fed595b7970970f643f0c568491b822d57ff41f67a468bf3fe45dc6c81c09be59f17897123cf25466f0a8889fa875f05b4aea0042af62c054126f571c6d97a929a76c1a931a3ff1f8d0e8ee26ba2e1b0aeb1559fdee2be22e820b95eb965f3baf16308c2dd1bc19a7b05325abcdf6568cc9dd244339082f8096d46c4a11d56fb409cffb0b5ae7b30c32fc5ac637b41ccc90c8b5795c12932585e3502df75fa2e291211cd593d35d9d764aa3ca7520ffccb2f718907c6cd63a64504031b3dc3e4ac873421d345a2183b186b9e8646b44b3a386c27ed7353b4e961402e12f42eb558067aedccab63c2d02da033f9f1625741427b4a235f5a25f732565faee335245b80429f2afdf40ce9793a6a18258809510be18f1d49d80ac25c8f6cd4fd6b7fce21bc283ad7e78b469d7d2f651b0dd768cd3aad0cd52aa9de571b1335c8addba3046b3d9763f244b7bc68f8b629ad8a5434cf3a87ed41aa5cc1fbce1223f2cb8127a839ac5ffec89d9dbaf33f1585cb50b8072326bafaddc1d6bac19893d91a7099abd8ef2a0cb81c153ab052949f2015012d16f92e10041e06f9073e1a821f0b5e5a3b177b90a3a52236a161b1300387600fe5f4426cf705e760de1fe313e2b0227c5670004538d2b74d39364ca1813541cdc68be4f89ad805739e98ff9211970f2404a481443c0682280e62fc2838ede1f351104c90064479c7fd191aaad42f083c3007f62d18fffd5397cc9f472c0b70aa481c98ce305b367786c11e1c05b104212f2e89cac07bc3a0245deef5c981cdfdd34b6d649e2f7cd2c44c654d71e12a62b5e100286f0aa979b3904f4952029ed97c90bc2bd5cdbfe5a3a725ca9c6ff9fc5643f8d395ab123a34e994515abad31e12702843ed0e79fa3cc3cafb14e2da293ae25c0169e84a60a548f7a98dc9109dc6cf0b3f4def1196f189dd373996e6ba5ebae83dad029ce964aa1fdb30c050ee292dc5ae78d45e80f017556c31768022dd01c5ece80c48321dbd755be0708276afe6f3084e96297bee568d47f21e24f273650725bbbaadb1e709eabc6b2e1266c9c5ddc39c9a4b84f7846d2a414affaf4c8e5616776afea67f4f191775f3909143f6c559c36e03f07ec58083f3a33f928d9dcea0f948c6d50dcd7569564e1d3c0ea2824ea421bbf1b3187c945dd00cbbba8eaf3034cbdfb0ccb5becc9eb45c7496153b361f91610928a6c563a4d2553df46a94b9055f081a0dd92f3f1ba8417909901c0395e23a8f0f3245141f7c76fb58ea57b38a7a7b996f57c1a263e21d8726101cf5dfb0f35d967df6c34c92245e253ab14ff70a580a4d2b27678b6e5611323bfc928a6f0e6b0b98acdb5c58688a8a791c8e4c169f51c005ad10cce97db349880ca3aecec709dab1868fdc7a1c5b55d9f3bb1463c0d9de72e5ad6d034b4bfb91850b33b2b3a4e0018c09c7b9785d7e35667178cec0fcf6a8b460b1a14ae5a39eeb5d1c5ecbdcb662630bc7986ff701544bfe3c8aab3d26cb7711b93560f62e72865988fecc557dfd6f96f0657211d09fe6be453649ba64bf30a5723fd35ddbf71eb574ae93dcc9e76082eba6f09c8c8c4254260cf4f8c5c7fdf16f258c9d5a8d28c5144bd68eeb2bf534e02fc970a7936aec7f69825edcfe281e95ed6a4a36c64ef5d3074d4fe5c4a543939e54d36836387c00793", 0xb14, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001740), &(0x7f0000001780)=""/206, 0xce, &(0x7f00000018c0)={&(0x7f0000001880)={'speck64-generic\x00'}}) setuid(r4) 17:34:32 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000500), 0x2000005) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400) r3 = getpid() capset(&(0x7f00000003c0)={0x19980330, r3}, &(0x7f0000000400)={0x800, 0xeb6b, 0x0, 0x10000, 0xe8a5, 0x8}) ioctl$LOOP_CLR_FD(r1, 0x4c01) accept$unix(r2, 0x0, &(0x7f0000000140)=0x300) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x0, r5}, &(0x7f0000000180)={0x1, 0x2008000, 0x7, 0x4, 0x8000, 0xffff}) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x800, 0x2000) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) add_key(&(0x7f00000006c0)='.dead\x00', &(0x7f0000000700)={'syz'}, &(0x7f0000000740)="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", 0xb14, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001740), &(0x7f0000001780)=""/206, 0xce, &(0x7f00000018c0)={&(0x7f0000001880)={'speck64-generic\x00'}}) setuid(r4) 17:34:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 17:34:32 executing program 3: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000500), 0x2000005) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400) r3 = getpid() capset(&(0x7f00000003c0)={0x19980330, r3}, &(0x7f0000000400)={0x800, 0xeb6b, 0x0, 0x10000, 0xe8a5, 0x8}) ioctl$LOOP_CLR_FD(r1, 0x4c01) accept$unix(r2, 0x0, &(0x7f0000000140)=0x300) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x0, r5}, &(0x7f0000000180)={0x1, 0x2008000, 0x7, 0x4, 0x8000, 0xffff}) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x800, 0x2000) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) add_key(&(0x7f00000006c0)='.dead\x00', &(0x7f0000000700)={'syz'}, &(0x7f0000000740)="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", 0xb14, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001740), &(0x7f0000001780)=""/206, 0xce, &(0x7f00000018c0)={&(0x7f0000001880)={'speck64-generic\x00'}}) setuid(r4) 17:34:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x5) [ 178.202060] VFS: Dirty inode writeback failed for block device loop0 (err=-5). 17:34:32 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000088c0)=[{{&(0x7f00000009c0)=@sco, 0x80, &(0x7f0000002ac0)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f00000058c0)=""/4096, 0x1000}], 0x1, &(0x7f0000003580)=""/109, 0x6d}}], 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 17:34:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000100)=0x7fff) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 17:34:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000000000)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0x43) connect(r1, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x5) 17:34:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 17:34:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000080), 0x7f7ffffe) 17:34:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000100)=0x7fff) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 17:34:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 17:34:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000100)=0x7fff) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 17:34:33 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000500), 0x2000005) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400) r3 = getpid() capset(&(0x7f00000003c0)={0x19980330, r3}, &(0x7f0000000400)={0x800, 0xeb6b, 0x0, 0x10000, 0xe8a5, 0x8}) ioctl$LOOP_CLR_FD(r1, 0x4c01) accept$unix(r2, 0x0, &(0x7f0000000140)=0x300) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x0, r5}, &(0x7f0000000180)={0x1, 0x2008000, 0x7, 0x4, 0x8000, 0xffff}) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x800, 0x2000) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) add_key(&(0x7f00000006c0)='.dead\x00', &(0x7f0000000700)={'syz'}, &(0x7f0000000740)="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", 0xb14, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001740), &(0x7f0000001780)=""/206, 0xce, &(0x7f00000018c0)={&(0x7f0000001880)={'speck64-generic\x00'}}) setuid(r4) [ 179.087880] audit: type=1400 audit(1541871273.043:16): avc: denied { create } for pid=7366 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 17:34:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000080), 0x7f7ffffe) 17:34:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 17:34:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) [ 179.252953] audit: type=1400 audit(1541871273.203:17): avc: denied { create } for pid=7386 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 17:34:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000100)=0x7fff) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 17:34:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000100)=0x7fff) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 17:34:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000080), 0x7f7ffffe) 17:34:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000100)=0x7fff) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 17:34:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock(&(0x7f00009ae000/0x2000)=nil, 0x2000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 17:34:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) sendto$inet6(r0, &(0x7f00000001c0)="9ea94920018a5818f82806b0a542", 0xe, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x6, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 17:34:33 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x10001, 0x1100082) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000500), 0x2000005) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400) r3 = getpid() capset(&(0x7f00000003c0)={0x19980330, r3}, &(0x7f0000000400)={0x800, 0xeb6b, 0x0, 0x10000, 0xe8a5, 0x8}) ioctl$LOOP_CLR_FD(r1, 0x4c01) accept$unix(r2, 0x0, &(0x7f0000000140)=0x300) lstat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = fcntl$getown(r2, 0x9) capset(&(0x7f00000000c0)={0x0, r5}, &(0x7f0000000180)={0x1, 0x2008000, 0x7, 0x4, 0x8000, 0xffff}) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x800, 0x2000) lsetxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) add_key(&(0x7f00000006c0)='.dead\x00', &(0x7f0000000700)={'syz'}, &(0x7f0000000740)="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", 0xb14, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000001740), &(0x7f0000001780)=""/206, 0xce, &(0x7f00000018c0)={&(0x7f0000001880)={'speck64-generic\x00'}}) setuid(r4) 17:34:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, &(0x7f0000000080), 0x7f7ffffe) 17:34:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000100)=0x7fff) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 17:34:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000100)=0x7fff) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) [ 179.592353] audit: type=1400 audit(1541871273.543:18): avc: denied { create } for pid=7411 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 17:34:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x2008200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$int_in(r2, 0x0, &(0x7f0000000100)=0x7fff) fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x15) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x8, 0x0, 0x10000) 17:34:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84306910000003900070035000c00060000001900150005000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) 17:34:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000002840, 0x16) r1 = fcntl$dupfd(r0, 0x3, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x8000000000000078, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) shutdown(r1, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0, 0xc}, 0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001480)={{{@in=@dev, @in=@dev}}, {{}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) accept4$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@dev, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000001680)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000001800)={@dev}, &(0x7f0000001840)=0x14) getpeername$packet(r2, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000018c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001900)={@rand_addr, @local}, &(0x7f0000001940)=0xc) getpeername$packet(r2, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000019c0)=0x14) getsockname$packet(r2, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a80)={{{@in=@broadcast, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) getpeername(r0, &(0x7f0000002000)=@xdp, &(0x7f0000002080)=0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000020c0)={{{@in=@remote, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000021c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002240)={{{@in, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000002340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002440)={'team0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000002540), &(0x7f0000002580)=0x14) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002600)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002740)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000002840)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003a80)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000003b80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003cc0)={{{@in=@broadcast}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000003dc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003e40)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000003f40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003f80)={{{@in6=@remote, @in6=@ipv4={[], [], @local}}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000004080)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000040c0)={0x0, @remote, @local}, &(0x7f0000004100)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000004840)={&(0x7f0000004140)={0x9c, r4, 0x204, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000180), 0x267}], 0x1000000000000126) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0xff, 0x5, 0x100000000, 0x4, 0x1}) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000000)=0x7, 0x4) write$UHID_INPUT(r1, &(0x7f0000000440)={0x8, "5c8e2303724fa1b5a5373a220120048754e304bc55b2d879a577973d3ea4da9591889dacadceede0322c417f15d7cdfe3738442c163841b972e194847a880f0ac53f92f3d03f4e16543ffc9e3cf981c11bab0b68dad74fd7e51f6a588e332583ad4c1d1ae232d1a36ee168270ae156f57500339a85b5f67f90d22a6d2f52def8ea68041a015f116de1106710aee22367dfd75c44eddf32f6edaeb554894f23769859ceace891681d40cf861d212e414bf67230119823014b1a3979077874ab2cb6fd3ffd735104086d5a09bcc0e82668d5ced3e5c387342877ce4d9ed840a080c88625a4afc161b72b4701bea30412d8cd7648e7a6c99884a24748eee3037dea9737c0f786a5f0718080de61392960c5a1300dfbbc93df506f427cf10e3d5b57a38931548deb979acf35fd981487f78353884907ee085ad573b8ae5b2c18b548fc72ea21b08a29e8cf0ae688c7862bd049ce4c0a5381438f10d322b0e35a96e2a971cefbea03b33a50684f7df19c8f3539b1b84da9b9de1b4aa8e57ddb64d844fec0289f054db21f94c3733422a01af64317294d8095d1f378fc48f72ffa3b6427531b9583e615b2f48fae5adc09963984ee57238e2ccd289c89284a0619ccffadf3b79ee42775cabf712799b6b0f90da4a59624c878d59e74195f42d7224f92dc91b5cc31b762a65f91b74c5789bda1d2dd6943f07c52ea9c88452cbcc4379c5fe1d62679c235386f7e9d775ff37acf79017a9edf97bbf348ab1fadcfe72d2076c4d63711cd1e218886142bac6ba259f7c2806ab5701d3789848f63ef4cbac3a3866054c546190dbc1b801493a07f802aa3eae86e579bc7ecab7e3320c2c0885e6cd2be5af436e9c74bf624d1e8e1ebc6ae2e23adc27c59b2e8a58e22cb3220bed75e661b979a11478b27fa54a8620f7d43ed3fd8460625012948eebc31aae036d60afa8cceab2632759a84f1b1bb560f32bcf66cd3bdfbd15fe83d8d018d4385a2083a5660cf3c0905b0322b5c0e41ffe08d3c54dba7069de9de56ec95a8e375a8bf9784d9e6b6afdb2a0e24fb8a2e6938d6a3ab63ad4f5415e6419b7b0056fba08951d4599993ba22a6675bfd0f2d0e8ff36f497a0d5072e88516eb0a2031cdb8feedf0e49f294e5168e095f64f03ef4aa999bf46f695f0d625ed6b4cec6ae01c66302b1727487e8b4233670225873aeb6e071e5dcabc5504096418118b16b7eb9b718e5ec91b48ca0db75c818862b86c688e523944a62b433d04612c408575f703bc0e445d4c8eaf80ba151a4f85a808df4d6f766c0ec9f5e7541309f15f8167659ec9022fd630e8b11074e802f3af82e15d7bd05ebcfa54267ede879465c7de2da7f91f0d0e6321ddd9d91d37c7f53eefb2f3347b1ae4ee838c9604a10d022880938a07fb3cca101e01f6078cecfb9ff5402c55cc5fb2f7d35a095f5fb18185cd5989c115a2df036fc24b32b4844552c4187da281361ce26cac8027fdbd20c52ed797bf45cdc199823cc6e518c4d663dcc666c5831342ad933f02e4882c94a416db5121ec5627a8227c7729eebe47496057ac7d01c3d1c3b7fff79e9e84691111e7ca5396393af37c695892e00418328a7b08495211c76777dd9e8aa2fe268fa4795c715bcd2c406eea7003863747f561b82c2b7ce7d11e127006cfdef20b095da493898428294a0a7af5938a1c036c50d4f665ca1b81af1bd1d23570606081413b51b1b92607f078f767bf735b14f601da6a7678bff709af00a50b3df69e54a40a498e46c2a50ce9d734f9141e51f06858d9912dfc6512ffdb33a0e8c2c30599820fd77cfed44d7bc40cc4b56fe43e7c3a2c47bde701c740fdc3d87539274e8c1a784ddf8a3bcd1598098f68fc9eae0282b33ec5e2b6a0f06fd16fc98e6d96fb61a04c7b33ef6dbcb83b8d13f2656a47c23efe71416b0deabef87780e95fd19a35b04510bce5772a12fd07ccad135c805a62d7a30821bf09677378c3adbc17207a5fa772a0622f470dd3ee8e9148cf2963bf52074ba3512eda375c6d6654ae268ccf5374fa7213517a732c5718de79107b015d45d92d33af228b80a942079eddde33bf8112e58f6778525a9729cdc81094759657e56945f5da24a744e85217b2101fc7c2076f77c3c51af491e6fe7da11481b69c10b78d61fde126589685b78e315b09675ee4162373c335949745a46215526e947753fbcb5a4ca12a7d4d11e5755a3a562108dfa01a1afb9f6a781601804ff367c479bf59ab9daa9d6b251f418d8aae7a90f3d5a1e7765d5cc42d63d627b76cac2e2ac3c7c5179a3f957833c4d18354a05044dad035f0acfcc53c23e918d7327b2d9f5224ab3afac5ec734234181aa7a465a2a4fcd04d8c3d9a1199de8640e3bbb54ef66f4af25c1b22355faa7a85aca92ff4c6cea504251bb5b0b405d20ad11646bd2a13491912b0c129ef61dacf98967fcca99c07b56c84c2749219e52885d048795d6c0603f459bdb971426c05d0638425d82f66ddaade8cdeb4cfde3c9baf942582e8ca94f8e79df05b21349d05dec55ac10856906b425b02d58b84972525e90dffe8f5a93496f41986e0b4c60b949b67ccf3321abffc3e734fec4fecd2fa4d2ab8df452558f13ebe1c214b0f95b50dd063968ea5b1c8ee5b8d771b1eb8aae0a3f3b0d5885f2020c9c7e5e6ff336a807ba687d48acd0a24d3f46df119413ca21785d8940e65e62314c93d6266b7bcb7fab4eb2d3aa3f6639b76c4e756e08a5b059313cd40161aaa300cfa7ed3bb16ab230aaeaad8054e808d7d21e979f6ed143dde84c61c840e7a874aeab6181b8dfcbde83c1051e5bfc41daa4ac4b273a0b83fd6111080781a41d9940c798d9b253278c06a40f49186a28de2d402bf0d1c07d553b366c24b10333a04419e32b19621a877fd5cf6ec11c51700d72391e2de0bf90ae494d63aad4afae0b4be4418370a7874783b50405e63bd291b554b1ef0fde05da617d95fa84e56265f0c17aeda6ac5ee7df93ab63ff0bc6030a201aca56d9a326178b4fd484ea5eabfd32586168ff7c666740a1cf765c42cdc385493aabe7c4701d475b44b5736b96ac72c6f624481b89ff28fadd05e3915498c55ce7b3676545f88d8d70e1c82dc034f96d1707e30a77a8a2b9dda480e0734b1ea7fea416eebcfc645179bc6b3524ea53e1a4732ef0d137473194a4b9d7163c2e894492c4ee193760a16d2320652c2646b57d8435c3ba65e9cbd122bdab71b4c5c48517329e70b5c9c10b3bb01385d5aae683c11cda4f8b78bdd00c0e840d74b7048f7544bbbc0166ea7ad3ab578dba6bb2862abb5951199005afc22dc13c5dc431461b067e47a7b30aafe17d4ff962026afa216d610c383c1b8eb870225059ca8c64300edadb812f222542f4cde94cea7df71002fa288f2e3f7594a23316f56f84a6f248fdfbc10a9a11010eca5e1a344e82f128a6f791b9471f3bfa62208569a27bc8cfd60fdc54b81ec8f7b5b6059210bdb4c9a0de20539a0c66aa9faf8220740b11371e17c02e94cbda310f4ed34e5550066e8f5bf59934f3c6ebb214468e77abc5eb8c7a122da593c5e14dbd3ca79a54c43e03a0fcd1a01796da9cb3a1944f6b3ddd67009e774b7684338d536ef0872f3747dd791e362ea9041392321d6519c7d7aef516a153c9a58880bd2f7ef67fd45b53c88cb12fb2e6ccbe5003c8e195ce0a281c6a692111b9bd6b7e98c52786947d971d2246f0cb64c8cfaa902562e43b6786a897686cfd2eb268c44c4374d3fe8eb77ea0aafff03e86b2f240126b186eb6b0a13365f2c9141532bd7efb36e2f55e799071b0c500704ce3a07fa2cc234e610703086537b3cbf49e5062f20057492827b7a5a387c8a72a8efacfe6105c778767efb85970282ee6c5468cd1da81ed0a9d9d855861ee0b182d0ed2c41c890137dade9c9340edea6722825e870d749bf3e1757ba31d0aab876735e672998f4dcc39840c2e7a5281dfb4aac1bd0ebb474e38451fa35844fff774a6d87216ff3b4615f4d9dd6fbfdb1449488c960f098ce6c8703c6de2e87e5f5f96f94df84b02a9497cfffd628cd61721da765a8e5f2a03dde2825424f2447768ed335e99bc9dc70c07d2ec07fc0724ec45804b0bf6a54841c62410264d092d466648f3580459333a638007857ac3e9ee30bcabd4e1331a1001cac37ba29b41e67f1b432c8cfe0bccc13824bb74f1ed9ced12721db654bbd2034b4480c66c4c26feba2d8e748747f2f348d4d5bd0b9bf86837aa54177c7a81907ed698f5ccc129dc3bec56818435f8995e8fe282ff19d27b190702af7a39eec27055ea5019e4d95317c839894d6bc9f151c06b2bc3933d2d3b78934734176d07b45fc886c92c6f642cf23119dc8e6c50153e48142f30f6b37a16c7670599c571ea63126376c6c66d8f0b0daadf786342925a0376be5fad0cc390d85d0f40bcea69d19d7a23b0a3e58c1a99e98cf76aee80f9af9b8687f4bc4c23e5b8e3d5a48516091ab1002ab72e62e554c3ce444d687787e9dbc589ea65d54f732c5facfbb724afca6c378239e2099e4192fb6b268a6aebe5256006b07f3432c9b0fa8528ff1838f0203db1983d027566492ddb54796ba831af88c50063422f017cf33ec693ae48c51433be9e388a92b2c2ce2d2bb4f661afbd1aff8ea8c772df4bdffdc67a4a239062cfe2ba422dd53a5110713ce737a809a654b8353c45182f82a165136fa4d9990256429dfd035bc50ade9bf715612487e77d8e72fc3607841e146a1be1a8872c533c4c3fc977969fd8aed06852152b410cca994924e49c7fa99eb0edeef5af54af0e2595838f5d10261938d4b908e4342f59d85b75928ac5e137c54c8a91d94e9f92fb2ecd2e5323110f09da7e6285c8e5c5596343b461fed1ba96c479c65a70583b2510e3a3dd8a85d59929fbb4873ca073696cb03c87fd7ba6d95da8de9fee39acc8e3f3ddddff6788068cfbeb1034f74529f718780e6c0b917fa1888991e53adccf3b5966aa335aa02da246ab23b398fe11ef4ae45f83f5dcee3ee67872044afef16e99ebf3ffcd579cbf0eaef59882406ccfdcc43b9b8f0ce284782bb87e75f28bb6ef69d38cb6daa4685c447a8694ae4ebad5a767634185502c65ebfa2a44b8975aaee88c8908441cf37a619b0a2b6d1ec758d08a460a028d92e8a7ff8b6ae1a3ec50fd2e25bd0558b23fbf60cb28424b42d0fc12a4543d76408918d16afd4bc94c8867c3a4926fa41561c8d9fd6dd089aea8e3f5ca28bac48bc4d174e93fbc9bb6e24ec20cde5a2de956d3c9d12ea7d821d4748c2a89c6828383dd41f15051174ee8cad6718a7311b7dea28e3b64b191853027b396e33d2c8ba304f5d135120c486a0dccd23a5fded81900736dbac4b7251098e9c69307abe4c6f6759ffb2b3803f8e925f27f61036899c26da76441bf70a2dcb5b4ea52709bc7379f15d633d899c2522a84c96a615be0206d57f73b02ef091e6b507ff591480695199eca433c7735686a2a316ea11522d79ba7354437402211b7d858f60a873d9e01fdca0e2750e52e0adb568b4f74da80b1a5d02326d031791ca0d72228c857194863217ae048462cc12d72e0349ba1bda0b8e88bceb5728ffbe1b8fc8b85cde8e53d39ba0053263f73ce78f9131690f02281b3d905c0ab8ece6bab9f480ceef63878df444d5bb13184a243b29b3b8c7801614b38bc9ce17380c7b94fbf9c59b7e11dde6fe06eb3934ad495ed17aaee38ddeba69e75400ccc0cae8cc124489e7370cb98dfd59ad8ee136f9c3c2197994e2326036487e", 0x1000}, 0x1006) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x200}) clock_nanosleep(0x7, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:33 executing program 2: r0 = epoll_create1(0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) [ 179.773361] IPv6: NLM_F_REPLACE set, but no existing node found! [ 179.829076] audit: type=1400 audit(1541871273.783:19): avc: denied { create } for pid=7467 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 179.902543] audit: type=1400 audit(1541871273.853:20): avc: denied { write } for pid=7467 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:34:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x7c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x3dd, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 17:34:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 17:34:33 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000240)='./file0\x00') mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000000)="521f8300b20d61896fb17d0899471ff65a0ea774a3ab87ccac3b16321614da4b45beddb5c85e54054641b39b928694a3f4239077c4f78fbbca6b67caa5b3ee3ce1e67992c01d4243eaa206") chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 179.966743] audit: type=1400 audit(1541871273.923:21): avc: denied { read } for pid=7467 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:34:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) setpgid(0x0, 0x0) 17:34:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x7c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x3dd, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 17:34:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x7c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x3dd, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 17:34:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x7c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x3dd, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 17:34:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x7c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x3dd, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 17:34:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x7c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x3dd, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 17:34:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x7c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x3dd, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 17:34:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000002840, 0x16) r1 = fcntl$dupfd(r0, 0x3, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x8000000000000078, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) shutdown(r1, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0, 0xc}, 0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001480)={{{@in=@dev, @in=@dev}}, {{}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) accept4$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@dev, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000001680)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000001800)={@dev}, &(0x7f0000001840)=0x14) getpeername$packet(r2, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000018c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001900)={@rand_addr, @local}, &(0x7f0000001940)=0xc) getpeername$packet(r2, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000019c0)=0x14) getsockname$packet(r2, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a80)={{{@in=@broadcast, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) getpeername(r0, &(0x7f0000002000)=@xdp, &(0x7f0000002080)=0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000020c0)={{{@in=@remote, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000021c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002240)={{{@in, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000002340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002440)={'team0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000002540), &(0x7f0000002580)=0x14) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002600)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002740)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000002840)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003a80)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000003b80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003cc0)={{{@in=@broadcast}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000003dc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003e40)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000003f40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003f80)={{{@in6=@remote, @in6=@ipv4={[], [], @local}}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000004080)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000040c0)={0x0, @remote, @local}, &(0x7f0000004100)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000004840)={&(0x7f0000004140)={0x9c, r4, 0x204, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000180), 0x267}], 0x1000000000000126) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0xff, 0x5, 0x100000000, 0x4, 0x1}) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000000)=0x7, 0x4) write$UHID_INPUT(r1, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x200}) clock_nanosleep(0x7, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x7c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x3dd, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 17:34:34 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000240)='./file0\x00') mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000000)="521f8300b20d61896fb17d0899471ff65a0ea774a3ab87ccac3b16321614da4b45beddb5c85e54054641b39b928694a3f4239077c4f78fbbca6b67caa5b3ee3ce1e67992c01d4243eaa206") chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:34:35 executing program 2: r0 = epoll_create1(0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 17:34:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) read(r1, &(0x7f0000000240)=""/19, 0x129) 17:34:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x7c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x3dd, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 17:34:35 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000240)='./file0\x00') mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000000)="521f8300b20d61896fb17d0899471ff65a0ea774a3ab87ccac3b16321614da4b45beddb5c85e54054641b39b928694a3f4239077c4f78fbbca6b67caa5b3ee3ce1e67992c01d4243eaa206") chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:34:35 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000240)='./file0\x00') mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000000)="521f8300b20d61896fb17d0899471ff65a0ea774a3ab87ccac3b16321614da4b45beddb5c85e54054641b39b928694a3f4239077c4f78fbbca6b67caa5b3ee3ce1e67992c01d4243eaa206") chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:34:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000640), 0x0, 0x7c99830876959646, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x3dd, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='C', 0x1, 0x0, 0x0, 0x0) 17:34:35 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000240)='./file0\x00') mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000000)="521f8300b20d61896fb17d0899471ff65a0ea774a3ab87ccac3b16321614da4b45beddb5c85e54054641b39b928694a3f4239077c4f78fbbca6b67caa5b3ee3ce1e67992c01d4243eaa206") chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:34:35 executing program 2: r0 = epoll_create1(0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 17:34:35 executing program 5: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000240)='./file0\x00') mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000000)="521f8300b20d61896fb17d0899471ff65a0ea774a3ab87ccac3b16321614da4b45beddb5c85e54054641b39b928694a3f4239077c4f78fbbca6b67caa5b3ee3ce1e67992c01d4243eaa206") chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:34:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000002840, 0x16) r1 = fcntl$dupfd(r0, 0x3, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x8000000000000078, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) shutdown(r1, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0, 0xc}, 0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001480)={{{@in=@dev, @in=@dev}}, {{}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) accept4$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@dev, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000001680)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000001800)={@dev}, &(0x7f0000001840)=0x14) getpeername$packet(r2, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000018c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001900)={@rand_addr, @local}, &(0x7f0000001940)=0xc) getpeername$packet(r2, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000019c0)=0x14) getsockname$packet(r2, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a80)={{{@in=@broadcast, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) getpeername(r0, &(0x7f0000002000)=@xdp, &(0x7f0000002080)=0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000020c0)={{{@in=@remote, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000021c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002240)={{{@in, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000002340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002440)={'team0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000002540), &(0x7f0000002580)=0x14) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002600)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002740)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000002840)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003a80)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000003b80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003cc0)={{{@in=@broadcast}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000003dc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003e40)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000003f40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003f80)={{{@in6=@remote, @in6=@ipv4={[], [], @local}}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000004080)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000040c0)={0x0, @remote, @local}, &(0x7f0000004100)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000004840)={&(0x7f0000004140)={0x9c, r4, 0x204, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000180), 0x267}], 0x1000000000000126) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0xff, 0x5, 0x100000000, 0x4, 0x1}) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000000)=0x7, 0x4) write$UHID_INPUT(r1, &(0x7f0000000440)={0x8, "5c8e2303724fa1b5a5373a220120048754e304bc55b2d879a577973d3ea4da9591889dacadceede0322c417f15d7cdfe3738442c163841b972e194847a880f0ac53f92f3d03f4e16543ffc9e3cf981c11bab0b68dad74fd7e51f6a588e332583ad4c1d1ae232d1a36ee168270ae156f57500339a85b5f67f90d22a6d2f52def8ea68041a015f116de1106710aee22367dfd75c44eddf32f6edaeb554894f23769859ceace891681d40cf861d212e414bf67230119823014b1a3979077874ab2cb6fd3ffd735104086d5a09bcc0e82668d5ced3e5c387342877ce4d9ed840a080c88625a4afc161b72b4701bea30412d8cd7648e7a6c99884a24748eee3037dea9737c0f786a5f0718080de61392960c5a1300dfbbc93df506f427cf10e3d5b57a38931548deb979acf35fd981487f78353884907ee085ad573b8ae5b2c18b548fc72ea21b08a29e8cf0ae688c7862bd049ce4c0a5381438f10d322b0e35a96e2a971cefbea03b33a50684f7df19c8f3539b1b84da9b9de1b4aa8e57ddb64d844fec0289f054db21f94c3733422a01af64317294d8095d1f378fc48f72ffa3b6427531b9583e615b2f48fae5adc09963984ee57238e2ccd289c89284a0619ccffadf3b79ee42775cabf712799b6b0f90da4a59624c878d59e74195f42d7224f92dc91b5cc31b762a65f91b74c5789bda1d2dd6943f07c52ea9c88452cbcc4379c5fe1d62679c235386f7e9d775ff37acf79017a9edf97bbf348ab1fadcfe72d2076c4d63711cd1e218886142bac6ba259f7c2806ab5701d3789848f63ef4cbac3a3866054c546190dbc1b801493a07f802aa3eae86e579bc7ecab7e3320c2c0885e6cd2be5af436e9c74bf624d1e8e1ebc6ae2e23adc27c59b2e8a58e22cb3220bed75e661b979a11478b27fa54a8620f7d43ed3fd8460625012948eebc31aae036d60afa8cceab2632759a84f1b1bb560f32bcf66cd3bdfbd15fe83d8d018d4385a2083a5660cf3c0905b0322b5c0e41ffe08d3c54dba7069de9de56ec95a8e375a8bf9784d9e6b6afdb2a0e24fb8a2e6938d6a3ab63ad4f5415e6419b7b0056fba08951d4599993ba22a6675bfd0f2d0e8ff36f497a0d5072e88516eb0a2031cdb8feedf0e49f294e5168e095f64f03ef4aa999bf46f695f0d625ed6b4cec6ae01c66302b1727487e8b4233670225873aeb6e071e5dcabc5504096418118b16b7eb9b718e5ec91b48ca0db75c818862b86c688e523944a62b433d04612c408575f703bc0e445d4c8eaf80ba151a4f85a808df4d6f766c0ec9f5e7541309f15f8167659ec9022fd630e8b11074e802f3af82e15d7bd05ebcfa54267ede879465c7de2da7f91f0d0e6321ddd9d91d37c7f53eefb2f3347b1ae4ee838c9604a10d022880938a07fb3cca101e01f6078cecfb9ff5402c55cc5fb2f7d35a095f5fb18185cd5989c115a2df036fc24b32b4844552c4187da281361ce26cac8027fdbd20c52ed797bf45cdc199823cc6e518c4d663dcc666c5831342ad933f02e4882c94a416db5121ec5627a8227c7729eebe47496057ac7d01c3d1c3b7fff79e9e84691111e7ca5396393af37c695892e00418328a7b08495211c76777dd9e8aa2fe268fa4795c715bcd2c406eea7003863747f561b82c2b7ce7d11e127006cfdef20b095da493898428294a0a7af5938a1c036c50d4f665ca1b81af1bd1d23570606081413b51b1b92607f078f767bf735b14f601da6a7678bff709af00a50b3df69e54a40a498e46c2a50ce9d734f9141e51f06858d9912dfc6512ffdb33a0e8c2c30599820fd77cfed44d7bc40cc4b56fe43e7c3a2c47bde701c740fdc3d87539274e8c1a784ddf8a3bcd1598098f68fc9eae0282b33ec5e2b6a0f06fd16fc98e6d96fb61a04c7b33ef6dbcb83b8d13f2656a47c23efe71416b0deabef87780e95fd19a35b04510bce5772a12fd07ccad135c805a62d7a30821bf09677378c3adbc17207a5fa772a0622f470dd3ee8e9148cf2963bf52074ba3512eda375c6d6654ae268ccf5374fa7213517a732c5718de79107b015d45d92d33af228b80a942079eddde33bf8112e58f6778525a9729cdc81094759657e56945f5da24a744e85217b2101fc7c2076f77c3c51af491e6fe7da11481b69c10b78d61fde126589685b78e315b09675ee4162373c335949745a46215526e947753fbcb5a4ca12a7d4d11e5755a3a562108dfa01a1afb9f6a781601804ff367c479bf59ab9daa9d6b251f418d8aae7a90f3d5a1e7765d5cc42d63d627b76cac2e2ac3c7c5179a3f957833c4d18354a05044dad035f0acfcc53c23e918d7327b2d9f5224ab3afac5ec734234181aa7a465a2a4fcd04d8c3d9a1199de8640e3bbb54ef66f4af25c1b22355faa7a85aca92ff4c6cea504251bb5b0b405d20ad11646bd2a13491912b0c129ef61dacf98967fcca99c07b56c84c2749219e52885d048795d6c0603f459bdb971426c05d0638425d82f66ddaade8cdeb4cfde3c9baf942582e8ca94f8e79df05b21349d05dec55ac10856906b425b02d58b84972525e90dffe8f5a93496f41986e0b4c60b949b67ccf3321abffc3e734fec4fecd2fa4d2ab8df452558f13ebe1c214b0f95b50dd063968ea5b1c8ee5b8d771b1eb8aae0a3f3b0d5885f2020c9c7e5e6ff336a807ba687d48acd0a24d3f46df119413ca21785d8940e65e62314c93d6266b7bcb7fab4eb2d3aa3f6639b76c4e756e08a5b059313cd40161aaa300cfa7ed3bb16ab230aaeaad8054e808d7d21e979f6ed143dde84c61c840e7a874aeab6181b8dfcbde83c1051e5bfc41daa4ac4b273a0b83fd6111080781a41d9940c798d9b253278c06a40f49186a28de2d402bf0d1c07d553b366c24b10333a04419e32b19621a877fd5cf6ec11c51700d72391e2de0bf90ae494d63aad4afae0b4be4418370a7874783b50405e63bd291b554b1ef0fde05da617d95fa84e56265f0c17aeda6ac5ee7df93ab63ff0bc6030a201aca56d9a326178b4fd484ea5eabfd32586168ff7c666740a1cf765c42cdc385493aabe7c4701d475b44b5736b96ac72c6f624481b89ff28fadd05e3915498c55ce7b3676545f88d8d70e1c82dc034f96d1707e30a77a8a2b9dda480e0734b1ea7fea416eebcfc645179bc6b3524ea53e1a4732ef0d137473194a4b9d7163c2e894492c4ee193760a16d2320652c2646b57d8435c3ba65e9cbd122bdab71b4c5c48517329e70b5c9c10b3bb01385d5aae683c11cda4f8b78bdd00c0e840d74b7048f7544bbbc0166ea7ad3ab578dba6bb2862abb5951199005afc22dc13c5dc431461b067e47a7b30aafe17d4ff962026afa216d610c383c1b8eb870225059ca8c64300edadb812f222542f4cde94cea7df71002fa288f2e3f7594a23316f56f84a6f248fdfbc10a9a11010eca5e1a344e82f128a6f791b9471f3bfa62208569a27bc8cfd60fdc54b81ec8f7b5b6059210bdb4c9a0de20539a0c66aa9faf8220740b11371e17c02e94cbda310f4ed34e5550066e8f5bf59934f3c6ebb214468e77abc5eb8c7a122da593c5e14dbd3ca79a54c43e03a0fcd1a01796da9cb3a1944f6b3ddd67009e774b7684338d536ef0872f3747dd791e362ea9041392321d6519c7d7aef516a153c9a58880bd2f7ef67fd45b53c88cb12fb2e6ccbe5003c8e195ce0a281c6a692111b9bd6b7e98c52786947d971d2246f0cb64c8cfaa902562e43b6786a897686cfd2eb268c44c4374d3fe8eb77ea0aafff03e86b2f240126b186eb6b0a13365f2c9141532bd7efb36e2f55e799071b0c500704ce3a07fa2cc234e610703086537b3cbf49e5062f20057492827b7a5a387c8a72a8efacfe6105c778767efb85970282ee6c5468cd1da81ed0a9d9d855861ee0b182d0ed2c41c890137dade9c9340edea6722825e870d749bf3e1757ba31d0aab876735e672998f4dcc39840c2e7a5281dfb4aac1bd0ebb474e38451fa35844fff774a6d87216ff3b4615f4d9dd6fbfdb1449488c960f098ce6c8703c6de2e87e5f5f96f94df84b02a9497cfffd628cd61721da765a8e5f2a03dde2825424f2447768ed335e99bc9dc70c07d2ec07fc0724ec45804b0bf6a54841c62410264d092d466648f3580459333a638007857ac3e9ee30bcabd4e1331a1001cac37ba29b41e67f1b432c8cfe0bccc13824bb74f1ed9ced12721db654bbd2034b4480c66c4c26feba2d8e748747f2f348d4d5bd0b9bf86837aa54177c7a81907ed698f5ccc129dc3bec56818435f8995e8fe282ff19d27b190702af7a39eec27055ea5019e4d95317c839894d6bc9f151c06b2bc3933d2d3b78934734176d07b45fc886c92c6f642cf23119dc8e6c50153e48142f30f6b37a16c7670599c571ea63126376c6c66d8f0b0daadf786342925a0376be5fad0cc390d85d0f40bcea69d19d7a23b0a3e58c1a99e98cf76aee80f9af9b8687f4bc4c23e5b8e3d5a48516091ab1002ab72e62e554c3ce444d687787e9dbc589ea65d54f732c5facfbb724afca6c378239e2099e4192fb6b268a6aebe5256006b07f3432c9b0fa8528ff1838f0203db1983d027566492ddb54796ba831af88c50063422f017cf33ec693ae48c51433be9e388a92b2c2ce2d2bb4f661afbd1aff8ea8c772df4bdffdc67a4a239062cfe2ba422dd53a5110713ce737a809a654b8353c45182f82a165136fa4d9990256429dfd035bc50ade9bf715612487e77d8e72fc3607841e146a1be1a8872c533c4c3fc977969fd8aed06852152b410cca994924e49c7fa99eb0edeef5af54af0e2595838f5d10261938d4b908e4342f59d85b75928ac5e137c54c8a91d94e9f92fb2ecd2e5323110f09da7e6285c8e5c5596343b461fed1ba96c479c65a70583b2510e3a3dd8a85d59929fbb4873ca073696cb03c87fd7ba6d95da8de9fee39acc8e3f3ddddff6788068cfbeb1034f74529f718780e6c0b917fa1888991e53adccf3b5966aa335aa02da246ab23b398fe11ef4ae45f83f5dcee3ee67872044afef16e99ebf3ffcd579cbf0eaef59882406ccfdcc43b9b8f0ce284782bb87e75f28bb6ef69d38cb6daa4685c447a8694ae4ebad5a767634185502c65ebfa2a44b8975aaee88c8908441cf37a619b0a2b6d1ec758d08a460a028d92e8a7ff8b6ae1a3ec50fd2e25bd0558b23fbf60cb28424b42d0fc12a4543d76408918d16afd4bc94c8867c3a4926fa41561c8d9fd6dd089aea8e3f5ca28bac48bc4d174e93fbc9bb6e24ec20cde5a2de956d3c9d12ea7d821d4748c2a89c6828383dd41f15051174ee8cad6718a7311b7dea28e3b64b191853027b396e33d2c8ba304f5d135120c486a0dccd23a5fded81900736dbac4b7251098e9c69307abe4c6f6759ffb2b3803f8e925f27f61036899c26da76441bf70a2dcb5b4ea52709bc7379f15d633d899c2522a84c96a615be0206d57f73b02ef091e6b507ff591480695199eca433c7735686a2a316ea11522d79ba7354437402211b7d858f60a873d9e01fdca0e2750e52e0adb568b4f74da80b1a5d02326d031791ca0d72228c857194863217ae048462cc12d72e0349ba1bda0b8e88bceb5728ffbe1b8fc8b85cde8e53d39ba0053263f73ce78f9131690f02281b3d905c0ab8ece6bab9f480ceef63878df444d5bb13184a243b29b3b8c7801614b38bc9ce17380c7b94fbf9c59b7e11dde6fe06eb3934ad495ed17aaee38ddeba69e75400ccc0cae8cc124489e7370cb98dfd59ad8ee136f9c3c2197994e2326036487e", 0x1000}, 0x1006) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x200}) clock_nanosleep(0x7, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:35 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000240)='./file0\x00') mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000000)="521f8300b20d61896fb17d0899471ff65a0ea774a3ab87ccac3b16321614da4b45beddb5c85e54054641b39b928694a3f4239077c4f78fbbca6b67caa5b3ee3ce1e67992c01d4243eaa206") chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:34:35 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000240)='./file0\x00') mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000000)="521f8300b20d61896fb17d0899471ff65a0ea774a3ab87ccac3b16321614da4b45beddb5c85e54054641b39b928694a3f4239077c4f78fbbca6b67caa5b3ee3ce1e67992c01d4243eaa206") chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:34:35 executing program 2: r0 = epoll_create1(0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, r1+30000000}, &(0x7f0000000200), 0x8) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 17:34:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) read(r1, &(0x7f0000000240)=""/19, 0x129) 17:34:35 executing program 5: socketpair$unix(0x1, 0x2000080000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x2b}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 17:34:35 executing program 4: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000240)='./file0\x00') mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000000)="521f8300b20d61896fb17d0899471ff65a0ea774a3ab87ccac3b16321614da4b45beddb5c85e54054641b39b928694a3f4239077c4f78fbbca6b67caa5b3ee3ce1e67992c01d4243eaa206") chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:34:35 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000240)='./file0\x00') mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f0000000000)="521f8300b20d61896fb17d0899471ff65a0ea774a3ab87ccac3b16321614da4b45beddb5c85e54054641b39b928694a3f4239077c4f78fbbca6b67caa5b3ee3ce1e67992c01d4243eaa206") chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 17:34:35 executing program 5: socketpair$unix(0x1, 0x2000080000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x2b}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 17:34:36 executing program 5: socketpair$unix(0x1, 0x2000080000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x2b}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 17:34:36 executing program 5: socketpair$unix(0x1, 0x2000080000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000016c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x2b}, 0x0, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 17:34:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000000)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001340)=[{0x3a8, 0x29, 0x4, "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"}], 0x3a8}}], 0x2, 0x0) 17:34:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000002840, 0x16) r1 = fcntl$dupfd(r0, 0x3, r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x8000000000000078, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) shutdown(r1, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) bind(0xffffffffffffffff, &(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0, 0xc}, 0x80) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001480)={{{@in=@dev, @in=@dev}}, {{}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) accept4$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@dev, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000001680)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000001800)={@dev}, &(0x7f0000001840)=0x14) getpeername$packet(r2, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000018c0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000001900)={@rand_addr, @local}, &(0x7f0000001940)=0xc) getpeername$packet(r2, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000019c0)=0x14) getsockname$packet(r2, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a40)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a80)={{{@in=@broadcast, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000001b80)=0xe8) getpeername(r0, &(0x7f0000002000)=@xdp, &(0x7f0000002080)=0x80) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000020c0)={{{@in=@remote, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000021c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002200)={'team0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002240)={{{@in, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000002340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002440)={'team0\x00'}) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000002540), &(0x7f0000002580)=0x14) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002600)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002740)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000002840)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003a80)={{{@in=@broadcast, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000003b80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003cc0)={{{@in=@broadcast}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000003dc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000003e40)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000003f40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003f80)={{{@in6=@remote, @in6=@ipv4={[], [], @local}}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000004080)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000040c0)={0x0, @remote, @local}, &(0x7f0000004100)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000004840)={&(0x7f0000004140)={0x9c, r4, 0x204, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) writev(r7, &(0x7f00000001c0)=[{&(0x7f0000000180), 0x267}], 0x1000000000000126) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000080)={0xff, 0x5, 0x100000000, 0x4, 0x1}) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000000)=0x7, 0x4) write$UHID_INPUT(r1, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x200}) clock_nanosleep(0x7, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:36 executing program 4: mprotect(&(0x7f0000a32000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) getpid() fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000200)=""/141) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 17:34:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18}, 0x18) io_setup(0x4000000000000046, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:34:36 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:34:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) read(r1, &(0x7f0000000240)=""/19, 0x129) 17:34:36 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000000)={0x2d68cb80}) 17:34:36 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:34:36 executing program 4: mprotect(&(0x7f0000a32000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) getpid() fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000200)=""/141) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 17:34:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r1, &(0x7f0000000000), 0xfec4, 0x4008000, &(0x7f0000001000)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r1, &(0x7f0000440000), 0x38c, 0x0, &(0x7f00002ce000), 0x10) 17:34:36 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:34:36 executing program 4: mprotect(&(0x7f0000a32000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) getpid() fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000200)=""/141) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 17:34:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18}, 0x18) io_setup(0x4000000000000046, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:34:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x8000002102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 17:34:37 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:34:37 executing program 4: mprotect(&(0x7f0000a32000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) getpid() fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000200)=""/141) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) 17:34:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18}, 0x18) io_setup(0x4000000000000046, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:34:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffff7}) read(r1, &(0x7f0000000240)=""/19, 0x129) 17:34:37 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) 17:34:37 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) sysinfo(&(0x7f0000000280)=""/254) 17:34:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000a000)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 17:34:37 executing program 0: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERROR(r1, &(0x7f00000000c0)={0xa, 0x7, 0x0, {0x1, '['}}, 0xa) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 17:34:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000b67000), &(0x7f00007d0000)=0x4) 17:34:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), &(0x7f0000000300), 0x8) 17:34:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000240)="b5", 0x1) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nfc, 0x5f, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/106, 0x6a}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000254, 0x0) 17:34:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), &(0x7f0000000300), 0x8) [ 183.656237] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 17:34:37 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000bc0)={{{@in6=@loopback}}, {{@in6=@loopback}}}, &(0x7f0000000cc0)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000004200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004240)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000046c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004740)=0x80) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc550) 17:34:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), &(0x7f0000000300), 0x8) 17:34:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) fcntl$setstatus(r1, 0x4, 0x4000) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18}, 0x18) io_setup(0x4000000000000046, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 17:34:38 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = inotify_init1(0x0) fchown(r0, 0x0, 0x0) 17:34:38 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000440)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ppoll(&(0x7f0000000240)=[{r1}], 0x1, &(0x7f00000002c0), &(0x7f0000000300), 0x8) 17:34:38 executing program 1: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:38 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 17:34:38 executing program 0: clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getitimer(0x1, &(0x7f0000000180)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000000)=""/248) 17:34:38 executing program 5: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 17:34:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000a00)='coredump_filter\x00') sendfile(r0, r0, &(0x7f0000000040), 0x100000001) 17:34:38 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 17:34:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=@delsa={0x28, 0x11, 0x11, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x2, 0x32}}, 0x28}}, 0x0) 17:34:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x42, &(0x7f0000000180)=0xfda2, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, &(0x7f0000adb000), 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x709000) 17:34:38 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000100), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140), &(0x7f0000000240)="19613d77ac6c3c322d5a9eece177898621f3e6d1317f17d45b6b677fa9db6f230cbc145872974bac633821bc97558b63af12ae9b5aa5f0240597dc6fa1eca8bf0b8fef919e0a9861221f936879b8c12b3d292cdf250970e460115108f27d36a19ccf4e521db1337ee4e765ed5f328a4e76f2a3c035316568cd879c1b8576197e5969665c80da2e0f0402ec20e90c5ab85948273e77eea8226e0471467e8b111864054ad0c3"}}, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000340)="cd8075a0e36969ef69dc00d9908adcd0d01192000880410fd1b0b5d90000797c5e2a0f0fcdaeeae23c3b4d4d408064797f41dfdf400f01efe5e57d0f1c1c0a1a63460fc4c161fccddfde9f") 17:34:38 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:38 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 17:34:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = epoll_create1(0x0) flock(r2, 0x1) r3 = gettid() dup2(r0, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r3, 0x1000000000016) 17:34:39 executing program 1: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) recvmmsg(r1, &(0x7f0000001780)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/202, 0xca}}], 0x1, 0x60, &(0x7f0000001840)) 17:34:39 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = epoll_create1(0x0) flock(r2, 0x1) r3 = gettid() dup2(r0, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r3, 0x1000000000016) 17:34:39 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="dcd1458f138dbda0180acdb45194b7a9814f1aea013abe8ec60280bfabbe660de90b56fde4dff76b09dc868367ffb4e34e0228"], 0x33}}, 0x0) socketpair(0x0, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000080)=""/228) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @remote}, &(0x7f0000000080)=0xc) tee(r3, r2, 0x2, 0x3) r5 = socket$inet6(0xa, 0x5, 0x3) r6 = socket$inet6(0xa, 0x2, 0x0) socket$inet(0x2, 0x0, 0x9) socket$inet6(0xa, 0x1000000000002, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x20) openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22, 0x4, @dev, 0x5}, 0x1c) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x101000, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000380)=0x10000) gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x93ce, 0xace, 0x0, 0xd8, 0x0, 0x4, 0x7f, 0x0, 0x6, 0x0, 0x0, 0xce8a, 0x0, 0xb5, 0x9265, 0x8, 0x2, 0x0, 0x1, 0x6, 0x5, 0x6, 0xffffffff, 0x20000005, 0x20, 0x5, 0x0, 0xfff, 0x0, 0x0, 0x5, 0x0, 0x1, 0xf29c, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000480), 0xa}, 0x0, 0x3, 0x1f, 0x0, 0x0, 0xfffffffffffffffb, 0x101}, 0x0, 0x0, r1, 0xa) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000440)={"4854ff020900000007000000000000000000000000000000000000000a"}, &(0x7f0000000340)=0xfffffffffffffe40) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @loopback}, 0x31) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x18, r8, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40010}, 0x10) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x4e22, 0x6, @local, 0x1f}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) 17:34:39 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) 17:34:39 executing program 3: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 185.153351] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 17:34:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = epoll_create1(0x0) flock(r2, 0x1) r3 = gettid() dup2(r0, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r3, 0x1000000000016) 17:34:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) recvmmsg(r1, &(0x7f0000001780)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/202, 0xca}}], 0x1, 0x60, &(0x7f0000001840)) 17:34:39 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = epoll_create1(0x0) flock(r2, 0x1) r3 = gettid() dup2(r0, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r3, 0x1000000000016) 17:34:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) recvmmsg(r1, &(0x7f0000001780)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/202, 0xca}}], 0x1, 0x60, &(0x7f0000001840)) [ 185.479847] Dead loop on virtual device ip6tnl0, fix it urgently! [ 185.505273] Dead loop on virtual device ip6tnl0, fix it urgently! [ 185.520019] Dead loop on virtual device ip6tnl0, fix it urgently! [ 185.541491] Dead loop on virtual device ip6tnl0, fix it urgently! [ 185.557321] Dead loop on virtual device ip6tnl0, fix it urgently! [ 185.571957] Dead loop on virtual device ip6tnl0, fix it urgently! 17:34:39 executing program 1: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:39 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:40 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0xa, 0x8) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) recvmmsg(r1, &(0x7f0000001780)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, &(0x7f00000012c0), 0x0, &(0x7f0000001300)=""/202, 0xca}}], 0x1, 0x60, &(0x7f0000001840)) 17:34:40 executing program 3: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:40 executing program 5: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:40 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:40 executing program 1: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:40 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:40 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:40 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:40 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:40 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:40 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:40 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000f06000), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000aeeffa)='ramfs\x00', 0x0, &(0x7f00007d7000)) chdir(&(0x7f00002d7000)='./file0\x00') chroot(&(0x7f0000000000)='.') umount2(&(0x7f0000f66000)='.', 0x2) unshare(0x20000) 17:34:40 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x29) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xfffffffffffffffc, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r3) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./bus\x00', 0x6, 0x2) clone(0x80204000, &(0x7f0000000bc0)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r6 = accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b00)=0xe8) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000380)={0xa, 0x7, 0x7, 0x1000}, 0xa) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @rand_addr}, &(0x7f0000000300)=0xc) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:34:40 executing program 3: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:40 executing program 5: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000011c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000013c0)=""/4096, 0x1000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xf9bb) 17:34:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xfffffffffffffffe, 0x212, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 17:34:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0x6}}) dup3(r0, r1, 0x0) 17:34:40 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000), 0x1c) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x10000000000001, 0x0, 0x1fffffff) 17:34:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000011c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000013c0)=""/4096, 0x1000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xf9bb) 17:34:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0x6}}) dup3(r0, r1, 0x0) 17:34:40 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000), 0x1c) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x10000000000001, 0x0, 0x1fffffff) 17:34:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000011c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000013c0)=""/4096, 0x1000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xf9bb) 17:34:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0x6}}) dup3(r0, r1, 0x0) 17:34:41 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x29) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xfffffffffffffffc, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r3) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./bus\x00', 0x6, 0x2) clone(0x80204000, &(0x7f0000000bc0)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r6 = accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b00)=0xe8) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000380)={0xa, 0x7, 0x7, 0x1000}, 0xa) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @rand_addr}, &(0x7f0000000300)=0xc) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:34:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0x6}}) dup3(r0, r1, 0x0) 17:34:41 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000), 0x1c) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x10000000000001, 0x0, 0x1fffffff) 17:34:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmsg(r1, &(0x7f00000011c0)={&(0x7f0000000080)=@sco, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000013c0)=""/4096, 0x1000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xf9bb) 17:34:41 executing program 5: r0 = socket$packet(0x11, 0x1000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x8dab}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:34:41 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000006f00000700b80b1c165eb8d9a41dd500000000000000000000000000000000"], 0x28}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 17:34:41 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000006f00000700b80b1c165eb8d9a41dd500000000000000000000000000000000"], 0x28}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 17:34:41 executing program 1: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00001e2000), 0x2000, 0x0, &(0x7f0000f14000), 0x1c) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000140)) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r1, 0x10000000000001, 0x0, 0x1fffffff) 17:34:41 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000006f00000700b80b1c165eb8d9a41dd500000000000000000000000000000000"], 0x28}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 17:34:41 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$setendian(0x14, 0x40000000002) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='/dev/ptmx\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl(r1, 0x2, &(0x7f0000002040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000004c0)="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") read(r1, &(0x7f0000000780)=""/4096, 0x1000) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x8000fffffffe) 17:34:41 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff3) [ 187.604154] device lo entered promiscuous mode 17:34:41 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000006f00000700b80b1c165eb8d9a41dd500000000000000000000000000000000"], 0x28}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 17:34:42 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x29) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xfffffffffffffffc, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r3) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./bus\x00', 0x6, 0x2) clone(0x80204000, &(0x7f0000000bc0)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r6 = accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b00)=0xe8) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000380)={0xa, 0x7, 0x7, 0x1000}, 0xa) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @rand_addr}, &(0x7f0000000300)=0xc) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:34:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000500)) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2eb56367726f75707500", 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x1ff) write$selinux_context(r4, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) creat(&(0x7f00000003c0)='./bus\x00', 0x108) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000440)={'gretap0\x00', 0x5}) r6 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) 17:34:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x3}]}, 0x28}}, 0x0) 17:34:42 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$setendian(0x14, 0x40000000002) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='/dev/ptmx\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl(r1, 0x2, &(0x7f0000002040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000004c0)="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") read(r1, &(0x7f0000000780)=""/4096, 0x1000) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x8000fffffffe) 17:34:42 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff3) 17:34:42 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff3) 17:34:42 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$setendian(0x14, 0x40000000002) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='/dev/ptmx\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl(r1, 0x2, &(0x7f0000002040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000004c0)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87b276dabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e20d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d1") read(r1, &(0x7f0000000780)=""/4096, 0x1000) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x8000fffffffe) 17:34:42 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff3) [ 188.300421] device lo entered promiscuous mode 17:34:42 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff3) 17:34:42 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$setendian(0x14, 0x40000000002) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='/dev/ptmx\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl(r1, 0x2, &(0x7f0000002040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000004c0)="6c6f00966f380f64a1e3d75d627d1fa159ad34909d60d298000000202759175d1563ca52dd984f43891be784e2058077d27c448d4b144278cb7548c2ee63bf3c3e591afc1f394f4281891836c571406eb4b673b00000000000080000daefec45ecd549b29bfe8d903f00e9e47e673ac1b2616a96bba7e2c0dcf95108eb167f5411d30d37e62266cf8eab640f747082aed2158e2b63f6bfe1343ea62da563ded7abea1ff873329c5646d518fe0e8f20010000792efc2a82a5a17035c87b276dabe899eb77238a741c80fcb095a2a7d72c595d45388358f546dc882df5b0b55edb1ab6aa14e20d685e4a2dd1ba556e04276c1be06fdbc891251cb5bfb690b4c27f5d2fb3e7c92794cf496fdf0495b506841f483edac504209488eb27d43b367fd9992d1b7c478dd4b925aa51a04b100393e1cce76d8027f0a5ed280da80f26b1f3ff300c82255f928b44b9d9e7f2e4c16923dc8741b9c70d92fa1111b51f039ddd1b6adfac67e3a053d38ae16e97eaf5a0270be9a0f12066aa6ecfb569b664bc920bd5381608b35f3aa4210a79c4260a574d4da8c40b9f016ff4ab26b6170250c3214ea18622d704f1c021edffee24c8398c4230d1") read(r1, &(0x7f0000000780)=""/4096, 0x1000) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x8000fffffffe) 17:34:42 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff3) 17:34:42 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) chmod(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xfff3) 17:34:42 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x100) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(r0, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) fchdir(r1) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x29) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xfffffffffffffffc, &(0x7f0000000180), 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000640)) write$cgroup_type(r2, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r3) setxattr$trusted_overlay_redirect(&(0x7f0000000480)='./bus\x00', &(0x7f00000004c0)='trusted.overlay.redirect\x00', &(0x7f0000000580)='./bus\x00', 0x6, 0x2) clone(0x80204000, &(0x7f0000000bc0)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b3c88fef2ce1722d982", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000240), 0x4) r6 = accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000700)={{{@in6, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000800)=0xe8) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@ipv4={[], [], @loopback}, @in=@rand_addr}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000b00)=0xe8) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000380)={0xa, 0x7, 0x7, 0x1000}, 0xa) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @rand_addr}, &(0x7f0000000300)=0xc) fsetxattr$security_ima(r4, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) getsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000080)=0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:34:43 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) close(r0) 17:34:43 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$setendian(0x14, 0x40000000002) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='/dev/ptmx\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl(r1, 0x2, &(0x7f0000002040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000004c0)="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") read(r1, &(0x7f0000000780)=""/4096, 0x1000) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x8000fffffffe) 17:34:43 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$setendian(0x14, 0x40000000002) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='/dev/ptmx\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl(r1, 0x2, &(0x7f0000002040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000004c0)="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") read(r1, &(0x7f0000000780)=""/4096, 0x1000) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x8000fffffffe) 17:34:43 executing program 0: clone(0x83102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000140), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3009363d00, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000500)) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2eb56367726f75707500", 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x1ff) write$selinux_context(r4, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) creat(&(0x7f00000003c0)='./bus\x00', 0x108) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000440)={'gretap0\x00', 0x5}) r6 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) [ 189.089807] input: syz1 as /devices/virtual/input/input13 17:34:43 executing program 0: clone(0x83102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000140), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3009363d00, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000500)) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2eb56367726f75707500", 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x1ff) write$selinux_context(r4, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) creat(&(0x7f00000003c0)='./bus\x00', 0x108) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000440)={'gretap0\x00', 0x5}) r6 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) [ 189.318759] qtaguid: iface_stat: iface_check_stats_reset_and_adjust(lo): iface reset its stats unexpectedly 17:34:43 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) close(r0) [ 189.437691] input: syz1 as /devices/virtual/input/input15 17:34:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) keyctl$chown(0x4, r1, r2, 0x0) 17:34:43 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) close(r0) 17:34:43 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 189.689134] input: syz1 as /devices/virtual/input/input16 17:34:43 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) 17:34:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0xa, 0x2, 0x11) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005eed) fallocate(r2, 0x8, 0x0, 0x8000) write$cgroup_int(r2, &(0x7f00000002c0), 0x10003) 17:34:43 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$setendian(0x14, 0x40000000002) flistxattr(r0, &(0x7f0000000400)=""/16, 0x10) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='/dev/ptmx\x00') ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x8) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") ioctl(r1, 0x2, &(0x7f0000002040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f00000004c0)="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") read(r1, &(0x7f0000000780)=""/4096, 0x1000) ppoll(&(0x7f00000000c0), 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) sendfile(r1, r2, &(0x7f0000000100), 0x8000fffffffe) 17:34:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, "73797a3000000000000000000000000000000000000000000000000000f971ed80fa6843d3bee88bb381f34c00000000000000000000000000000800"}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 17:34:43 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) close(r0) [ 189.904329] input: syz1 as /devices/virtual/input/input17 [ 189.935908] input: syz1 as /devices/virtual/input/input18 [ 189.965401] input: syz1 as /devices/virtual/input/input19 17:34:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000500)) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2eb56367726f75707500", 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x1ff) write$selinux_context(r4, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) creat(&(0x7f00000003c0)='./bus\x00', 0x108) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000c40000004e8b4b1e7fa37c911d43b7dfc1540065e2cf063a33e71b902574450eb6fcc611bb94c232461f22877f4a2e09f7f448f8a2ef004e92278a1bd02a14823ff78d796ab6ab52f030b8fea1243b4a37836d690100843a8998fea04a2bc474078acbead561a51093ca99b61c426c9382417876b70a4bcff2d634050eca0d4f941bfec0542fd99b2bd8ff03000000000000f150e292c18a9d7fdc58383f9af93bc9c8b8578b5ed8ba7d2084ab94919aea43e1a3acfd6d899dd2159b76a615f1279aaf23ce57319edb9be03d5b849777d956c09bcb8bc5eb1d793fe7b7d0c34d4d6cc6d28cb99320750390dc04b3af4959443184210eb68c4fe6dced7e44cd2b39f7d25dc53dab0fd596052191868741cecd379b6e87b1c1a8c0dc6b8004595fb60435ed10927d6dfa43071d53b4757c13d8ceb4480e4a7b9c730be6258db763d9e9e7baeccd"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000440)={'gretap0\x00', 0x5}) r6 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) 17:34:46 executing program 0: clone(0x83102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000140), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3009363d00, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000500)) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2eb56367726f75707500", 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x1ff) write$selinux_context(r4, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) creat(&(0x7f00000003c0)='./bus\x00', 0x108) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000440)={'gretap0\x00', 0x5}) r6 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) 17:34:46 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 17:34:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, "73797a3000000000000000000000000000000000000000000000000000f971ed80fa6843d3bee88bb381f34c00000000000000000000000000000800"}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 17:34:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c560a067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd000000100003fffffffffffff000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) 17:34:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000500)) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2eb56367726f75707500", 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x1ff) write$selinux_context(r4, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) creat(&(0x7f00000003c0)='./bus\x00', 0x108) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000440)={'gretap0\x00', 0x5}) r6 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) 17:34:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) futex(&(0x7f0000000040), 0xb, 0x0, &(0x7f0000000700)={0x77359400}, &(0x7f0000000000), 0x0) [ 192.218206] input: syz1 as /devices/virtual/input/input20 17:34:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x429) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000380)=0x30) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)) sync_file_range(0xffffffffffffffff, 0x2, 0x3000000000000000, 0x5) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) dup3(r0, r0, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = dup2(0xffffffffffffffff, r2) clone(0x0, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000004c0)={0x28, 0x2, 0x0, {0x2, 0x6, 0xffffffff}}, 0x28) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) r4 = open(&(0x7f0000000080)='./bus\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{}]}) 17:34:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, "73797a3000000000000000000000000000000000000000000000000000f971ed80fa6843d3bee88bb381f34c00000000000000000000000000000800"}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 192.389892] input: syz1 as /devices/virtual/input/input21 17:34:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, "73797a3000000000000000000000000000000000000000000000000000f971ed80fa6843d3bee88bb381f34c00000000000000000000000000000800"}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 192.499734] input: syz1 as /devices/virtual/input/input22 17:34:46 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 17:34:46 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRES16], @ANYRESDEC], @ANYRESOCT], 0x41}}, 0x40000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00', 0x800}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sync_file_range(r1, 0x100, 0x7, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) getpeername$unix(r3, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000540)={@dev}, &(0x7f0000000580)=0x14) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000004c0)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$apparmor_current(r2, &(0x7f0000000800)=@hat={'changehat ', 0x3, 0x5e, ["2c5cb800", 'lo\x00']}, 0x24) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x7f, @empty, 0x6}, 0x1c) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r5) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000080)="d7b4e8b3033ae1e672ba45181a4b04ea84", 0x11, 0xe712, 0x0, 0x3, r1}, &(0x7f0000000400)) read$eventfd(r2, &(0x7f0000000180), 0x8) [ 192.650704] device lo left promiscuous mode 17:34:49 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 17:34:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x429) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000380)=0x30) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)) sync_file_range(0xffffffffffffffff, 0x2, 0x3000000000000000, 0x5) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) dup3(r0, r0, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = dup2(0xffffffffffffffff, r2) clone(0x0, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000004c0)={0x28, 0x2, 0x0, {0x2, 0x6, 0xffffffff}}, 0x28) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) r4 = open(&(0x7f0000000080)='./bus\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{}]}) 17:34:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000180)='syz1\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) ioctl$FS_IOC_GETVERSION(r1, 0x80047601, &(0x7f0000000500)) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)="2eb56367726f75707500", 0x200002, 0x0) fchdir(0xffffffffffffffff) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') preadv(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup/syz1\x00', 0x1ff) write$selinux_context(r4, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) creat(&(0x7f00000003c0)='./bus\x00', 0x108) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000440)={'gretap0\x00', 0x5}) r6 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) 17:34:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000400400f7"]) 17:34:49 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRES16], @ANYRESDEC], @ANYRESOCT], 0x41}}, 0x40000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00', 0x800}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sync_file_range(r1, 0x100, 0x7, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) getpeername$unix(r3, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000540)={@dev}, &(0x7f0000000580)=0x14) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000004c0)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$apparmor_current(r2, &(0x7f0000000800)=@hat={'changehat ', 0x3, 0x5e, ["2c5cb800", 'lo\x00']}, 0x24) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x7f, @empty, 0x6}, 0x1c) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r5) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000080)="d7b4e8b3033ae1e672ba45181a4b04ea84", 0x11, 0xe712, 0x0, 0x3, r1}, &(0x7f0000000400)) read$eventfd(r2, &(0x7f0000000180), 0x8) 17:34:49 executing program 0: clone(0x83102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000140), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3009363d00, 0x0, 0x9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:49 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x429) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000380)=0x30) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)) sync_file_range(0xffffffffffffffff, 0x2, 0x3000000000000000, 0x5) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) dup3(r0, r0, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = dup2(0xffffffffffffffff, r2) clone(0x0, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000004c0)={0x28, 0x2, 0x0, {0x2, 0x6, 0xffffffff}}, 0x28) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) r4 = open(&(0x7f0000000080)='./bus\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{}]}) 17:34:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000400400f7"]) 17:34:50 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRES16], @ANYRESDEC], @ANYRESOCT], 0x41}}, 0x40000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00', 0x800}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sync_file_range(r1, 0x100, 0x7, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) getpeername$unix(r3, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000540)={@dev}, &(0x7f0000000580)=0x14) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000004c0)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$apparmor_current(r2, &(0x7f0000000800)=@hat={'changehat ', 0x3, 0x5e, ["2c5cb800", 'lo\x00']}, 0x24) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x7f, @empty, 0x6}, 0x1c) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r5) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000080)="d7b4e8b3033ae1e672ba45181a4b04ea84", 0x11, 0xe712, 0x0, 0x3, r1}, &(0x7f0000000400)) read$eventfd(r2, &(0x7f0000000180), 0x8) 17:34:50 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 17:34:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x0, 0x0, {0x2}}, 0x18) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x429) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000380)=0x30) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000640)) sync_file_range(0xffffffffffffffff, 0x2, 0x3000000000000000, 0x5) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) dup3(r0, r0, 0x80000) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r3 = dup2(0xffffffffffffffff, r2) clone(0x0, &(0x7f0000000a80)="35691bff0d4dbe32a6cd1800ab4eda8f85565283fa4821579fbbbd750dd070805e0badb3ba036b2874acca1f912658d3656feb1db372ef285d2264b220fbae3e6fe8c7c96c91c6b3062cdbc70023cf76cd07a60229a66b6b", &(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000b80)="6077ea91") accept(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000280)=0xe6) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f00000004c0)={0x28, 0x2, 0x0, {0x2, 0x6, 0xffffffff}}, 0x28) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000500)=0xc) r4 = open(&(0x7f0000000080)='./bus\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{}]}) 17:34:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000400400f7"]) 17:34:50 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 17:34:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r2, 0x8) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:34:51 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRES16], @ANYRESDEC], @ANYRESOCT], 0x41}}, 0x40000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00', 0x800}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sync_file_range(r1, 0x100, 0x7, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) getpeername$unix(r3, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000540)={@dev}, &(0x7f0000000580)=0x14) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000004c0)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$apparmor_current(r2, &(0x7f0000000800)=@hat={'changehat ', 0x3, 0x5e, ["2c5cb800", 'lo\x00']}, 0x24) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x7f, @empty, 0x6}, 0x1c) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r5) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000080)="d7b4e8b3033ae1e672ba45181a4b04ea84", 0x11, 0xe712, 0x0, 0x3, r1}, &(0x7f0000000400)) read$eventfd(r2, &(0x7f0000000180), 0x8) 17:34:51 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x94) gettid() lseek(r1, 0x0, 0x4) gettid() 17:34:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000400400f7"]) 17:34:52 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRES16], @ANYRESDEC], @ANYRESOCT], 0x41}}, 0x40000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00', 0x800}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sync_file_range(r1, 0x100, 0x7, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) getpeername$unix(r3, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000540)={@dev}, &(0x7f0000000580)=0x14) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000004c0)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$apparmor_current(r2, &(0x7f0000000800)=@hat={'changehat ', 0x3, 0x5e, ["2c5cb800", 'lo\x00']}, 0x24) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x7f, @empty, 0x6}, 0x1c) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r5) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000080)="d7b4e8b3033ae1e672ba45181a4b04ea84", 0x11, 0xe712, 0x0, 0x3, r1}, &(0x7f0000000400)) read$eventfd(r2, &(0x7f0000000180), 0x8) 17:34:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r2, r1, &(0x7f0000000000), 0x0) sendfile(r1, r2, &(0x7f0000000080), 0x81) 17:34:52 executing program 5: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x94) gettid() lseek(r1, 0x0, 0x4) gettid() 17:34:52 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x94) gettid() lseek(r1, 0x0, 0x4) gettid() 17:34:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0xffffffffffffffff, 0x10) 17:34:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x407, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffffffffffff, 0xfffffffc}}}, 0xb8}}, 0x0) 17:34:52 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 17:34:52 executing program 0: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f0000000040), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x65}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000000)="c4c2fd2a8f000000000ffb6afa66430f3a60b80300000085cb6466410f79cff0450fbb0ec4016fd03cd8646643fcc4c3fbf096080000000066450f3a14fb00") 17:34:52 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:52 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRES16], @ANYRESDEC], @ANYRESOCT], 0x41}}, 0x40000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00', 0x800}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sync_file_range(r1, 0x100, 0x7, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) getpeername$unix(r3, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000540)={@dev}, &(0x7f0000000580)=0x14) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000004c0)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$apparmor_current(r2, &(0x7f0000000800)=@hat={'changehat ', 0x3, 0x5e, ["2c5cb800", 'lo\x00']}, 0x24) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x7f, @empty, 0x6}, 0x1c) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r5) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000080)="d7b4e8b3033ae1e672ba45181a4b04ea84", 0x11, 0xe712, 0x0, 0x3, r1}, &(0x7f0000000400)) read$eventfd(r2, &(0x7f0000000180), 0x8) 17:34:52 executing program 5: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x94) gettid() lseek(r1, 0x0, 0x4) gettid() 17:34:52 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x94) gettid() lseek(r1, 0x0, 0x4) gettid() 17:34:53 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYPTR64=&(0x7f0000000740)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYRES32, @ANYPTR, @ANYRESOCT, @ANYRES16], @ANYRESDEC], @ANYRESOCT], 0x41}}, 0x40000) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00', 0x800}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sync_file_range(r1, 0x100, 0x7, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) getpeername$unix(r3, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000340)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x40000) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='ip6gretap0\x00', 0x10) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000540)={@dev}, &(0x7f0000000580)=0x14) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000004c0)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) write$apparmor_current(r2, &(0x7f0000000800)=@hat={'changehat ', 0x3, 0x5e, ["2c5cb800", 'lo\x00']}, 0x24) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x7f, @empty, 0x6}, 0x1c) fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r5) keyctl$reject(0x13, 0x0, 0xffffffff, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x100, &(0x7f0000000040)=0x0) io_cancel(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x5, r3, &(0x7f0000000080)="d7b4e8b3033ae1e672ba45181a4b04ea84", 0x11, 0xe712, 0x0, 0x3, r1}, &(0x7f0000000400)) read$eventfd(r2, &(0x7f0000000180), 0x8) 17:34:53 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:53 executing program 5: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x94) gettid() lseek(r1, 0x0, 0x4) gettid() 17:34:53 executing program 3: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fchmod(r0, 0x94) gettid() lseek(r1, 0x0, 0x4) gettid() 17:34:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000e97000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) 17:34:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/sockcreate\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:34:53 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 17:34:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) socket$nl_xfrm(0x10, 0x3, 0x6) 17:34:53 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) [ 199.648207] audit: type=1400 audit(1541871293.603:22): avc: denied { setattr } for pid=8384 comm="syz-executor4" path="/proc/801/task/802/attr/keycreate" dev="proc" ino=26985 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 17:34:53 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 17:34:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 17:34:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) socket$nl_xfrm(0x10, 0x3, 0x6) [ 199.922982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 199.937801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 17:34:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) [ 200.384932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 17:34:56 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:56 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x400) pread64(r0, &(0x7f00000001c0)=""/113, 0x71, 0x0) 17:34:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) socket$nl_xfrm(0x10, 0x3, 0x6) 17:34:56 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) 17:34:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) socket$nl_xfrm(0x10, 0x3, 0x6) 17:34:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 17:34:56 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='fdinfo/4\x00') exit(0x0) sendfile(r1, r1, &(0x7f0000000000), 0xffff) 17:34:56 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x400) pread64(r0, &(0x7f00000001c0)=""/113, 0x71, 0x0) 17:34:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=@expire={0x104, 0x18, 0x1, 0x0, 0x0, {{{@in6, @in6=@dev}, {@in6=@remote}, @in6=@ipv4={[], [], @broadcast}}}, [@mark={0xc}]}, 0x104}, 0x8}, 0x0) 17:34:56 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x400) pread64(r0, &(0x7f00000001c0)=""/113, 0x71, 0x0) 17:34:56 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x400) pread64(r0, &(0x7f00000001c0)=""/113, 0x71, 0x0) [ 202.591955] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 202.631514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 17:34:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) socket$nl_xfrm(0x10, 0x3, 0x6) 17:34:59 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x4a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:34:59 executing program 5: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') exit(0x0) getdents64(r1, &(0x7f0000000340)=""/57, 0x39) 17:34:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) socket$nl_xfrm(0x10, 0x3, 0x6) 17:34:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:34:59 executing program 0: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) creat(&(0x7f0000000700)='./bus\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000300), 0x24, 0x0) 17:34:59 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='fdinfo/4\x00') exit(0x0) sendfile(r1, r1, &(0x7f0000000000), 0xffff) 17:34:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000680)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:34:59 executing program 0: r0 = socket$packet(0x11, 0x400000002, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 17:34:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) socket$nl_xfrm(0x10, 0x3, 0x6) 17:34:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) 17:34:59 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 17:34:59 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000100)='pagemap\x00', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401, 0xfffffffffffffffd, 0x0) capset(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000300)={0x2, 0x8, 0x960, 0x3f, 0x0, 0x51}) getuid() sched_getscheduler(r4) sendfile(r3, r2, &(0x7f0000000240), 0x2000005) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@broadcast, @empty, 0x0, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) 17:35:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:35:02 executing program 0: r0 = socket$packet(0x11, 0x400000002, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 17:35:02 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000100)='pagemap\x00', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401, 0xfffffffffffffffd, 0x0) capset(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000300)={0x2, 0x8, 0x960, 0x3f, 0x0, 0x51}) getuid() sched_getscheduler(r4) sendfile(r3, r2, &(0x7f0000000240), 0x2000005) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@broadcast, @empty, 0x0, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) 17:35:02 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='fdinfo/4\x00') exit(0x0) sendfile(r1, r1, &(0x7f0000000000), 0xffff) 17:35:02 executing program 5: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000100)='pagemap\x00', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401, 0xfffffffffffffffd, 0x0) capset(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000300)={0x2, 0x8, 0x960, 0x3f, 0x0, 0x51}) getuid() sched_getscheduler(r4) sendfile(r3, r2, &(0x7f0000000240), 0x2000005) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@broadcast, @empty, 0x0, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) 17:35:02 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000100)='pagemap\x00', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401, 0xfffffffffffffffd, 0x0) capset(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000300)={0x2, 0x8, 0x960, 0x3f, 0x0, 0x51}) getuid() sched_getscheduler(r4) sendfile(r3, r2, &(0x7f0000000240), 0x2000005) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@broadcast, @empty, 0x0, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) 17:35:02 executing program 0: r0 = socket$packet(0x11, 0x400000002, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 17:35:02 executing program 0: r0 = socket$packet(0x11, 0x400000002, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) 17:35:03 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000001300), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@ipv4_newaddr={0x18, 0x14, 0x1, 0x0, 0x0, {0x2, 0x3f, 0x0, 0xc8}}, 0x18}}, 0x0) 17:35:03 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) unshare(0x20000200) 17:35:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=@fragment={0x8, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x64}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in6}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) 17:35:03 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f00000001c0)='fdinfo/4\x00') exit(0x0) sendfile(r1, r1, &(0x7f0000000000), 0xffff) 17:35:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:35:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=@fragment={0x8, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x64}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in6}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) 17:35:04 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000100)='pagemap\x00', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401, 0xfffffffffffffffd, 0x0) capset(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000300)={0x2, 0x8, 0x960, 0x3f, 0x0, 0x51}) getuid() sched_getscheduler(r4) sendfile(r3, r2, &(0x7f0000000240), 0x2000005) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@broadcast, @empty, 0x0, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) 17:35:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=@fragment={0x8, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x64}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in6}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) 17:35:04 executing program 5: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000100)='pagemap\x00', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401, 0xfffffffffffffffd, 0x0) capset(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000300)={0x2, 0x8, 0x960, 0x3f, 0x0, 0x51}) getuid() sched_getscheduler(r4) sendfile(r3, r2, &(0x7f0000000240), 0x2000005) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@broadcast, @empty, 0x0, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) 17:35:04 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000100)='pagemap\x00', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401, 0xfffffffffffffffd, 0x0) capset(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000300)={0x2, 0x8, 0x960, 0x3f, 0x0, 0x51}) getuid() sched_getscheduler(r4) sendfile(r3, r2, &(0x7f0000000240), 0x2000005) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@broadcast, @empty, 0x0, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) 17:35:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r1, 0x2}], 0x2, 0xbf3) close(r2) sendto$inet6(r0, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:35:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=@fragment={0x8, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x64}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in6}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) 17:35:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=@fragment={0x8, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x64}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in6}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) 17:35:05 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={"6c6f000000000000000000000000ed1f", 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @remote, @loopback, 0x0, 0x0, 0x0, 0x100, 0x0, 0x1000000, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@mcast1, @loopback}) 17:35:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x81, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x4, @loopback}, 0x80, &(0x7f0000000080), 0x1, &(0x7f0000000000), 0x142}}], 0x2, 0x0) 17:35:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r2 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r2) 17:35:05 executing program 1: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000100)='pagemap\x00', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401, 0xfffffffffffffffd, 0x0) capset(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000300)={0x2, 0x8, 0x960, 0x3f, 0x0, 0x51}) getuid() sched_getscheduler(r4) sendfile(r3, r2, &(0x7f0000000240), 0x2000005) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@broadcast, @empty, 0x0, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) 17:35:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_int(r2, 0x29, 0x49, &(0x7f0000000200), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 17:35:05 executing program 3: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000100)='pagemap\x00', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401, 0xfffffffffffffffd, 0x0) capset(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000300)={0x2, 0x8, 0x960, 0x3f, 0x0, 0x51}) getuid() sched_getscheduler(r4) sendfile(r3, r2, &(0x7f0000000240), 0x2000005) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@broadcast, @empty, 0x0, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) 17:35:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=@fragment={0x8, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x64}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in6}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) 17:35:06 executing program 5: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000100)='pagemap\x00', 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000180)={0x0, 0x0}) r5 = getpid() pipe2(&(0x7f0000000080), 0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000200)) epoll_pwait(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x401, 0xfffffffffffffffd, 0x0) capset(&(0x7f00000001c0)={0x20080522, r5}, &(0x7f0000000300)={0x2, 0x8, 0x960, 0x3f, 0x0, 0x51}) getuid() sched_getscheduler(r4) sendfile(r3, r2, &(0x7f0000000240), 0x2000005) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000340)={@broadcast, @empty, 0x0, 0x2, [@multicast1, @dev={0xac, 0x14, 0x14, 0xb}]}, 0x18) 17:35:06 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r3, 0x280080) sendfile(r2, r3, &(0x7f0000000040), 0x2008004fffffffe) 17:35:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r1, &(0x7f0000001400)=[{&(0x7f0000000000)=""/46, 0x2e}], 0x1) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000080)) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=@fragment={0x8, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffc, 0x64}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in6}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) 17:35:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) sendto$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0x434) 17:35:06 executing program 3: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 17:35:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:35:06 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)="77b2770dbfdb54f4", 0x8}], 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x9}) 17:35:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect(r2, &(0x7f0000000100)=@nl=@unspec, 0x80) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000000c0), 0x4) 17:35:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect(r2, &(0x7f0000000100)=@nl=@unspec, 0x80) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000000c0), 0x4) 17:35:07 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) [ 213.233882] vmalloc: allocation failure: 17179869180 bytes [ 213.239696] syz-executor0: page allocation failure: order:0, mode:0x24000c2 [ 213.247327] CPU: 0 PID: 8674 Comm: syz-executor0 Not tainted 4.4.163+ #121 [ 213.254342] 0000000000000000 a3d5db8eb90f92b9 ffff8800a74ef818 ffffffff81aa556d [ 213.262391] 1ffff10014e9df06 ffff8801d902af80 00000000024000c2 0000000000000000 [ 213.270438] ffffffff82894740 ffff8800a74ef928 ffffffff81486988 0000000000000001 [ 213.278490] Call Trace: [ 213.281070] [] dump_stack+0xc1/0x124 [ 213.286433] [] warn_alloc_failed.cold.34+0x33/0x9b [ 213.293000] [] ? zone_watermark_ok_safe+0x280/0x280 [ 213.299658] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 213.306493] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 213.313411] [] ? check_preemption_disabled+0x3b/0x200 [ 213.320242] [] __vmalloc_node_range+0x360/0x630 [ 213.326854] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 213.333680] [] vmalloc+0x5b/0x70 [ 213.338686] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 213.345176] [] xt_alloc_entry_offsets+0x41/0x60 [ 213.351484] [] translate_table+0x2bb/0x1cd0 [ 213.357441] [] ? trace_hardirqs_on+0x10/0x10 [ 213.363488] [] ? avc_has_perm_noaudit+0x197/0x2f0 [ 213.369971] [] ? avc_has_perm_noaudit+0x90/0x2f0 [ 213.376407] [] ? arpt_do_table+0x16d0/0x16d0 [ 213.382456] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 213.389205] [] ? __might_fault+0x114/0x1d0 [ 213.395078] [] ? __check_object_size+0x217/0x327 [ 213.401473] [] do_replace.isra.7+0x1b1/0x450 [ 213.407520] [] ? compat_do_replace.isra.6+0x550/0x550 [ 213.414354] [] ? ns_capable_common+0x12a/0x150 [ 213.420573] [] do_arpt_set_ctl+0xff/0x140 [ 213.426658] [] nf_setsockopt+0x6d/0xc0 [ 213.432192] [] ip_setsockopt+0x88/0xa0 [ 213.437723] [] tcp_setsockopt+0x88/0xe0 [ 213.443333] [] sock_common_setsockopt+0x9a/0xe0 [ 213.449642] [] SyS_setsockopt+0x166/0x260 [ 213.455427] [] ? SyS_recv+0x40/0x40 [ 213.460690] [] ? SyS_clock_gettime+0x11e/0x1e0 [ 213.466909] [] ? SyS_clock_settime+0x210/0x210 [ 213.473136] [] ? lockdep_sys_exit_thunk+0x12/0x14 17:35:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect(r2, &(0x7f0000000100)=@nl=@unspec, 0x80) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000000c0), 0x4) [ 213.479623] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 213.488619] Mem-Info: [ 213.495540] active_anon:63583 inactive_anon:26954 isolated_anon:0 [ 213.495540] active_file:8537 inactive_file:35819 isolated_file:0 [ 213.495540] unevictable:0 dirty:90 writeback:0 unstable:0 [ 213.495540] slab_reclaimable:5161 slab_unreclaimable:64328 [ 213.495540] mapped:56295 shmem:26709 pagetables:1578 bounce:0 [ 213.495540] free:1384556 free_pcp:417 free_cma:0 [ 213.538451] DMA32 free:2533344kB min:4696kB low:5868kB high:7044kB active_anon:116412kB inactive_anon:48040kB active_file:14652kB inactive_file:66332kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021792kB mlocked:0kB dirty:164kB writeback:0kB mapped:104180kB shmem:47448kB slab_reclaimable:9760kB slab_unreclaimable:116600kB kernel_stack:1984kB pagetables:2920kB unstable:0kB bounce:0kB free_pcp:628kB local_pcp:548kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 213.586013] lowmem_reserve[]: 0 3504 3504 [ 213.590721] Normal free:3003824kB min:5580kB low:6972kB high:8368kB active_anon:137920kB inactive_anon:60776kB active_file:19496kB inactive_file:76944kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:196kB writeback:0kB mapped:121000kB shmem:60424kB slab_reclaimable:10884kB slab_unreclaimable:140428kB kernel_stack:3712kB pagetables:3540kB unstable:0kB bounce:0kB free_pcp:724kB local_pcp:632kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 213.637770] lowmem_reserve[]: 0 0 0 [ 213.641930] DMA32: 1441*4kB (UE) 1464*8kB (UME) 1093*16kB (UME) 247*32kB (UME) 234*64kB (UME) 125*128kB (UME) 24*256kB (UM) 7*512kB (ME) 4*1024kB (UM) 2*2048kB (ME) 596*4096kB (M) = 2532980kB [ 213.663071] Normal: 1807*4kB (UE) 1700*8kB (UME) 1314*16kB (UME) 368*32kB (UME) 268*64kB (UME) 119*128kB (UME) 23*256kB (UME) 10*512kB (UME) 6*1024kB (UM) 4*2048kB (UM) 706*4096kB (M) = 3003132kB [ 213.684466] 71620 total pagecache pages 17:35:07 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) ftruncate(r1, 0x0) [ 213.688431] 0 pages in swap cache [ 213.691869] Swap cache stats: add 0, delete 0, find 0/0 [ 213.697579] Free swap = 0kB [ 213.700588] Total swap = 0kB [ 213.703826] 1965979 pages RAM [ 213.706919] 0 pages HighMem/MovableOnly [ 213.710876] 313340 pages reserved [ 213.723971] vmalloc: allocation failure: 17179869180 bytes [ 213.737689] syz-executor0: page allocation failure: order:0, mode:0x24000c2 [ 213.749623] CPU: 0 PID: 8685 Comm: syz-executor0 Not tainted 4.4.163+ #121 [ 213.756639] 0000000000000000 8d01ec54c9ae61fa ffff8800b73c7818 ffffffff81aa556d [ 213.764716] 1ffff10016e78f06 ffff8800001c2f80 00000000024000c2 0000000000000000 [ 213.772758] ffffffff82894740 ffff8800b73c7928 ffffffff81486988 ffffffff00000001 [ 213.780809] Call Trace: [ 213.783398] [] dump_stack+0xc1/0x124 [ 213.788761] [] warn_alloc_failed.cold.34+0x33/0x9b [ 213.795338] [] ? zone_watermark_ok_safe+0x280/0x280 [ 213.802000] [] ? dump_trace+0x184/0x360 [ 213.807622] [] ? check_preemption_disabled+0x3b/0x200 [ 213.814453] [] __vmalloc_node_range+0x360/0x630 [ 213.820763] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 213.827928] [] vmalloc+0x5b/0x70 [ 213.832938] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 213.839423] [] xt_alloc_entry_offsets+0x41/0x60 [ 213.845735] [] translate_table+0x2bb/0x1cd0 [ 213.851702] [] ? trace_hardirqs_on+0x10/0x10 [ 213.857756] [] ? avc_has_perm_noaudit+0x197/0x2f0 [ 213.864241] [] ? avc_has_perm_noaudit+0x90/0x2f0 [ 213.870639] [] ? arpt_do_table+0x16d0/0x16d0 [ 213.876690] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 213.883435] [] ? __might_fault+0x114/0x1d0 [ 213.889628] [] ? __check_object_size+0x217/0x327 [ 213.896017] [] do_replace.isra.7+0x1b1/0x450 [ 213.902061] [] ? compat_do_replace.isra.6+0x550/0x550 [ 213.908895] [] ? ns_capable_common+0x12a/0x150 [ 213.915129] [] do_arpt_set_ctl+0xff/0x140 [ 213.920922] [] nf_setsockopt+0x6d/0xc0 [ 213.926802] [] ip_setsockopt+0x88/0xa0 [ 213.932325] [] tcp_setsockopt+0x88/0xe0 [ 213.937942] [] sock_common_setsockopt+0x9a/0xe0 [ 213.944246] [] SyS_setsockopt+0x166/0x260 [ 213.950039] [] ? SyS_recv+0x40/0x40 [ 213.955304] [] ? SyS_clock_gettime+0x11e/0x1e0 [ 213.961524] [] ? SyS_clock_settime+0x210/0x210 [ 213.967753] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 213.974235] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 213.993834] Mem-Info: [ 213.996275] active_anon:59458 inactive_anon:28954 isolated_anon:0 [ 213.996275] active_file:8537 inactive_file:35819 isolated_file:0 [ 213.996275] unevictable:0 dirty:90 writeback:0 unstable:0 [ 213.996275] slab_reclaimable:5161 slab_unreclaimable:64232 [ 213.996275] mapped:56295 shmem:28744 pagetables:1578 bounce:0 [ 213.996275] free:1386634 free_pcp:471 free_cma:0 [ 214.032904] DMA32 free:2536984kB min:4696kB low:5868kB high:7044kB active_anon:109012kB inactive_anon:52140kB active_file:14652kB inactive_file:66332kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021792kB mlocked:0kB dirty:164kB writeback:0kB mapped:104180kB shmem:51592kB slab_reclaimable:9760kB slab_unreclaimable:116244kB kernel_stack:1984kB pagetables:2772kB unstable:0kB bounce:0kB free_pcp:1172kB local_pcp:712kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 214.079831] lowmem_reserve[]: 0 3504 3504 [ 214.088376] Normal free:3007828kB min:5580kB low:6972kB high:8368kB active_anon:128820kB inactive_anon:65476kB active_file:19496kB inactive_file:76944kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:196kB writeback:0kB mapped:121000kB shmem:65012kB slab_reclaimable:10884kB slab_unreclaimable:140800kB kernel_stack:3712kB pagetables:3392kB unstable:0kB bounce:0kB free_pcp:1020kB local_pcp:720kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 214.135851] lowmem_reserve[]: 0 0 0 [ 214.139995] DMA32: 1438*4kB (UME) 1262*8kB (UE) 1069*16kB (UME) 270*32kB (UME) 239*64kB (UME) 130*128kB (UME) 31*256kB (UM) 8*512kB (ME) 4*1024kB (UM) 2*2048kB (ME) 596*4096kB (M) = 2534968kB [ 214.162906] Normal: 1781*4kB (UE) 1591*8kB (UE) 1253*16kB (UME) 367*32kB (UME) 265*64kB (UME) 134*128kB (UME) 32*256kB (UME) 11*512kB (UME) 7*1024kB (UM) 4*2048kB (UM) 706*4096kB (M) = 3006716kB [ 214.184560] 74506 total pagecache pages [ 214.188519] 0 pages in swap cache [ 214.191955] Swap cache stats: add 0, delete 0, find 0/0 [ 214.197777] Free swap = 0kB [ 214.200787] Total swap = 0kB [ 214.204009] 1965979 pages RAM [ 214.207112] 0 pages HighMem/MovableOnly [ 214.211069] 313340 pages reserved 17:35:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) 17:35:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect(r2, &(0x7f0000000100)=@nl=@unspec, 0x80) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000000c0), 0x4) 17:35:08 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000200)="88", 0x1}]) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r1, 0x8, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000240)={0x28}, 0x28) clone(0x0, &(0x7f00000003c0), &(0x7f0000000680), &(0x7f00000001c0), &(0x7f0000000340)) vmsplice(r4, &(0x7f0000000140)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x0) [ 214.279599] vmalloc: allocation failure: 17179869180 bytes [ 214.286027] syz-executor0: page allocation failure: order:0, mode:0x24000c2 [ 214.293171] CPU: 0 PID: 8700 Comm: syz-executor0 Not tainted 4.4.163+ #121 [ 214.300177] 0000000000000000 75686fb23124f223 ffff8800b73c7818 ffffffff81aa556d [ 214.308233] 1ffff10016e78f06 ffff8801c1d14740 00000000024000c2 0000000000000000 [ 214.316284] ffffffff82894740 ffff8800b73c7928 ffffffff81486988 ffffffff00000001 [ 214.324762] Call Trace: [ 214.327340] [] dump_stack+0xc1/0x124 [ 214.332696] [] warn_alloc_failed.cold.34+0x33/0x9b [ 214.339266] [] ? zone_watermark_ok_safe+0x280/0x280 [ 214.345922] [] ? dump_trace+0x184/0x360 [ 214.351540] [] ? check_preemption_disabled+0x3b/0x200 [ 214.358370] [] __vmalloc_node_range+0x360/0x630 [ 214.365472] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 214.372296] [] vmalloc+0x5b/0x70 [ 214.377308] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 214.383791] [] xt_alloc_entry_offsets+0x41/0x60 [ 214.390112] [] translate_table+0x2bb/0x1cd0 [ 214.396075] [] ? trace_hardirqs_on+0x10/0x10 [ 214.402138] [] ? avc_has_perm_noaudit+0x197/0x2f0 [ 214.408627] [] ? avc_has_perm_noaudit+0x90/0x2f0 [ 214.415018] [] ? arpt_do_table+0x16d0/0x16d0 [ 214.421057] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 214.428133] [] ? __might_fault+0x114/0x1d0 [ 214.434010] [] ? __check_object_size+0x217/0x327 [ 214.440390] [] do_replace.isra.7+0x1b1/0x450 [ 214.446425] [] ? compat_do_replace.isra.6+0x550/0x550 [ 214.453239] [] ? ns_capable_common+0x12a/0x150 [ 214.459450] [] do_arpt_set_ctl+0xff/0x140 [ 214.465232] [] nf_setsockopt+0x6d/0xc0 [ 214.470742] [] ip_setsockopt+0x88/0xa0 [ 214.476251] [] tcp_setsockopt+0x88/0xe0 [ 214.481850] [] sock_common_setsockopt+0x9a/0xe0 [ 214.488148] [] SyS_setsockopt+0x166/0x260 [ 214.493926] [] ? SyS_recv+0x40/0x40 [ 214.499180] [] ? SyS_clock_gettime+0x11e/0x1e0 [ 214.505390] [] ? SyS_clock_settime+0x210/0x210 [ 214.511598] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 214.518062] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 214.525570] Mem-Info: [ 214.528033] active_anon:55294 inactive_anon:26371 isolated_anon:0 [ 214.528033] active_file:8548 inactive_file:35819 isolated_file:0 [ 214.528033] unevictable:0 dirty:103 writeback:0 unstable:0 [ 214.528033] slab_reclaimable:5161 slab_unreclaimable:63788 [ 214.528033] mapped:56295 shmem:26117 pagetables:1496 bounce:0 [ 214.528033] free:1393909 free_pcp:600 free_cma:0 [ 214.562930] DMA32 free:2551252kB min:4696kB low:5868kB high:7044kB active_anon:101136kB inactive_anon:47072kB active_file:14676kB inactive_file:66336kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021792kB mlocked:0kB dirty:200kB writeback:0kB mapped:104184kB shmem:46496kB slab_reclaimable:9760kB slab_unreclaimable:115320kB kernel_stack:1792kB pagetables:2592kB unstable:0kB bounce:0kB free_pcp:1184kB local_pcp:512kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 214.609145] lowmem_reserve[]: 0 3504 3504 [ 214.613817] Normal free:3024352kB min:5580kB low:6972kB high:8368kB active_anon:120084kB inactive_anon:58412kB active_file:19516kB inactive_file:76944kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:212kB writeback:0kB mapped:121000kB shmem:57972kB slab_reclaimable:10884kB slab_unreclaimable:139896kB kernel_stack:3584kB pagetables:3508kB unstable:0kB bounce:0kB free_pcp:1236kB local_pcp:528kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 214.660090] lowmem_reserve[]: 0 0 0 [ 214.664600] DMA32: 1607*4kB (UME) 1299*8kB (UME) 972*16kB (UME) 144*32kB (UME) 84*64kB (UME) 72*128kB (UME) 36*256kB (UM) 24*512kB (ME) 20*1024kB (UM) 6*2048kB (ME) 597*4096kB (M) = 2551156kB [ 214.684720] Normal: 1876*4kB (UME) 1650*8kB (UME) 1192*16kB (UME) 184*32kB (UME) 98*64kB (UME) 85*128kB (UME) 37*256kB (UME) 30*512kB (UME) 14*1024kB (UM) 9*2048kB (UM) 709*4096kB (M) = 3024480kB [ 214.705251] 70488 total pagecache pages [ 214.709199] 0 pages in swap cache [ 214.712628] Swap cache stats: add 0, delete 0, find 0/0 [ 214.718009] Free swap = 0kB [ 214.721021] Total swap = 0kB [ 214.724040] 1965979 pages RAM [ 214.727218] 0 pages HighMem/MovableOnly 17:35:08 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) [ 214.731162] 313340 pages reserved 17:35:08 executing program 2: pipe(&(0x7f0000000380)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000038000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) [ 214.756267] vmalloc: allocation failure: 17179869180 bytes [ 214.771148] syz-executor0: page allocation failure: order:0, mode:0x24000c2 [ 214.778644] CPU: 0 PID: 8710 Comm: syz-executor0 Not tainted 4.4.163+ #121 [ 214.785645] 0000000000000000 1da230c22fdc2d64 ffff8801d1a3f818 ffffffff81aa556d [ 214.793670] 1ffff1003a347f06 ffff8800b38717c0 00000000024000c2 0000000000000000 [ 214.801733] ffffffff82894740 ffff8801d1a3f928 ffffffff81486988 ffffffff00000001 [ 214.809786] Call Trace: [ 214.812371] [] dump_stack+0xc1/0x124 [ 214.817730] [] warn_alloc_failed.cold.34+0x33/0x9b [ 214.824303] [] ? zone_watermark_ok_safe+0x280/0x280 [ 214.830959] [] ? dump_trace+0x184/0x360 [ 214.836597] [] ? check_preemption_disabled+0x3b/0x200 [ 214.843426] [] __vmalloc_node_range+0x360/0x630 [ 214.849733] [] ? rcu_read_lock_sched_held+0x103/0x120 17:35:08 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./file0/file0\x00') 17:35:08 executing program 1: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:35:08 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x40002, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000600)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000680)=0x0) rt_tgsigqueueinfo(r1, 0x0, 0x0, &(0x7f00000006c0)={0x11, 0x0, 0x4b2d}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ppp\x00', 0x9, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x601, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x6f, &(0x7f0000000180)=0x1, 0x4) prctl$setfpexc(0xc, 0x40000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000340)={@mcast1}, &(0x7f00000004c0)=0x14) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x2, 0xfffffffffffffffe, @ipv4={[], [], @local}}, 0x1c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x90000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendto$inet6(r3, &(0x7f0000000400)="62c7eb17d654b5898a5059ac64dc006d6cb6c2927e4b526a17e1f625eeba670fc7181f8cba", 0x25, 0x40000, &(0x7f0000000440)={0xa, 0x4e21, 0x4c29b199, @mcast1, 0x8bc1}, 0x1c) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000480)={0x18, 0x1, 0x0, {0x5}}, 0x18) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000800)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000000), 0x4) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f00000003c0)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) r4 = syz_open_procfs(r1, &(0x7f0000000200)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") sendfile(r4, r4, &(0x7f00000002c0)=0x202, 0x3) 17:35:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) [ 214.856558] [] vmalloc+0x5b/0x70 [ 214.861568] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 214.868377] [] xt_alloc_entry_offsets+0x41/0x60 [ 214.874686] [] translate_table+0x2bb/0x1cd0 [ 214.880656] [] ? trace_hardirqs_on+0x10/0x10 [ 214.886704] [] ? avc_has_perm_noaudit+0x197/0x2f0 [ 214.893191] [] ? avc_has_perm_noaudit+0x90/0x2f0 [ 214.899587] [] ? arpt_do_table+0x16d0/0x16d0 17:35:08 executing program 1: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 214.905642] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 214.912386] [] ? __might_fault+0x114/0x1d0 [ 214.918277] [] ? __check_object_size+0x217/0x327 [ 214.924672] [] do_replace.isra.7+0x1b1/0x450 [ 214.930720] [] ? compat_do_replace.isra.6+0x550/0x550 [ 214.937568] [] ? ns_capable_common+0x12a/0x150 [ 214.943790] [] do_arpt_set_ctl+0xff/0x140 [ 214.949583] [] nf_setsockopt+0x6d/0xc0 17:35:08 executing program 1: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 214.955117] [] ip_setsockopt+0x88/0xa0 [ 214.960646] [] tcp_setsockopt+0x88/0xe0 [ 214.966529] [] sock_common_setsockopt+0x9a/0xe0 [ 214.972838] [] SyS_setsockopt+0x166/0x260 [ 214.978627] [] ? SyS_recv+0x40/0x40 [ 214.983898] [] ? SyS_clock_gettime+0x11e/0x1e0 [ 214.990120] [] ? SyS_clock_settime+0x210/0x210 [ 214.996350] [] ? lockdep_sys_exit_thunk+0x12/0x14 17:35:08 executing program 2: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:35:09 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./file0/file0\x00') [ 215.002835] [] entry_SYSCALL_64_fastpath+0x1e/0x9a 17:35:09 executing program 4: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:35:09 executing program 1: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 215.056404] Mem-Info: [ 215.059248] active_anon:55376 inactive_anon:26370 isolated_anon:0 [ 215.059248] active_file:8554 inactive_file:36244 isolated_file:0 [ 215.059248] unevictable:0 dirty:105 writeback:444 unstable:0 [ 215.059248] slab_reclaimable:5161 slab_unreclaimable:63565 [ 215.059248] mapped:56295 shmem:26117 pagetables:1590 bounce:0 [ 215.059248] free:1393653 free_pcp:424 free_cma:0 [ 215.140324] DMA32 free:2550000kB min:4696kB low:5868kB high:7044kB active_anon:101164kB inactive_anon:47064kB active_file:14700kB inactive_file:67932kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021792kB mlocked:0kB dirty:1096kB writeback:0kB mapped:104180kB shmem:46492kB slab_reclaimable:9760kB slab_unreclaimable:114832kB kernel_stack:1888kB pagetables:2880kB unstable:0kB bounce:0kB free_pcp:1048kB local_pcp:704kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 215.201168] lowmem_reserve[]: 0 3504 3504 [ 215.208244] Normal free:3023052kB min:5580kB low:6972kB high:8368kB active_anon:120240kB inactive_anon:58416kB active_file:19516kB inactive_file:79444kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:1692kB writeback:0kB mapped:121000kB shmem:57976kB slab_reclaimable:10884kB slab_unreclaimable:138728kB kernel_stack:3488kB pagetables:3480kB unstable:0kB bounce:0kB free_pcp:760kB local_pcp:576kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no [ 215.254615] lowmem_reserve[]: 0 0 0 [ 215.258926] DMA32: 1374*4kB (UME) 1261*8kB (UE) 944*16kB (UME) 104*32kB (UME) 53*64kB (UME) 60*128kB (UME) 30*256kB (UM) 21*512kB (ME) 18*1024kB (UM) 10*2048kB (ME) 597*4096kB (M) = 2547744kB 17:35:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) 17:35:09 executing program 2: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:35:09 executing program 4: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:35:09 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./file0/file0\x00') 17:35:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f00000001c0)=@ethtool_eeprom={0xc}}) [ 215.281047] Normal: 1696*4kB (UE) 1589*8kB (UE) 1138*16kB (UE) 149*32kB (UE) 57*64kB (UME) 73*128kB (UME) 32*256kB (UME) 25*512kB (UME) 19*1024kB (UM) 8*2048kB (UM) 710*4096kB (M) = 3020456kB [ 215.302426] 73597 total pagecache pages [ 215.306491] 0 pages in swap cache [ 215.310016] Swap cache stats: add 0, delete 0, find 0/0 [ 215.315477] Free swap = 0kB [ 215.318580] Total swap = 0kB [ 215.321658] 1965979 pages RAM [ 215.324864] 0 pages HighMem/MovableOnly [ 215.328902] 313340 pages reserved [ 215.378583] vmalloc: allocation failure: 17179869180 bytes [ 215.403261] syz-executor0: page allocation failure: order:0, mode:0x24000c2 [ 215.423749] CPU: 1 PID: 8758 Comm: syz-executor0 Not tainted 4.4.163+ #121 [ 215.430781] 0000000000000000 30b9e3ca87a9ae96 ffff8800a6c37818 ffffffff81aa556d [ 215.438845] 1ffff10014d86f06 ffff8801bd820000 00000000024000c2 0000000000000000 [ 215.446905] ffffffff82894740 ffff8800a6c37928 ffffffff81486988 ffffffff00000001 [ 215.454973] Call Trace: [ 215.457665] [] dump_stack+0xc1/0x124 [ 215.463033] [] warn_alloc_failed.cold.34+0x33/0x9b [ 215.470595] [] ? zone_watermark_ok_safe+0x280/0x280 [ 215.477254] [] ? dump_trace+0x184/0x360 [ 215.482869] [] ? check_preemption_disabled+0x3b/0x200 [ 215.489702] [] __vmalloc_node_range+0x360/0x630 [ 215.496011] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 215.502844] [] vmalloc+0x5b/0x70 [ 215.507848] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 215.514327] [] xt_alloc_entry_offsets+0x41/0x60 [ 215.520633] [] translate_table+0x2bb/0x1cd0 [ 215.526593] [] ? trace_hardirqs_on+0x10/0x10 [ 215.532642] [] ? avc_has_perm_noaudit+0x197/0x2f0 [ 215.539125] [] ? avc_has_perm_noaudit+0x90/0x2f0 [ 215.545524] [] ? arpt_do_table+0x16d0/0x16d0 [ 215.551572] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 215.558319] [] ? __might_fault+0x114/0x1d0 [ 215.565033] [] ? __check_object_size+0x217/0x327 [ 215.571433] [] do_replace.isra.7+0x1b1/0x450 [ 215.577482] [] ? compat_do_replace.isra.6+0x550/0x550 [ 215.584321] [] ? ns_capable_common+0x12a/0x150 [ 215.590542] [] do_arpt_set_ctl+0xff/0x140 [ 215.596332] [] nf_setsockopt+0x6d/0xc0 [ 215.601863] [] ip_setsockopt+0x88/0xa0 [ 215.607395] [] tcp_setsockopt+0x88/0xe0 [ 215.613013] [] sock_common_setsockopt+0x9a/0xe0 [ 215.619327] [] SyS_setsockopt+0x166/0x260 [ 215.625119] [] ? SyS_recv+0x40/0x40 [ 215.630390] [] ? SyS_clock_gettime+0x11e/0x1e0 [ 215.636612] [] ? SyS_clock_settime+0x210/0x210 [ 215.642833] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 215.649315] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 215.668743] Mem-Info: [ 215.680048] active_anon:55351 inactive_anon:26370 isolated_anon:0 [ 215.680048] active_file:8559 inactive_file:38751 isolated_file:0 [ 215.680048] unevictable:0 dirty:1991 writeback:1036 unstable:0 [ 215.680048] slab_reclaimable:5314 slab_unreclaimable:63076 [ 215.680048] mapped:56332 shmem:26117 pagetables:1592 bounce:0 [ 215.680048] free:1391620 free_pcp:454 free_cma:0 [ 215.735897] DMA32 free:2544764kB min:4696kB low:5868kB high:7044kB active_anon:101156kB inactive_anon:47056kB active_file:14696kB inactive_file:73872kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:3145324kB managed:3021792kB mlocked:0kB dirty:5608kB writeback:1036kB mapped:104180kB shmem:46484kB slab_reclaimable:10056kB slab_unreclaimable:113892kB kernel_stack:1696kB pagetables:2716kB unstable:0kB bounce:0kB free_pcp:976kB local_pcp:368kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no 17:35:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 17:35:09 executing program 4: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:35:09 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/uhid\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) 17:35:09 executing program 3: mkdir(&(0x7f0000000140)='./control\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa4000960) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rename(&(0x7f0000000080)='./control\x00', &(0x7f00000000c0)='./file0/file0\x00') 17:35:09 executing program 2: pipe(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="7f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:35:09 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) [ 215.789299] lowmem_reserve[]: 0 3504 3504 [ 215.794577] Normal free:3017064kB min:5580kB low:6972kB high:8368kB active_anon:120148kB inactive_anon:58424kB active_file:19540kB inactive_file:85732kB unevictable:0kB isolated(anon):0kB isolated(file):0kB present:4718592kB managed:3588764kB mlocked:0kB dirty:284kB writeback:2812kB mapped:121000kB shmem:57984kB slab_reclaimable:11300kB slab_unreclaimable:138540kB kernel_stack:3680kB pagetables:3356kB unstable:0kB bounce:0kB free_pcp:908kB local_pcp:172kB free_cma:0kB writeback_tmp:0kB pages_scanned:0 all_unreclaimable? no 17:35:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) [ 215.877692] lowmem_reserve[]: 0 0 0 [ 215.888867] DMA32: 1302*4kB (UME) 1259*8kB (UME) 962*16kB (UME) 132*32kB (UME) 55*64kB (UME) 40*128kB (UME) 24*256kB (UM) 22*512kB (ME) 17*1024kB (UM) 11*2048kB (ME) 597*4096kB (M) = 2546192kB [ 215.916689] Normal: 1600*4kB (UME) 1609*8kB (UME) 1161*16kB (UME) 188*32kB (UME) 33*64kB (UME) 50*128kB (UME) 30*256kB (UME) 21*512kB (UME) 17*1024kB (UM) 9*2048kB (UM) 711*4096kB (M) = 3018904kB [ 215.974754] 72909 total pagecache pages [ 215.987006] 0 pages in swap cache [ 215.993853] Swap cache stats: add 0, delete 0, find 0/0 [ 216.006110] Free swap = 0kB [ 216.012546] Total swap = 0kB [ 216.019223] 1965979 pages RAM [ 216.025711] 0 pages HighMem/MovableOnly [ 216.034170] 313340 pages reserved 17:35:10 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f0000000040)="ca03009eaa910f97b96c51100be8e26abfdbb342767d8eb4acb691fb7686767d7b19da053e65f6695eb2c42968d8129043913b14e6e621ecced6b52bd97efdffbe6fd2804d19da5528942df1716e02ff9f8688c7401010e0e90a88d9c5920486ab68809271e2c7ab70990bc6d04c760c0dabcdfb0a60715dd5", 0x79}], 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @local, 0x2, 0x0, 0x0, 0x8000000000000fa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 17:35:10 executing program 4: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) 17:35:10 executing program 0: prctl$seccomp(0x16, 0x1, &(0x7f0000000340)={0x0, &(0x7f0000000100)}) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0)={&(0x7f0000000180)}, 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0x18) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r3 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000700)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000380)=@abs, 0x6e, &(0x7f0000000580), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4}, 0x40000) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000040)) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000900)) r4 = getpid() pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$inet(0x2, 0x805, 0x7, &(0x7f0000000100)) sched_setscheduler(r4, 0x5, &(0x7f0000000200)) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f0000000480)) sendfile(r3, r2, &(0x7f0000000400), 0x2000005) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000440)={@remote, @multicast2}, &(0x7f00000004c0)=0xc) [ 216.109022] audit: type=1326 audit(1541871310.063:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8793 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 17:35:10 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0x7dfb43ab957cc694, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) truncate(&(0x7f0000000080)='./bus\x00', 0x0) 17:35:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 17:35:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 17:35:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) 17:35:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) [ 216.352123] input: syz1 as /devices/virtual/input/input23 17:35:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) [ 216.554315] input: syz1 as /devices/virtual/input/input25 17:35:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) [ 216.732367] input: syz1 as /devices/virtual/input/input26 17:35:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) [ 216.897062] input: syz1 as /devices/virtual/input/input27 17:35:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 17:35:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) [ 217.094693] input: syz1 as /devices/virtual/input/input28 17:35:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) [ 217.562187] audit: type=1326 audit(1541871311.513:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8793 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 17:35:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000049c0)=[{0x18, 0x0, 0x7, "13"}], 0x18}}], 0x2, 0x0) 17:35:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) 17:35:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockname$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast1}, {0x0, @local}, 0x0, {0x2, 0x4e20, @multicast1}, 'bcsh0\x00'}) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 17:35:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) 17:35:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast2, @mcast2, 0x0, 0x0, 0x0, 0x10b}) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x2}]) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 17:35:11 executing program 5: mmap(&(0x7f00003fe000/0x4000)=nil, 0x4000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @broadcast}, 0xc) 17:35:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000000)={{}, 'syz1\x00'}) 17:35:11 executing program 1: setrlimit(0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) 17:35:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838f906f37f08a2db600000000000000000000000000", 0x1d) bind$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x2000f401, &(0x7f0000000400)={0x2, 0x4e23, @local, [0xe803000000000000]}, 0x10) [ 217.788037] input: syz1 as /devices/virtual/input/input29 [ 217.803014] input: syz1 as /devices/virtual/input/input30 [ 217.823798] input: syz1 as /devices/virtual/input/input31 17:35:11 executing program 1: setrlimit(0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) 17:35:11 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 17:35:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) 17:35:11 executing program 1: setrlimit(0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) 17:35:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) [ 217.914481] input: syz1 as /devices/virtual/input/input32 [ 218.012643] input: syz1 as /devices/virtual/input/input33 [ 218.036365] input: syz1 as /devices/virtual/input/input34 17:35:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 17:35:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000000)={{}, 'syz1\x00'}) 17:35:12 executing program 1: setrlimit(0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) 17:35:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "7379ff0f000000000000000000000000000000000000000000000000000000000000001500"}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) dup3(r0, r1, 0x0) 17:35:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0xfffffffffffffffd}}) 17:35:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 17:35:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='cubic\x00', 0x71a61d540122a199) 17:35:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x4000000000000016, 0x205}, 0x14}}, 0x0) 17:35:12 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) [ 218.236870] input: syz1 as /devices/virtual/input/input35 [ 218.254010] input: syz1 as /devices/virtual/input/input36 17:35:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0xfffffffffffffffd}}) 17:35:12 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) r6 = getuid() r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r2, r6, r9) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r8) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000440)={'ip_vti0\x00', {0x2, 0x4e20, @broadcast}}) 17:35:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000000)={{}, 'syz1\x00'}) 17:35:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0xfffffffffffffffd}}) 17:35:12 executing program 2: prctl$intptr(0x1c, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d632b0100200000"], 0x79}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x1, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r6) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076657468310020766574683100202f6465762f66756c6c002076657468305f746f5f626f6e640020766d6e6574300aac1ab58b4685e942c055a33ad57fb27c9e41cfda94f1e63a43f22eb79c43203c96927251c127ced62b7a1ccd126ba8a91139bc877db4c19f2f93a9ae40ccbed99625857e153aaf51a69f7850666326697def0007b4aad01c6b6dd5768305370844c2c995d8c73d9576c0f56cada9083d81ada6eca8b9356252f4cdeb678f2feca7984c7f3ca6f46761182eee8c12bf237a42408e4aabd314c72de5458059958078e9ef4ae1f035715f93b136e8166d79edf195502339e13b"], 0xf2) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000340)=0x0) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x800000000000286, 0x40002) 17:35:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x4000000000000016, 0x205}, 0x14}}, 0x0) 17:35:12 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0xfffffffffffffffd}}) [ 218.420355] input: syz1 as /devices/virtual/input/input37 17:35:12 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000000)={{}, 'syz1\x00'}) 17:35:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x4000000000000016, 0x205}, 0x14}}, 0x0) [ 218.591772] input: syz1 as /devices/virtual/input/input38 17:35:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x4000000000000016, 0x205}, 0x14}}, 0x0) 17:35:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x4000000000000016, 0x205}, 0x14}}, 0x0) 17:35:12 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = socket$inet(0x10, 0x802, 0x0) getpeername(r0, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000100)=0x80) 17:35:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 17:35:13 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) r6 = getuid() r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r2, r6, r9) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r8) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000440)={'ip_vti0\x00', {0x2, 0x4e20, @broadcast}}) 17:35:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 17:35:13 executing program 5: syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 17:35:14 executing program 2: prctl$intptr(0x1c, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d632b0100200000"], 0x79}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x1, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r6) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076657468310020766574683100202f6465762f66756c6c002076657468305f746f5f626f6e640020766d6e6574300aac1ab58b4685e942c055a33ad57fb27c9e41cfda94f1e63a43f22eb79c43203c96927251c127ced62b7a1ccd126ba8a91139bc877db4c19f2f93a9ae40ccbed99625857e153aaf51a69f7850666326697def0007b4aad01c6b6dd5768305370844c2c995d8c73d9576c0f56cada9083d81ada6eca8b9356252f4cdeb678f2feca7984c7f3ca6f46761182eee8c12bf237a42408e4aabd314c72de5458059958078e9ef4ae1f035715f93b136e8166d79edf195502339e13b"], 0xf2) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000340)=0x0) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x800000000000286, 0x40002) 17:35:14 executing program 5: syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 17:35:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x4000000000000016, 0x205}, 0x14}}, 0x0) 17:35:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'irlan0\x00', {0x2, 0x0, @broadcast}}) 17:35:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 17:35:14 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) r6 = getuid() r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r2, r6, r9) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r8) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000440)={'ip_vti0\x00', {0x2, 0x4e20, @broadcast}}) 17:35:14 executing program 1: prctl$intptr(0x1c, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d632b0100200000"], 0x79}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x1, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r6) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076657468310020766574683100202f6465762f66756c6c002076657468305f746f5f626f6e640020766d6e6574300aac1ab58b4685e942c055a33ad57fb27c9e41cfda94f1e63a43f22eb79c43203c96927251c127ced62b7a1ccd126ba8a91139bc877db4c19f2f93a9ae40ccbed99625857e153aaf51a69f7850666326697def0007b4aad01c6b6dd5768305370844c2c995d8c73d9576c0f56cada9083d81ada6eca8b9356252f4cdeb678f2feca7984c7f3ca6f46761182eee8c12bf237a42408e4aabd314c72de5458059958078e9ef4ae1f035715f93b136e8166d79edf195502339e13b"], 0xf2) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000340)=0x0) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x800000000000286, 0x40002) 17:35:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 17:35:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0}) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1}) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x14, 0x4000000000000016, 0x205}, 0x14}}, 0x0) 17:35:14 executing program 3: prctl$intptr(0x1c, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d632b0100200000"], 0x79}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x1, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r6) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076657468310020766574683100202f6465762f66756c6c002076657468305f746f5f626f6e640020766d6e6574300aac1ab58b4685e942c055a33ad57fb27c9e41cfda94f1e63a43f22eb79c43203c96927251c127ced62b7a1ccd126ba8a91139bc877db4c19f2f93a9ae40ccbed99625857e153aaf51a69f7850666326697def0007b4aad01c6b6dd5768305370844c2c995d8c73d9576c0f56cada9083d81ada6eca8b9356252f4cdeb678f2feca7984c7f3ca6f46761182eee8c12bf237a42408e4aabd314c72de5458059958078e9ef4ae1f035715f93b136e8166d79edf195502339e13b"], 0xf2) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000340)=0x0) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x800000000000286, 0x40002) 17:35:14 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) r6 = getuid() r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r2, r6, r9) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r8) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000440)={'ip_vti0\x00', {0x2, 0x4e20, @broadcast}}) 17:35:15 executing program 5: syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 17:35:16 executing program 2: prctl$intptr(0x1c, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d632b0100200000"], 0x79}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x1, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r6) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076657468310020766574683100202f6465762f66756c6c002076657468305f746f5f626f6e640020766d6e6574300aac1ab58b4685e942c055a33ad57fb27c9e41cfda94f1e63a43f22eb79c43203c96927251c127ced62b7a1ccd126ba8a91139bc877db4c19f2f93a9ae40ccbed99625857e153aaf51a69f7850666326697def0007b4aad01c6b6dd5768305370844c2c995d8c73d9576c0f56cada9083d81ada6eca8b9356252f4cdeb678f2feca7984c7f3ca6f46761182eee8c12bf237a42408e4aabd314c72de5458059958078e9ef4ae1f035715f93b136e8166d79edf195502339e13b"], 0xf2) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000340)=0x0) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x800000000000286, 0x40002) 17:35:16 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) r6 = getuid() r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r2, r6, r9) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r8) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000440)={'ip_vti0\x00', {0x2, 0x4e20, @broadcast}}) 17:35:16 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) r6 = getuid() r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r2, r6, r9) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r8) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000440)={'ip_vti0\x00', {0x2, 0x4e20, @broadcast}}) 17:35:16 executing program 5: syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") 17:35:16 executing program 1: prctl$intptr(0x1c, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d632b0100200000"], 0x79}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x1, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r6) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076657468310020766574683100202f6465762f66756c6c002076657468305f746f5f626f6e640020766d6e6574300aac1ab58b4685e942c055a33ad57fb27c9e41cfda94f1e63a43f22eb79c43203c96927251c127ced62b7a1ccd126ba8a91139bc877db4c19f2f93a9ae40ccbed99625857e153aaf51a69f7850666326697def0007b4aad01c6b6dd5768305370844c2c995d8c73d9576c0f56cada9083d81ada6eca8b9356252f4cdeb678f2feca7984c7f3ca6f46761182eee8c12bf237a42408e4aabd314c72de5458059958078e9ef4ae1f035715f93b136e8166d79edf195502339e13b"], 0xf2) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000340)=0x0) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x800000000000286, 0x40002) 17:35:16 executing program 3: prctl$intptr(0x1c, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d632b0100200000"], 0x79}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x1, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r6) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076657468310020766574683100202f6465762f66756c6c002076657468305f746f5f626f6e640020766d6e6574300aac1ab58b4685e942c055a33ad57fb27c9e41cfda94f1e63a43f22eb79c43203c96927251c127ced62b7a1ccd126ba8a91139bc877db4c19f2f93a9ae40ccbed99625857e153aaf51a69f7850666326697def0007b4aad01c6b6dd5768305370844c2c995d8c73d9576c0f56cada9083d81ada6eca8b9356252f4cdeb678f2feca7984c7f3ca6f46761182eee8c12bf237a42408e4aabd314c72de5458059958078e9ef4ae1f035715f93b136e8166d79edf195502339e13b"], 0xf2) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000340)=0x0) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x800000000000286, 0x40002) 17:35:17 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, &(0x7f00000000c0)}) [ 223.289003] binder: 9160:9161 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:35:17 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, &(0x7f00000000c0)}) [ 223.335684] binder: 9160:9161 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:35:17 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, &(0x7f00000000c0)}) [ 223.416909] binder: 9164:9165 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:35:17 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, &(0x7f00000000c0)}) [ 223.501636] binder: 9167:9168 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 223.578975] binder: 9170:9171 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:35:17 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) r6 = getuid() r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r2, r6, r9) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r8) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000440)={'ip_vti0\x00', {0x2, 0x4e20, @broadcast}}) 17:35:17 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, &(0x7f00000000c0)}) [ 223.676936] binder: 9173:9176 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:35:18 executing program 2: prctl$intptr(0x1c, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d632b0100200000"], 0x79}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x1, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r6) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076657468310020766574683100202f6465762f66756c6c002076657468305f746f5f626f6e640020766d6e6574300aac1ab58b4685e942c055a33ad57fb27c9e41cfda94f1e63a43f22eb79c43203c96927251c127ced62b7a1ccd126ba8a91139bc877db4c19f2f93a9ae40ccbed99625857e153aaf51a69f7850666326697def0007b4aad01c6b6dd5768305370844c2c995d8c73d9576c0f56cada9083d81ada6eca8b9356252f4cdeb678f2feca7984c7f3ca6f46761182eee8c12bf237a42408e4aabd314c72de5458059958078e9ef4ae1f035715f93b136e8166d79edf195502339e13b"], 0xf2) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000340)=0x0) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x800000000000286, 0x40002) 17:35:18 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, &(0x7f00000000c0)}) 17:35:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000534000), &(0x7f0000000040)=0x4) 17:35:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000140)) pipe(&(0x7f0000000080)) [ 224.397705] binder: 9187:9191 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:35:18 executing program 1: prctl$intptr(0x1c, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d632b0100200000"], 0x79}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x1, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r6) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076657468310020766574683100202f6465762f66756c6c002076657468305f746f5f626f6e640020766d6e6574300aac1ab58b4685e942c055a33ad57fb27c9e41cfda94f1e63a43f22eb79c43203c96927251c127ced62b7a1ccd126ba8a91139bc877db4c19f2f93a9ae40ccbed99625857e153aaf51a69f7850666326697def0007b4aad01c6b6dd5768305370844c2c995d8c73d9576c0f56cada9083d81ada6eca8b9356252f4cdeb678f2feca7984c7f3ca6f46761182eee8c12bf237a42408e4aabd314c72de5458059958078e9ef4ae1f035715f93b136e8166d79edf195502339e13b"], 0xf2) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000340)=0x0) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x800000000000286, 0x40002) 17:35:18 executing program 3: prctl$intptr(0x1c, 0x40) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], 0x176}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000dfff1500000000000000fd3900000000000000000080100000000ee000000147115260a8044f94dfa0433b1f0d6171000000003500000000000000000000000002000003e80000bb000000000000000003000500000000000200423b1d632b0100200000"], 0x79}}, 0x0) socketpair(0xb, 0x80006, 0xde, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000080)=""/228) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000540)={0x0, @multicast1, @remote}, &(0x7f0000000580)=0x6b33) r4 = socket$inet6(0xa, 0x800, 0xc270) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = openat$cgroup_ro(r1, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x8, 0x0, 0x1, 0x7fffffff}}, 0x20) r7 = openat$full(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYRES64=r7], 0x1}}, 0x40000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000001280)='veth1\x00', 0x10) connect$inet6(r5, &(0x7f00000005c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_ifreq(0xffffffffffffffff, 0x8956, &(0x7f00000001c0)={'veth0_to_bond\x00', @ifru_addrs=@ax25={0x3, {"ee75b8edf7dee0"}, 0x40}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0x1e) dup(r6) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c65302076657468310020766574683100202f6465762f66756c6c002076657468305f746f5f626f6e640020766d6e6574300aac1ab58b4685e942c055a33ad57fb27c9e41cfda94f1e63a43f22eb79c43203c96927251c127ced62b7a1ccd126ba8a91139bc877db4c19f2f93a9ae40ccbed99625857e153aaf51a69f7850666326697def0007b4aad01c6b6dd5768305370844c2c995d8c73d9576c0f56cada9083d81ada6eca8b9356252f4cdeb678f2feca7984c7f3ca6f46761182eee8c12bf237a42408e4aabd314c72de5458059958078e9ef4ae1f035715f93b136e8166d79edf195502339e13b"], 0xf2) connect$inet6(r5, &(0x7f0000000300)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x5) sendmmsg(r5, &(0x7f00000092c0), 0x40000a9, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) read$eventfd(r2, &(0x7f0000000180), 0x8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000340)=0x0) ptrace$setsig(0x4203, r9, 0x2, &(0x7f0000000380)={0x1d, 0x8000, 0x5, 0xad}) sendmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x800000000000286, 0x40002) 17:35:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x80000000000021, &(0x7f0000000240), 0x0) 17:35:18 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioprio_set$pid(0x1, r1, 0x7fff) ioprio_get$uid(0x2, 0x0) 17:35:18 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, &(0x7f00000000c0)}) 17:35:18 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) sendfile(r0, r1, &(0x7f0000000100)=0x8, 0x7f7ffffc) write$P9_RWALK(r0, &(0x7f00000000c0)={0x9}, 0x9) [ 224.620002] binder: 9210:9215 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:35:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") lsetxattr$security_selinux(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:insmod_exec_t:s0\x00', 0x23, 0x0) 17:35:18 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) sendfile(r0, r1, &(0x7f0000000100)=0x8, 0x7f7ffffc) write$P9_RWALK(r0, &(0x7f00000000c0)={0x9}, 0x9) [ 224.745827] audit: type=1400 audit(1541871318.703:25): avc: denied { associate } for pid=9226 comm="syz-executor5" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:insmod_exec_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=filesystem permissive=1 [ 224.909890] audit: type=1400 audit(1541871318.863:26): avc: denied { associate } for pid=9226 comm="syz-executor5" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:insmod_exec_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=filesystem permissive=1 17:35:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") lsetxattr$security_selinux(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:insmod_exec_t:s0\x00', 0x23, 0x0) 17:35:19 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) sendfile(r0, r1, &(0x7f0000000100)=0x8, 0x7f7ffffc) write$P9_RWALK(r0, &(0x7f00000000c0)={0x9}, 0x9) 17:35:19 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioprio_set$pid(0x1, r1, 0x7fff) ioprio_get$uid(0x2, 0x0) 17:35:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") lsetxattr$security_selinux(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:insmod_exec_t:s0\x00', 0x23, 0x0) 17:35:19 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0xd002}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) sendfile(r1, r3, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r3, 0x7002) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000180)) socket$inet_tcp(0x2, 0x1, 0x0) 17:35:19 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @empty, 0xc, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:35:20 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) sendfile(r0, r1, &(0x7f0000000100)=0x8, 0x7f7ffffc) write$P9_RWALK(r0, &(0x7f00000000c0)={0x9}, 0x9) 17:35:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") lsetxattr$security_selinux(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:insmod_exec_t:s0\x00', 0x23, 0x0) 17:35:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") lsetxattr$security_selinux(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:insmod_exec_t:s0\x00', 0x23, 0x0) [ 226.038993] audit: type=1400 audit(1541871319.993:27): avc: denied { associate } for pid=9251 comm="syz-executor3" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:insmod_exec_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=filesystem permissive=1 17:35:20 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x7f, @remote, 0x4e23, 0x3, 'ovf\x00', 0x20, 0xffffffffffffff7f, 0x7b}, 0x2c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72303db4862c67c3da87001900", 0x1}, 0x18) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f0000000100)=0x54) ioctl(r0, 0x8916, &(0x7f0000000000)) 17:35:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") lsetxattr$security_selinux(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:insmod_exec_t:s0\x00', 0x23, 0x0) 17:35:20 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x7f, @remote, 0x4e23, 0x3, 'ovf\x00', 0x20, 0xffffffffffffff7f, 0x7b}, 0x2c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72303db4862c67c3da87001900", 0x1}, 0x18) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f0000000100)=0x54) ioctl(r0, 0x8916, &(0x7f0000000000)) 17:35:20 executing program 4: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') socket$inet(0x2, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xffffff25) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) [ 226.181679] audit: type=1400 audit(1541871320.133:28): avc: denied { associate } for pid=9273 comm="syz-executor3" name="/" dev="sysfs" ino=1 scontext=system_u:object_r:insmod_exec_t:s0 tcontext=system_u:object_r:sysfs_t:s0 tclass=filesystem permissive=1 17:35:20 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file1/file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) rename(&(0x7f0000000180)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000280)='./file1\x00') 17:35:20 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioprio_set$pid(0x1, r1, 0x7fff) ioprio_get$uid(0x2, 0x0) 17:35:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") lsetxattr$security_selinux(&(0x7f0000000140)='./file0/../file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:insmod_exec_t:s0\x00', 0x23, 0x0) 17:35:20 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x7f, @remote, 0x4e23, 0x3, 'ovf\x00', 0x20, 0xffffffffffffff7f, 0x7b}, 0x2c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72303db4862c67c3da87001900", 0x1}, 0x18) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f0000000100)=0x54) ioctl(r0, 0x8916, &(0x7f0000000000)) 17:35:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000)=0x1c0000000, 0x4) 17:35:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r1, 0x1) flock(r2, 0x1) close(r2) 17:35:20 executing program 4: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') socket$inet(0x2, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xffffff25) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) 17:35:20 executing program 2: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x7f, @remote, 0x4e23, 0x3, 'ovf\x00', 0x20, 0xffffffffffffff7f, 0x7b}, 0x2c) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72303db4862c67c3da87001900", 0x1}, 0x18) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f0000000100)=0x54) ioctl(r0, 0x8916, &(0x7f0000000000)) 17:35:20 executing program 1: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') socket$inet(0x2, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xffffff25) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) 17:35:20 executing program 3: prctl$seccomp(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffff9}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000bc0), 0x24, 0x0) 17:35:20 executing program 5: prctl$seccomp(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xffffffffffff7fff}]}) pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) syncfs(r0) 17:35:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)}) 17:35:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 17:35:21 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() clock_nanosleep(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000140)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioprio_set$pid(0x1, r1, 0x7fff) ioprio_get$uid(0x2, 0x0) 17:35:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet6_opts(r0, 0x29, 0x8000000037, &(0x7f0000000100)=@routing, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@srh, 0x0) 17:35:21 executing program 3: socketpair$unix(0x1, 0x2000080000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1000003102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2, 0x0, 0xa4}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 17:35:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x200000000000003, 0x12, r0, 0x0) sigaltstack(&(0x7f0000000000/0x13000)=nil, &(0x7f0000000080)) 17:35:21 executing program 4: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') socket$inet(0x2, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xffffff25) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) 17:35:21 executing program 1: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') socket$inet(0x2, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xffffff25) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) 17:35:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2a8, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000440)={0x0, {}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @remote}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)='~e\x00'}) 17:35:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x3, 0x4) 17:35:21 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') clone(0x1000000000001fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400), &(0x7f0000000280)) 17:35:21 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={0x0, r2+30000000}, 0x8) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) 17:35:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x1588d0fe, 0x2}]) 17:35:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280)=0x2000007, 0x4) sendto$inet(r0, &(0x7f0000865000), 0x0, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) clone(0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000840)=@hci, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000001b80)=""/4096, 0x1000}, 0x2000) 17:35:22 executing program 1: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') socket$inet(0x2, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xffffff25) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) 17:35:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x5}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xb0}}, 0x0) 17:35:22 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={0x0, r2+30000000}, 0x8) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) 17:35:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1500, 0x0, &(0x7f0000dc7000), 0x8) 17:35:22 executing program 4: mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000002c0)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') socket$inet(0x2, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xffffff25) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) 17:35:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) 17:35:22 executing program 3: r0 = socket(0x10, 0x2, 0x200000000c) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) 17:35:22 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000001c0)=0x800000000353) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x8}, 0x14) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000140), 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pwrite64(r0, &(0x7f0000000380)="7d72ab88034d8464e2fdbe01c98b1951af71621715bf4a9203726f5bf9aa7931f1dbb7209b2ba7880570e2b65631f5584503e4d2693fccb3cec2cccbe7c544509a9f8c26695c33a621db60c3c41ebc3081b837dc6ee4f8dfa36a8c5e5df46c3ba1d2de413622e60c1ad47bed499415c6f5eaaceb91480b9fd096ae0789f09d0653365954b63635a2e36e0b48e78794b6d39551ef662c0000000000000000", 0x9e, 0x2) pipe2(&(0x7f0000000100), 0x0) 17:35:22 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={0x0, r2+30000000}, 0x8) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) [ 228.610653] audit: type=1400 audit(1541871322.563:29): avc: denied { create } for pid=9453 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:35:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net/ip_tables_matches\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/208, 0xd0}], 0x2, 0x0) 17:35:22 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000300)={0x0, r2+30000000}, 0x8) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000240), &(0x7f0000000280), 0x0, 0xfffffffffffffffe) ptrace(0x10, r1) keyctl$assume_authority(0x10, 0x0) ptrace(0x11, r1) [ 228.638315] audit: type=1400 audit(1541871322.593:30): avc: denied { write } for pid=9453 comm="syz-executor3" path="socket:[30600]" dev="sockfs" ino=30600 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 228.671815] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 17:35:22 executing program 3: r0 = socket(0x10, 0x2, 0x200000000c) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) [ 228.766814] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 17:35:23 executing program 3: r0 = socket(0x10, 0x2, 0x200000000c) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) 17:35:23 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x200000000000, 0x0, 0x1b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:35:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003080)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000030c0)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) 17:35:23 executing program 4: clone(0x1000000000011, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000000)) waitid(0x0, 0x0, 0x0, 0x1000004, 0x0) 17:35:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:35:23 executing program 3: r0 = socket(0x10, 0x2, 0x200000000c) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) [ 229.078871] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 17:35:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) [ 229.152559] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 229.219305] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. [ 229.228112] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 229.234626] IPv6: NLM_F_CREATE should be set when creating new route [ 229.241136] IPv6: NLM_F_CREATE should be set when creating new route [ 229.277645] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 229.284193] IPv6: NLM_F_CREATE should be set when creating new route 17:35:23 executing program 4: clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x80000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback={0x0, 0x3}}, 0x1c) 17:35:23 executing program 3: r0 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(&(0x7f0000000100), &(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)='ceph\x00', 0x0, 0x0) stat(&(0x7f0000000300)='./file0/../file0/file0\x00', &(0x7f0000000340)) 17:35:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:35:23 executing program 2: socketpair(0x7, 0x4, 0x1000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000700000000000000040000000900000005000000000000000100000000000000ffffffff000000001000000000000000000000000000000000000000000000000108000000000000000000000000000000000000000000000100000000000000ff0700000000000000000000000000000000000000000000000200000000000000000000000000000500000000000000000100000000000007000000000000000000000000000000000000000000000080080000000000000000000000000000050000fb00000000090000000000000003000000000000000000000000000000000000000000000000160000000000000000000000000000ffffff7f000000000400000000000000aafd0000000000000000000000000000000000000000000000080000000000000000000000000000"]) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) signalfd(r4, &(0x7f0000000140)={0xffffffffffff0001}, 0x8) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x5, 0x5, 0x1ff, 0x8001, 0x8, 0x4, 0x9}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000200)) fallocate(r5, 0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc8070031") write$selinux_load(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a36dbeec3590725b2e0e15111c78c143a703415fb"], 0x55) sendfile(r4, r5, 0x0, 0xa5cc554) r6 = socket$netlink(0x10, 0x3, 0x10) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r7, &(0x7f0000000140)=""/255, 0xff) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80000, 0x0) 17:35:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) 17:35:23 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000001c0)=0x800000000353) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x8}, 0x14) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000140), 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pwrite64(r0, &(0x7f0000000380)="7d72ab88034d8464e2fdbe01c98b1951af71621715bf4a9203726f5bf9aa7931f1dbb7209b2ba7880570e2b65631f5584503e4d2693fccb3cec2cccbe7c544509a9f8c26695c33a621db60c3c41ebc3081b837dc6ee4f8dfa36a8c5e5df46c3ba1d2de413622e60c1ad47bed499415c6f5eaaceb91480b9fd096ae0789f09d0653365954b63635a2e36e0b48e78794b6d39551ef662c0000000000000000", 0x9e, 0x2) pipe2(&(0x7f0000000100), 0x0) 17:35:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:35:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) [ 229.467425] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. [ 229.480894] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 17:35:23 executing program 3: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000001c0)=0x800000000353) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x8}, 0x14) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000140), 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pwrite64(r0, &(0x7f0000000380)="7d72ab88034d8464e2fdbe01c98b1951af71621715bf4a9203726f5bf9aa7931f1dbb7209b2ba7880570e2b65631f5584503e4d2693fccb3cec2cccbe7c544509a9f8c26695c33a621db60c3c41ebc3081b837dc6ee4f8dfa36a8c5e5df46c3ba1d2de413622e60c1ad47bed499415c6f5eaaceb91480b9fd096ae0789f09d0653365954b63635a2e36e0b48e78794b6d39551ef662c0000000000000000", 0x9e, 0x2) pipe2(&(0x7f0000000100), 0x0) 17:35:23 executing program 4: r0 = socket(0x18, 0x0, 0x3) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$sock_void(r0, 0x1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000006000)=@abs, 0x6e) 17:35:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x14, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 229.568684] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. 17:35:23 executing program 1: r0 = socket(0x2000000011, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000100)="957a88cae30171d0777fb6899aa36ff488a8", 0x12, 0x0, &(0x7f0000000040)={0xa, 0x20008100, 0x2}, 0x1c) 17:35:23 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000600)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000018007f5800fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1, &(0x7f0000000180)}, 0x0) [ 229.600219] audit: type=1400 audit(1541871323.553:31): avc: denied { create } for pid=9532 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 229.628865] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 17:35:23 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x20) exit_group(0x0) [ 229.698409] netlink: 13 bytes leftover after parsing attributes in process `syz-executor5'. 17:35:23 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x20) exit_group(0x0) [ 229.752778] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 230.330259] audit: type=1400 audit(1541871324.283:32): avc: denied { write } for pid=9532 comm="syz-executor2" path="socket:[31810]" dev="sockfs" ino=31810 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:35:24 executing program 2: socketpair(0x7, 0x4, 0x1000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000700000000000000040000000900000005000000000000000100000000000000ffffffff000000001000000000000000000000000000000000000000000000000108000000000000000000000000000000000000000000000100000000000000ff0700000000000000000000000000000000000000000000000200000000000000000000000000000500000000000000000100000000000007000000000000000000000000000000000000000000000080080000000000000000000000000000050000fb00000000090000000000000003000000000000000000000000000000000000000000000000160000000000000000000000000000ffffff7f000000000400000000000000aafd0000000000000000000000000000000000000000000000080000000000000000000000000000"]) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) signalfd(r4, &(0x7f0000000140)={0xffffffffffff0001}, 0x8) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x5, 0x5, 0x1ff, 0x8001, 0x8, 0x4, 0x9}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000200)) fallocate(r5, 0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc8070031") write$selinux_load(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a36dbeec3590725b2e0e15111c78c143a703415fb"], 0x55) sendfile(r4, r5, 0x0, 0xa5cc554) r6 = socket$netlink(0x10, 0x3, 0x10) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r7, &(0x7f0000000140)=""/255, 0xff) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80000, 0x0) 17:35:24 executing program 5: r0 = socket(0x1000000d, 0x806, 0x100) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x3, 0x6ec, 0x0, &(0x7f0000000000)='veth1_to_bridge\x00'}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) write$P9_RSTAT(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="8b0000007d020000008400040000000043f7ae38e2f95b8c0000000000000000310707020000f6ec0000e100000000004c0b2000766d6e6574307070703174727573746564776c616e6367726f75701b006d643573756d402973656375726974796b657972696e676264657606002f7070703100100076657468315f746f5f627269646765000000000000"], 0x8b) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) 17:35:24 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x20) exit_group(0x0) 17:35:24 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000001c0)=0x800000000353) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x8}, 0x14) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000140), 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pwrite64(r0, &(0x7f0000000380)="7d72ab88034d8464e2fdbe01c98b1951af71621715bf4a9203726f5bf9aa7931f1dbb7209b2ba7880570e2b65631f5584503e4d2693fccb3cec2cccbe7c544509a9f8c26695c33a621db60c3c41ebc3081b837dc6ee4f8dfa36a8c5e5df46c3ba1d2de413622e60c1ad47bed499415c6f5eaaceb91480b9fd096ae0789f09d0653365954b63635a2e36e0b48e78794b6d39551ef662c0000000000000000", 0x9e, 0x2) pipe2(&(0x7f0000000100), 0x0) 17:35:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000002, 0x40800000000031, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x802c542a, &(0x7f00000000c0)) 17:35:24 executing program 3: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000001c0)=0x800000000353) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x8}, 0x14) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000140), 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pwrite64(r0, &(0x7f0000000380)="7d72ab88034d8464e2fdbe01c98b1951af71621715bf4a9203726f5bf9aa7931f1dbb7209b2ba7880570e2b65631f5584503e4d2693fccb3cec2cccbe7c544509a9f8c26695c33a621db60c3c41ebc3081b837dc6ee4f8dfa36a8c5e5df46c3ba1d2de413622e60c1ad47bed499415c6f5eaaceb91480b9fd096ae0789f09d0653365954b63635a2e36e0b48e78794b6d39551ef662c0000000000000000", 0x9e, 0x2) pipe2(&(0x7f0000000100), 0x0) 17:35:24 executing program 4: socketpair(0x7, 0x4, 0x1000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000700000000000000040000000900000005000000000000000100000000000000ffffffff000000001000000000000000000000000000000000000000000000000108000000000000000000000000000000000000000000000100000000000000ff0700000000000000000000000000000000000000000000000200000000000000000000000000000500000000000000000100000000000007000000000000000000000000000000000000000000000080080000000000000000000000000000050000fb00000000090000000000000003000000000000000000000000000000000000000000000000160000000000000000000000000000ffffff7f000000000400000000000000aafd0000000000000000000000000000000000000000000000080000000000000000000000000000"]) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) signalfd(r4, &(0x7f0000000140)={0xffffffffffff0001}, 0x8) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x5, 0x5, 0x1ff, 0x8001, 0x8, 0x4, 0x9}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000200)) fallocate(r5, 0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc8070031") write$selinux_load(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a36dbeec3590725b2e0e15111c78c143a703415fb"], 0x55) sendfile(r4, r5, 0x0, 0xa5cc554) r6 = socket$netlink(0x10, 0x3, 0x10) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r7, &(0x7f0000000140)=""/255, 0xff) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80000, 0x0) 17:35:24 executing program 1: r0 = gettid() clone(0x7ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ptrace$setopts(0x4206, r0, 0x0, 0x20) exit_group(0x0) 17:35:24 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:25 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:25 executing program 4: socketpair(0x7, 0x4, 0x1000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000700000000000000040000000900000005000000000000000100000000000000ffffffff000000001000000000000000000000000000000000000000000000000108000000000000000000000000000000000000000000000100000000000000ff0700000000000000000000000000000000000000000000000200000000000000000000000000000500000000000000000100000000000007000000000000000000000000000000000000000000000080080000000000000000000000000000050000fb00000000090000000000000003000000000000000000000000000000000000000000000000160000000000000000000000000000ffffff7f000000000400000000000000aafd0000000000000000000000000000000000000000000000080000000000000000000000000000"]) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) signalfd(r4, &(0x7f0000000140)={0xffffffffffff0001}, 0x8) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x5, 0x5, 0x1ff, 0x8001, 0x8, 0x4, 0x9}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000200)) fallocate(r5, 0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc8070031") write$selinux_load(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a36dbeec3590725b2e0e15111c78c143a703415fb"], 0x55) sendfile(r4, r5, 0x0, 0xa5cc554) r6 = socket$netlink(0x10, 0x3, 0x10) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r7, &(0x7f0000000140)=""/255, 0xff) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80000, 0x0) 17:35:25 executing program 2: socketpair(0x7, 0x4, 0x1000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000700000000000000040000000900000005000000000000000100000000000000ffffffff000000001000000000000000000000000000000000000000000000000108000000000000000000000000000000000000000000000100000000000000ff0700000000000000000000000000000000000000000000000200000000000000000000000000000500000000000000000100000000000007000000000000000000000000000000000000000000000080080000000000000000000000000000050000fb00000000090000000000000003000000000000000000000000000000000000000000000000160000000000000000000000000000ffffff7f000000000400000000000000aafd0000000000000000000000000000000000000000000000080000000000000000000000000000"]) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) signalfd(r4, &(0x7f0000000140)={0xffffffffffff0001}, 0x8) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x5, 0x5, 0x1ff, 0x8001, 0x8, 0x4, 0x9}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000200)) fallocate(r5, 0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc8070031") write$selinux_load(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a36dbeec3590725b2e0e15111c78c143a703415fb"], 0x55) sendfile(r4, r5, 0x0, 0xa5cc554) r6 = socket$netlink(0x10, 0x3, 0x10) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r7, &(0x7f0000000140)=""/255, 0xff) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80000, 0x0) 17:35:25 executing program 0: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000001c0)=0x800000000353) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x8}, 0x14) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000140), 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pwrite64(r0, &(0x7f0000000380)="7d72ab88034d8464e2fdbe01c98b1951af71621715bf4a9203726f5bf9aa7931f1dbb7209b2ba7880570e2b65631f5584503e4d2693fccb3cec2cccbe7c544509a9f8c26695c33a621db60c3c41ebc3081b837dc6ee4f8dfa36a8c5e5df46c3ba1d2de413622e60c1ad47bed499415c6f5eaaceb91480b9fd096ae0789f09d0653365954b63635a2e36e0b48e78794b6d39551ef662c0000000000000000", 0x9e, 0x2) pipe2(&(0x7f0000000100), 0x0) 17:35:25 executing program 5: r0 = socket(0x1000000d, 0x806, 0x100) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x3, 0x6ec, 0x0, &(0x7f0000000000)='veth1_to_bridge\x00'}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) write$P9_RSTAT(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="8b0000007d020000008400040000000043f7ae38e2f95b8c0000000000000000310707020000f6ec0000e100000000004c0b2000766d6e6574307070703174727573746564776c616e6367726f75701b006d643573756d402973656375726974796b657972696e676264657606002f7070703100100076657468315f746f5f627269646765000000000000"], 0x8b) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) 17:35:26 executing program 3: ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000001c0)=0x800000000353) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_1\x00', 0x0}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x0, r4, 0x1, 0x8}, 0x14) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000140), 0x4) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) pwrite64(r0, &(0x7f0000000380)="7d72ab88034d8464e2fdbe01c98b1951af71621715bf4a9203726f5bf9aa7931f1dbb7209b2ba7880570e2b65631f5584503e4d2693fccb3cec2cccbe7c544509a9f8c26695c33a621db60c3c41ebc3081b837dc6ee4f8dfa36a8c5e5df46c3ba1d2de413622e60c1ad47bed499415c6f5eaaceb91480b9fd096ae0789f09d0653365954b63635a2e36e0b48e78794b6d39551ef662c0000000000000000", 0x9e, 0x2) pipe2(&(0x7f0000000100), 0x0) 17:35:26 executing program 0: r0 = socket(0x1000000d, 0x806, 0x100) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x3, 0x6ec, 0x0, &(0x7f0000000000)='veth1_to_bridge\x00'}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) write$P9_RSTAT(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="8b0000007d020000008400040000000043f7ae38e2f95b8c0000000000000000310707020000f6ec0000e100000000004c0b2000766d6e6574307070703174727573746564776c616e6367726f75701b006d643573756d402973656375726974796b657972696e676264657606002f7070703100100076657468315f746f5f627269646765000000000000"], 0x8b) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) 17:35:26 executing program 2: socketpair(0x7, 0x4, 0x1000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000700000000000000040000000900000005000000000000000100000000000000ffffffff000000001000000000000000000000000000000000000000000000000108000000000000000000000000000000000000000000000100000000000000ff0700000000000000000000000000000000000000000000000200000000000000000000000000000500000000000000000100000000000007000000000000000000000000000000000000000000000080080000000000000000000000000000050000fb00000000090000000000000003000000000000000000000000000000000000000000000000160000000000000000000000000000ffffff7f000000000400000000000000aafd0000000000000000000000000000000000000000000000080000000000000000000000000000"]) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) signalfd(r4, &(0x7f0000000140)={0xffffffffffff0001}, 0x8) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x5, 0x5, 0x1ff, 0x8001, 0x8, 0x4, 0x9}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000200)) fallocate(r5, 0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc8070031") write$selinux_load(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a36dbeec3590725b2e0e15111c78c143a703415fb"], 0x55) sendfile(r4, r5, 0x0, 0xa5cc554) r6 = socket$netlink(0x10, 0x3, 0x10) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r7, &(0x7f0000000140)=""/255, 0xff) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80000, 0x0) 17:35:26 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:26 executing program 4: socketpair(0x7, 0x4, 0x1000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000040)=""/9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000700000000000000040000000900000005000000000000000100000000000000ffffffff000000001000000000000000000000000000000000000000000000000108000000000000000000000000000000000000000000000100000000000000ff0700000000000000000000000000000000000000000000000200000000000000000000000000000500000000000000000100000000000007000000000000000000000000000000000000000000000080080000000000000000000000000000050000fb00000000090000000000000003000000000000000000000000000000000000000000000000160000000000000000000000000000ffffff7f000000000400000000000000aafd0000000000000000000000000000000000000000000000080000000000000000000000000000"]) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x400) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, &(0x7f0000000040), 0x8000fffffffe) signalfd(r4, &(0x7f0000000140)={0xffffffffffff0001}, 0x8) ioctl$RTC_PLL_SET(r3, 0x40207012, &(0x7f0000000100)={0x5, 0x5, 0x1ff, 0x8001, 0x8, 0x4, 0x9}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000200)) fallocate(r5, 0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc8070031") write$selinux_load(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000000000000002ab000082570040000000000000deecffff00000000000098030000000000005cc82dddcf99154a36dbeec3590725b2e0e15111c78c143a703415fb"], 0x55) sendfile(r4, r5, 0x0, 0xa5cc554) r6 = socket$netlink(0x10, 0x3, 0x10) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r7, &(0x7f0000000140)=""/255, 0xff) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x80000, 0x0) 17:35:26 executing program 5: r0 = socket(0x1000000d, 0x806, 0x100) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x3, 0x6ec, 0x0, &(0x7f0000000000)='veth1_to_bridge\x00'}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) write$P9_RSTAT(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="8b0000007d020000008400040000000043f7ae38e2f95b8c0000000000000000310707020000f6ec0000e100000000004c0b2000766d6e6574307070703174727573746564776c616e6367726f75701b006d643573756d402973656375726974796b657972696e676264657606002f7070703100100076657468315f746f5f627269646765000000000000"], 0x8b) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) 17:35:27 executing program 0: r0 = socket(0x1000000d, 0x806, 0x100) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x3, 0x6ec, 0x0, &(0x7f0000000000)='veth1_to_bridge\x00'}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) write$P9_RSTAT(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="8b0000007d020000008400040000000043f7ae38e2f95b8c0000000000000000310707020000f6ec0000e100000000004c0b2000766d6e6574307070703174727573746564776c616e6367726f75701b006d643573756d402973656375726974796b657972696e676264657606002f7070703100100076657468315f746f5f627269646765000000000000"], 0x8b) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) 17:35:27 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:27 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:27 executing program 0: r0 = socket(0x1000000d, 0x806, 0x100) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x3, 0x6ec, 0x0, &(0x7f0000000000)='veth1_to_bridge\x00'}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) write$P9_RSTAT(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="8b0000007d020000008400040000000043f7ae38e2f95b8c0000000000000000310707020000f6ec0000e100000000004c0b2000766d6e6574307070703174727573746564776c616e6367726f75701b006d643573756d402973656375726974796b657972696e676264657606002f7070703100100076657468315f746f5f627269646765000000000000"], 0x8b) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) 17:35:27 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:27 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:27 executing program 5: r0 = socket(0x1000000d, 0x806, 0x100) ioctl(r0, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @dev}, 0x4, 0x0, 0x3, 0x6ec, 0x0, &(0x7f0000000000)='veth1_to_bridge\x00'}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x100, 0x0) write$P9_RSTAT(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="8b0000007d020000008400040000000043f7ae38e2f95b8c0000000000000000310707020000f6ec0000e100000000004c0b2000766d6e6574307070703174727573746564776c616e6367726f75701b006d643573756d402973656375726974796b657972696e676264657606002f7070703100100076657468315f746f5f627269646765000000000000"], 0x8b) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x337, 0x0) 17:35:27 executing program 1: r0 = socket(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000180), &(0x7f00000001c0)) 17:35:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000000)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000004380), 0x0, &(0x7f0000004400)}}, {{&(0x7f0000007440)=@ethernet, 0x80, &(0x7f0000007580), 0x0, 0x0, 0xae}}], 0x2, 0x0) 17:35:27 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b9a2d5b19422", @remote, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 17:35:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480), &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 234.063950] binder: 9767:9768 unknown command 536871488 [ 234.089660] binder: 9767:9768 ioctl c0306201 20000440 returned -22 [ 234.116975] audit: type=1400 audit(1541871328.073:33): avc: denied { call } for pid=9767 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 234.176954] binder_alloc: 4409: binder_alloc_buf, no vma [ 234.190324] binder: 9767:9769 transaction failed 29189/-3, size 0-8 line 3137 17:35:28 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) [ 234.217250] binder_alloc: binder_alloc_mmap_handler: 9767 20001000-20004000 already mapped failed -16 [ 234.251019] binder: 9767:9769 unknown command 536871488 17:35:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000004880), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000048c0)) mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='vxfs\x00', 0x20000, &(0x7f0000000200)) mount(&(0x7f0000000480)=@nbd={'/dev/nbd'}, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='sysfs\x00', 0x0, &(0x7f0000000580)='vxfs\x00') mount(&(0x7f0000000340)=ANY=[], &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, &(0x7f000002f000)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f00000000c0)="896f73956f7300", 0x5010, &(0x7f0000000580)) 17:35:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480), &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 234.268958] binder: 9767:9769 ioctl c0306201 20000440 returned -22 [ 234.296548] binder: undelivered TRANSACTION_ERROR: 29189 [ 234.363634] binder: 9778:9779 unknown command 536871488 [ 234.391274] binder: 9778:9779 ioctl c0306201 20000440 returned -22 [ 234.411320] binder_alloc: 4409: binder_alloc_buf, no vma [ 234.441241] binder: 9778:9784 transaction failed 29189/-3, size 0-8 line 3137 [ 234.482258] binder: undelivered TRANSACTION_ERROR: 29189 17:35:28 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480), &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) 17:35:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480), &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 234.590259] binder: 9790:9791 unknown command 536871488 [ 234.604743] binder: 9790:9791 ioctl c0306201 20000440 returned -22 [ 234.620641] binder_alloc: 4409: binder_alloc_buf, no vma [ 234.631981] binder: 9790:9791 transaction failed 29189/-3, size 0-8 line 3137 [ 234.659177] binder: undelivered TRANSACTION_ERROR: 29189 17:35:28 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:28 executing program 5: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) pwritev(r0, &(0x7f0000001580)=[{&(0x7f0000000040)='?', 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 17:35:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480), &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 234.750370] binder: 9797:9798 unknown command 536871488 [ 234.758767] binder: 9797:9798 ioctl c0306201 20000440 returned -22 [ 234.769070] binder: 9801:9804 unknown command 536871488 [ 234.775634] binder_alloc: 4409: binder_alloc_buf, no vma 17:35:28 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r0) [ 234.800543] binder: 9801:9804 ioctl c0306201 20000440 returned -22 [ 234.804550] binder: 9797:9798 transaction failed 29189/-3, size 0-8 line 3137 [ 234.805745] binder: undelivered TRANSACTION_ERROR: 29189 [ 234.849726] binder_alloc: 4409: binder_alloc_buf, no vma [ 234.876982] binder: 9801:9813 transaction failed 29189/-3, size 0-8 line 3137 [ 234.880692] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 17:35:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) [ 234.886778] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 17:35:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480), &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) 17:35:29 executing program 1: openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="253ee0ce910bed15cac5ef92e391fa729367b710202f036eef019870", 0x1c, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fadvise64(r3, 0x0, 0x9, 0x4) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) [ 235.007461] binder: undelivered TRANSACTION_ERROR: 29189 [ 235.080355] binder: 9840:9843 unknown command 536871488 [ 235.101017] binder: 9840:9843 ioctl c0306201 20000440 returned -22 [ 235.119996] binder_alloc: 4409: binder_alloc_buf, no vma 17:35:29 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) 17:35:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}}, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000480), &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 235.142214] binder: 9840:9843 transaction failed 29189/-3, size 0-8 line 3137 [ 235.169810] binder: undelivered TRANSACTION_ERROR: 29189 17:35:29 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x0, 0x0, 0xa4, 0x9, 0x0, 0xfff, 0x42030, 0x0, 0xf223, 0x100, 0x8000, 0x20, 0x6, 0x3, 0x9, 0xfffffffffffffffc, 0x7, 0x8000, 0xffffffff, 0x9e, 0x1, 0x0, 0x401, 0x80, 0x0, 0x8000000, 0x3, 0x0, 0x8d3, 0x68d, 0x4, 0x2, 0x1db, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000340), 0x7}, 0x801, 0x3, 0x1, 0x6, 0x1, 0x3, 0x7fff}, 0x0, 0xe, 0xffffffffffffff9c, 0x2) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1000) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), &(0x7f0000000300)=0x4) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socket$inet6(0xa, 0x800, 0x2) nanosleep(&(0x7f0000000100), &(0x7f0000000140)) tkill(r1, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f0000000540)={0x4000000000006f4, {{0x2, 0x4e21, @rand_addr}}}, 0x84) ioctl$RTC_AIE_OFF(r4, 0x7002) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000000)) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) socket$nl_route(0x10, 0x3, 0x0) [ 235.229768] binder: 9852:9854 unknown command 536871488 [ 235.258984] binder: 9852:9854 ioctl c0306201 20000440 returned -22 17:35:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, &(0x7f0000000100)=""/184, &(0x7f0000000280)=0xfffffffffffffcab) 17:35:29 executing program 2: mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000000c0)) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) [ 235.282956] binder_alloc: 4409: binder_alloc_buf, no vma [ 235.290342] binder: 9852:9855 transaction failed 29189/-3, size 0-8 line 3137 [ 235.309352] binder: undelivered TRANSACTION_ERROR: 29189 17:35:31 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcb, r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 17:35:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000580)=0xc) setreuid(r3, r4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0xffffffffffffffff, 0xffff, 0x40, "3d06000db9a9683a0706c4a92c2d60850d95bf610ae90cdbeeb79ec1462e7e5a9735a7810d8026af3a54a46c453153fce25d39397758ac8871bfaf9567e2c7d695f9153690cd909c0aa02a82b7aad89f"}, 0xd8) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) fcntl$setstatus(r2, 0x4, 0x40800) truncate(&(0x7f00000000c0)='./bus\x00', 0xf45) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x3) flock(r5, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000680)=[0x0, 0x4]) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000600), &(0x7f0000000640)=0x4) getdents64(r0, &(0x7f0000000080)=""/101, 0x2b) getdents(r0, &(0x7f0000000140)=""/125, 0x7d) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x0, 0x1, 0x3f}}) 17:35:31 executing program 1: openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="253ee0ce910bed15cac5ef92e391fa729367b710202f036eef019870", 0x1c, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fadvise64(r3, 0x0, 0x9, 0x4) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 17:35:31 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="253ee0ce910bed15cac5ef92e391fa729367b710202f036eef019870", 0x1c, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fadvise64(r3, 0x0, 0x9, 0x4) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 17:35:31 executing program 4: openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="253ee0ce910bed15cac5ef92e391fa729367b710202f036eef019870", 0x1c, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fadvise64(r3, 0x0, 0x9, 0x4) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 17:35:31 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x14) wait4(0x0, &(0x7f0000000080), 0x0, &(0x7f0000000340)) 17:35:32 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcb, r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 17:35:32 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcb, r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 17:35:32 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="253ee0ce910bed15cac5ef92e391fa729367b710202f036eef019870", 0x1c, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fadvise64(r3, 0x0, 0x9, 0x4) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 17:35:32 executing program 4: openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="253ee0ce910bed15cac5ef92e391fa729367b710202f036eef019870", 0x1c, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fadvise64(r3, 0x0, 0x9, 0x4) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 17:35:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000580)=0xc) setreuid(r3, r4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0xffffffffffffffff, 0xffff, 0x40, "3d06000db9a9683a0706c4a92c2d60850d95bf610ae90cdbeeb79ec1462e7e5a9735a7810d8026af3a54a46c453153fce25d39397758ac8871bfaf9567e2c7d695f9153690cd909c0aa02a82b7aad89f"}, 0xd8) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) fcntl$setstatus(r2, 0x4, 0x40800) truncate(&(0x7f00000000c0)='./bus\x00', 0xf45) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x3) flock(r5, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000680)=[0x0, 0x4]) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000600), &(0x7f0000000640)=0x4) getdents64(r0, &(0x7f0000000080)=""/101, 0x2b) getdents(r0, &(0x7f0000000140)=""/125, 0x7d) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x0, 0x1, 0x3f}}) 17:35:32 executing program 1: openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="253ee0ce910bed15cac5ef92e391fa729367b710202f036eef019870", 0x1c, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fadvise64(r3, 0x0, 0x9, 0x4) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 17:35:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000580)=0xc) setreuid(r3, r4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0xffffffffffffffff, 0xffff, 0x40, "3d06000db9a9683a0706c4a92c2d60850d95bf610ae90cdbeeb79ec1462e7e5a9735a7810d8026af3a54a46c453153fce25d39397758ac8871bfaf9567e2c7d695f9153690cd909c0aa02a82b7aad89f"}, 0xd8) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) fcntl$setstatus(r2, 0x4, 0x40800) truncate(&(0x7f00000000c0)='./bus\x00', 0xf45) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x3) flock(r5, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000680)=[0x0, 0x4]) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000600), &(0x7f0000000640)=0x4) getdents64(r0, &(0x7f0000000080)=""/101, 0x2b) getdents(r0, &(0x7f0000000140)=""/125, 0x7d) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x0, 0x1, 0x3f}}) 17:35:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') mount(&(0x7f0000000740)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000580)=0xc) setreuid(r3, r4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0xffffffffffffffff, 0xffff, 0x40, "3d06000db9a9683a0706c4a92c2d60850d95bf610ae90cdbeeb79ec1462e7e5a9735a7810d8026af3a54a46c453153fce25d39397758ac8871bfaf9567e2c7d695f9153690cd909c0aa02a82b7aad89f"}, 0xd8) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) fcntl$setstatus(r2, 0x4, 0x40800) truncate(&(0x7f00000000c0)='./bus\x00', 0xf45) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x3) flock(r5, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000680)=[0x0, 0x4]) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000200)=ANY=[], 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000600), &(0x7f0000000640)=0x4) getdents64(r0, &(0x7f0000000080)=""/101, 0x2b) getdents(r0, &(0x7f0000000140)=""/125, 0x7d) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3, 0x0, 0x1, 0x3f}}) 17:35:32 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcb, r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 17:35:33 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcb, r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 17:35:33 executing program 1: openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="253ee0ce910bed15cac5ef92e391fa729367b710202f036eef019870", 0x1c, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fadvise64(r3, 0x0, 0x9, 0x4) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 17:35:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f00000016c0)={@random="1dbf8e832b01", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "901284", 0x30, 0x0, 0x0, @ipv4={[], [], @multicast2}, @ipv4={[], [], @multicast2}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "32f76e", 0x0, 0x0, 0x0, @dev, @mcast1}}}}}}}, &(0x7f0000001480)) recvfrom$packet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x5) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000001180)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000080)={"626f6e645f7391a576655f3000"}) 17:35:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4}}, {{@in6, 0x0, 0xff}, 0x0, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x4048084, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 17:35:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcb, r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 17:35:34 executing program 4: openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="253ee0ce910bed15cac5ef92e391fa729367b710202f036eef019870", 0x1c, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fadvise64(r3, 0x0, 0x9, 0x4) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 17:35:34 executing program 2: openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f00000007c0)="253ee0ce910bed15cac5ef92e391fa729367b710202f036eef019870", 0x1c, 0xfffffffffffffffd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000000200), 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fadvise64(r3, 0x0, 0x9, 0x4) sendto$inet(r3, &(0x7f00005c8000), 0x0, 0x0, &(0x7f0000e66000)={0x2, 0x0, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='erspan0\x00', 0xfffffffffffffc3c) recvmmsg(r3, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 17:35:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000740)="1ee0eb5426a2f156ae9c55a62c1643e9c9046ff51a47395be2aaa5782caaea510cba6fcd6cd165e4df18ddb9c9ef2b692ab8575d419ee69b0d7c9561494137a27dab8c0415bcb9e4c54ed8f90fd35c0e3ac26b3aa756ae67a2a28be6ddfb4b2d0faca107a10a6d1ad4ca665a33b5e4747635e4ebe1f351c7507135c13a467ee7731c5277daef41f5cb4c080f07d997c7ac9ebee3f724575591af764977494423ed22b9d88d4a5dd4", 0xa8}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000800)=0x5) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000940)="7320000000cb0216e186054824ec474ca7d4c8d9b5736d888fc337df3b23a7486fa5f9ecb1b43f6af9a59b1ca6d2ad58f515eae7ec693dc0fd18e116377f1a9b0793ad05f7e9eccc66eb93cc0417d0938b8bba5dc8dab793ed4032d81aa28636ff5a4adc0c7ab9d24a06ce4a", 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x501000, 0x41) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xbdc63db5ebbef633) getegid() mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='fuseblk\x00', 0x20000, &(0x7f0000000400)=ANY=[@ANYBLOB="2c626c6bf3697a653d30302c64656661756c745f7065726d697373696f6e732c00000000000000"]) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000bc0)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000c40000004e8b4b1e7fa37c911d43b7dfc1540065d6ebc0e2cf063a33e71b902574450eb6fcc611bb94c232461f22877f4a2e09f7f448f8a2ef823ff78d796ab6ab52f030b8fea1243b4a37836d69286898fea04a0bc474078acbead561a51093ca99b61c426c9382417876b70a4bcff2d634050ecac0542fd99b2bd8823b4175d0b0e455f150e292c18a967fdc5c383f9af93bc9c8b8578b5ed8ba7d2084ab94919aea43e1e3acfd6d899dd2159976a615f1279aaf23ce57319edb9be03d5b840000000000000000493debdec091d1c3a75053696cff60a6419cae0ad593153390559bb35340e3a5e2e5d65b4bfe7e12674447aa463573222a1c7211e20741bf973a836abb0073ac6509ac2e5927da324eda7f928afceea7af16050000001671503539a151cfebcc112213210552029329686eb3cb6041367d647df58bd176d9b9ef7dad6cc9df6419a588daa322c15e1e6e6686d868a37a5712eb4e9fe43f59f87bd68bd5c7163340e1e014ba86ddfc6400379c2f66a1eca492512f859197240e40e1285a317177cff5fcb30aeb568b0925ca180c343dae9dacdb67beaf3f12c9025e077663244b104029be4be9501656d5161589a278b632565cf22f011b89af7d5446a7a6b6ae2e78a740db2e2aa7a4420cd24a439e059fd74e7c87e658ab016d9d4342bcce0e"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="8000d8680000000000feff9502495a1ebf01000200c8020944bcb18aaa9fb235ea00000400c7cd96e79714e9b8f36fa14dcc4e0faa87571e79d71713d735af3034e7b6d1284c6072d0b985d19476274d8dbc229ccfd8d64a65badc2d16f9ce28a4ba39e5d73a4d1fe1b8e14d06ed2ed83a17fbffa67b3c7913a4dd7c9bd920d4f7c3026a67ddba682937a4b665e217a26eca4b1303d8a8b842ce119d842fa9caf6c2368724d02764844fd94007ec9b913e2c407ccae1ade7c9c7222ea77a2cd35d5fac5bb1"]) listen(r3, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x1) r6 = accept4(r0, 0x0, &(0x7f0000000540)=0xffffffffffffff55, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b890805d", 0x36) 17:35:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="11634840"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer], 0x0, 0x0, &(0x7f0000000240)}) 17:35:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f00000016c0)={@random="1dbf8e832b01", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "901284", 0x30, 0x0, 0x0, @ipv4={[], [], @multicast2}, @ipv4={[], [], @multicast2}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "32f76e", 0x0, 0x0, 0x0, @dev, @mcast1}}}}}}}, &(0x7f0000001480)) recvfrom$packet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x5) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000001180)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000080)={"626f6e645f7391a576655f3000"}) [ 240.831645] binder: BINDER_SET_CONTEXT_MGR already set [ 240.845699] binder: 10008:10012 ioctl 40046207 0 returned -16 [ 240.865106] binder_alloc: 4409: binder_alloc_buf, no vma 17:35:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f00000016c0)={@random="1dbf8e832b01", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "901284", 0x30, 0x0, 0x0, @ipv4={[], [], @multicast2}, @ipv4={[], [], @multicast2}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "32f76e", 0x0, 0x0, 0x0, @dev, @mcast1}}}}}}}, &(0x7f0000001480)) recvfrom$packet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x5) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000001180)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000080)={"626f6e645f7391a576655f3000"}) [ 240.901020] binder: 10008:10012 transaction failed 29189/-3, size 0-0 line 3137 [ 240.918952] binder: 10008:10021 BC_FREE_BUFFER u0000000000000000 no match [ 240.972818] binder_alloc: binder_alloc_mmap_handler: 10008 20002000-20003000 already mapped failed -16 [ 241.012670] binder: BINDER_SET_CONTEXT_MGR already set 17:35:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x66, &(0x7f00000016c0)={@random="1dbf8e832b01", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "901284", 0x30, 0x0, 0x0, @ipv4={[], [], @multicast2}, @ipv4={[], [], @multicast2}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "32f76e", 0x0, 0x0, 0x0, @dev, @mcast1}}}}}}}, &(0x7f0000001480)) recvfrom$packet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x0, &(0x7f00000010c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x5) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000001180)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000080)={"626f6e645f7391a576655f3000"}) [ 241.018234] binder: 10008:10012 ioctl 40046207 0 returned -16 [ 241.024859] binder_alloc: 4409: binder_alloc_buf, no vma 17:35:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) [ 241.065395] binder: undelivered TRANSACTION_ERROR: 29189 [ 241.070482] binder: 10008:10021 transaction failed 29189/-3, size 0-0 line 3137 17:35:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f00000002c0)=[@decrefs={0x40046306}], 0xfffffdfd, 0x0, &(0x7f0000000380)}) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), &(0x7f0000000380), 0x0) 17:35:35 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcb, r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) [ 241.137711] binder: undelivered TRANSACTION_ERROR: 29189 [ 241.164386] binder: BINDER_SET_CONTEXT_MGR already set [ 241.169744] binder: 10037:10038 ioctl 40046207 0 returned -16 17:35:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 17:35:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f00000002c0)=[@decrefs={0x40046306}], 0xfffffdfd, 0x0, &(0x7f0000000380)}) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), &(0x7f0000000380), 0x0) [ 241.271171] binder: BINDER_SET_CONTEXT_MGR already set [ 241.278100] binder: 10050:10051 ioctl 40046207 0 returned -16 17:35:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 17:35:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f00000002c0)=[@decrefs={0x40046306}], 0xfffffdfd, 0x0, &(0x7f0000000380)}) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), &(0x7f0000000380), 0x0) [ 241.619331] binder: BINDER_SET_CONTEXT_MGR already set [ 241.636869] binder: 10058:10062 ioctl 40046207 0 returned -16 17:35:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000740)="1ee0eb5426a2f156ae9c55a62c1643e9c9046ff51a47395be2aaa5782caaea510cba6fcd6cd165e4df18ddb9c9ef2b692ab8575d419ee69b0d7c9561494137a27dab8c0415bcb9e4c54ed8f90fd35c0e3ac26b3aa756ae67a2a28be6ddfb4b2d0faca107a10a6d1ad4ca665a33b5e4747635e4ebe1f351c7507135c13a467ee7731c5277daef41f5cb4c080f07d997c7ac9ebee3f724575591af764977494423ed22b9d88d4a5dd4", 0xa8}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000800)=0x5) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000940)="7320000000cb0216e186054824ec474ca7d4c8d9b5736d888fc337df3b23a7486fa5f9ecb1b43f6af9a59b1ca6d2ad58f515eae7ec693dc0fd18e116377f1a9b0793ad05f7e9eccc66eb93cc0417d0938b8bba5dc8dab793ed4032d81aa28636ff5a4adc0c7ab9d24a06ce4a", 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x501000, 0x41) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xbdc63db5ebbef633) getegid() mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='fuseblk\x00', 0x20000, &(0x7f0000000400)=ANY=[@ANYBLOB="2c626c6bf3697a653d30302c64656661756c745f7065726d697373696f6e732c00000000000000"]) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="8000d8680000000000feff9502495a1ebf01000200c8020944bcb18aaa9fb235ea00000400c7cd96e79714e9b8f36fa14dcc4e0faa87571e79d71713d735af3034e7b6d1284c6072d0b985d19476274d8dbc229ccfd8d64a65badc2d16f9ce28a4ba39e5d73a4d1fe1b8e14d06ed2ed83a17fbffa67b3c7913a4dd7c9bd920d4f7c3026a67ddba682937a4b665e217a26eca4b1303d8a8b842ce119d842fa9caf6c2368724d02764844fd94007ec9b913e2c407ccae1ade7c9c7222ea77a2cd35d5fac5bb1"]) listen(r3, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x1) r6 = accept4(r0, 0x0, &(0x7f0000000540)=0xffffffffffffff55, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b890805d", 0x36) 17:35:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 17:35:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 17:35:35 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x2}, 0x20) 17:35:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 17:35:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x8, 0x0, &(0x7f00000002c0)=[@decrefs={0x40046306}], 0xfffffdfd, 0x0, &(0x7f0000000380)}) execveat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280), &(0x7f0000000380), 0x0) 17:35:35 executing program 4: mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) [ 241.793635] binder: BINDER_SET_CONTEXT_MGR already set [ 241.811186] binder: 10081:10083 ioctl 40046207 0 returned -16 17:35:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 17:35:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f00000df000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 17:35:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 17:35:35 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) wait4(0x0, &(0x7f0000000080), 0x40000002, &(0x7f0000000480)) 17:35:35 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)="6e732f7069642f0a8b2a945639bc83a97e1c9f8a1bf7f83fd8ab19634a9a073e5a26685209e973d8ac6c7dd68ec3423dbd3b67a920afc328543f43957ca0362e4ff54c21f84a0cf8e5fe24dc74d199b9c44aa65d4d2eb106726e3be1dd47cad8ea2c7ef3c935cb22a7cc76a34f9091806737c236a8408eb60db36be3ea32b2784fa0424565837eae1155db750db972") 17:35:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000740)="1ee0eb5426a2f156ae9c55a62c1643e9c9046ff51a47395be2aaa5782caaea510cba6fcd6cd165e4df18ddb9c9ef2b692ab8575d419ee69b0d7c9561494137a27dab8c0415bcb9e4c54ed8f90fd35c0e3ac26b3aa756ae67a2a28be6ddfb4b2d0faca107a10a6d1ad4ca665a33b5e4747635e4ebe1f351c7507135c13a467ee7731c5277daef41f5cb4c080f07d997c7ac9ebee3f724575591af764977494423ed22b9d88d4a5dd4", 0xa8}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000800)=0x5) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000940)="7320000000cb0216e186054824ec474ca7d4c8d9b5736d888fc337df3b23a7486fa5f9ecb1b43f6af9a59b1ca6d2ad58f515eae7ec693dc0fd18e116377f1a9b0793ad05f7e9eccc66eb93cc0417d0938b8bba5dc8dab793ed4032d81aa28636ff5a4adc0c7ab9d24a06ce4a", 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x501000, 0x41) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xbdc63db5ebbef633) getegid() mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='fuseblk\x00', 0x20000, &(0x7f0000000400)=ANY=[@ANYBLOB="2c626c6bf3697a653d30302c64656661756c745f7065726d697373696f6e732c00000000000000"]) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="8000d8680000000000feff9502495a1ebf01000200c8020944bcb18aaa9fb235ea00000400c7cd96e79714e9b8f36fa14dcc4e0faa87571e79d71713d735af3034e7b6d1284c6072d0b985d19476274d8dbc229ccfd8d64a65badc2d16f9ce28a4ba39e5d73a4d1fe1b8e14d06ed2ed83a17fbffa67b3c7913a4dd7c9bd920d4f7c3026a67ddba682937a4b665e217a26eca4b1303d8a8b842ce119d842fa9caf6c2368724d02764844fd94007ec9b913e2c407ccae1ade7c9c7222ea77a2cd35d5fac5bb1"]) listen(r3, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x1) r6 = accept4(r0, 0x0, &(0x7f0000000540)=0xffffffffffffff55, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b890805d", 0x36) 17:35:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x1ca, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @RTA_PREFSRC={0x8, 0x7, @multicast1}]}, 0x2c}}, 0x0) 17:35:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x2, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x2, 0x8000) 17:35:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 17:35:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 17:35:36 executing program 3: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) pipe2(&(0x7f0000000040), 0x0) 17:35:36 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioprio_set$pid(0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="9d6ea413416a5927b96caf65bf48251a3b5df1c1ab7adc1351e729eadcef43a2324f23f0d69c9a") gettid() r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) exit(0xb8d4) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) getgroups(0x2, &(0x7f0000000240)=[0xee00, 0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000030000000000000000000000040000000000000000000000000000000057e55883e72b222baea2680db17ddfcd949ebd928eef26dafe20679ce15abf65063fb40cbd6b9300005743a7cdf8b1f8b4366abf6ce6a8de106667f09233fe94ec31f9026e"], 0x66) setgid(0x0) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000080)={0x2, 0x81, 0x1, 0x69, 0xff, 0x1}) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 17:35:36 executing program 3: mkdir(&(0x7f0000000080)='./control\x00', 0x0) unlink(&(0x7f0000000040)='./control\x00') 17:35:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x400000060fc) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$setstatus(r1, 0x4, 0x6800) preadv(r1, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 17:35:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='%'], 0x1) splice(r0, 0x0, r2, 0x0, 0x7, 0x80000000f) 17:35:36 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000240)="1f0000000004ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 17:35:36 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000000c0)="240000001a0025f0006bb404fe1a1536020b5aff6e10b500000780cc0800010023060000", 0x24) [ 242.899529] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:35:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000740)="1ee0eb5426a2f156ae9c55a62c1643e9c9046ff51a47395be2aaa5782caaea510cba6fcd6cd165e4df18ddb9c9ef2b692ab8575d419ee69b0d7c9561494137a27dab8c0415bcb9e4c54ed8f90fd35c0e3ac26b3aa756ae67a2a28be6ddfb4b2d0faca107a10a6d1ad4ca665a33b5e4747635e4ebe1f351c7507135c13a467ee7731c5277daef41f5cb4c080f07d997c7ac9ebee3f724575591af764977494423ed22b9d88d4a5dd4", 0xa8}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000800)=0x5) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f0000000940)="7320000000cb0216e186054824ec474ca7d4c8d9b5736d888fc337df3b23a7486fa5f9ecb1b43f6af9a59b1ca6d2ad58f515eae7ec693dc0fd18e116377f1a9b0793ad05f7e9eccc66eb93cc0417d0938b8bba5dc8dab793ed4032d81aa28636ff5a4adc0c7ab9d24a06ce4a", 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) sendto$inet6(r1, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r5 = open(&(0x7f00000006c0)='./bus\x00', 0x501000, 0x41) write$selinux_context(r5, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@remote}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xbdc63db5ebbef633) getegid() mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000600)='./bus\x00', &(0x7f0000000640)='fuseblk\x00', 0x20000, &(0x7f0000000400)=ANY=[@ANYBLOB="2c626c6bf3697a653d30302c64656661756c745f7065726d697373696f6e732c00000000000000"]) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="8000d8680000000000feff9502495a1ebf01000200c8020944bcb18aaa9fb235ea00000400c7cd96e79714e9b8f36fa14dcc4e0faa87571e79d71713d735af3034e7b6d1284c6072d0b985d19476274d8dbc229ccfd8d64a65badc2d16f9ce28a4ba39e5d73a4d1fe1b8e14d06ed2ed83a17fbffa67b3c7913a4dd7c9bd920d4f7c3026a67ddba682937a4b665e217a26eca4b1303d8a8b842ce119d842fa9caf6c2368724d02764844fd94007ec9b913e2c407ccae1ade7c9c7222ea77a2cd35d5fac5bb1"]) listen(r3, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x1) r6 = accept4(r0, 0x0, &(0x7f0000000540)=0xffffffffffffff55, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b890805d", 0x36) 17:35:37 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000600)=""/250, 0xfffffeee) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) getuid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) eventfd(0x2) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x3, 0x3, 0x2, 0x0, 0x0, [{r3, 0x0, 0x7fffffff}, {r3, 0x0, 0x2}]}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r7) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:35:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 17:35:37 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000240)="1f0000000004ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 17:35:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x400000060fc) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$setstatus(r1, 0x4, 0x6800) preadv(r1, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 17:35:37 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x400000060fc) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$setstatus(r1, 0x4, 0x6800) preadv(r1, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) [ 243.377534] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:35:37 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioprio_set$pid(0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="9d6ea413416a5927b96caf65bf48251a3b5df1c1ab7adc1351e729eadcef43a2324f23f0d69c9a") gettid() r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) exit(0xb8d4) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) getgroups(0x2, &(0x7f0000000240)=[0xee00, 0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000030000000000000000000000040000000000000000000000000000000057e55883e72b222baea2680db17ddfcd949ebd928eef26dafe20679ce15abf65063fb40cbd6b9300005743a7cdf8b1f8b4366abf6ce6a8de106667f09233fe94ec31f9026e"], 0x66) setgid(0x0) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000080)={0x2, 0x81, 0x1, 0x69, 0xff, 0x1}) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 17:35:37 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000240)="1f0000000004ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) [ 243.604599] audit: type=1400 audit(1541871337.563:34): avc: denied { read } for pid=10163 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 243.644266] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:35:37 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000240)="1f0000000004ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 17:35:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x400000060fc) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$setstatus(r1, 0x4, 0x6800) preadv(r1, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) [ 243.747481] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:35:37 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000240)="1f0000000004ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 17:35:37 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000240)="1f0000000004ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) [ 243.876192] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 243.979100] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:35:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x400000060fc) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$setstatus(r1, 0x4, 0x6800) preadv(r1, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 17:35:38 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000600)=""/250, 0xfffffeee) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) getuid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) eventfd(0x2) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x3, 0x3, 0x2, 0x0, 0x0, [{r3, 0x0, 0x7fffffff}, {r3, 0x0, 0x2}]}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r7) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:35:38 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000240)="1f0000000004ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 17:35:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x400000060fc) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$setstatus(r1, 0x4, 0x6800) preadv(r1, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 17:35:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x400000060fc) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) r5 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fcntl$setstatus(r1, 0x4, 0x6800) preadv(r1, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 17:35:38 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x23) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x39}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:35:38 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioprio_set$pid(0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="9d6ea413416a5927b96caf65bf48251a3b5df1c1ab7adc1351e729eadcef43a2324f23f0d69c9a") gettid() r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) exit(0xb8d4) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) getgroups(0x2, &(0x7f0000000240)=[0xee00, 0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000030000000000000000000000040000000000000000000000000000000057e55883e72b222baea2680db17ddfcd949ebd928eef26dafe20679ce15abf65063fb40cbd6b9300005743a7cdf8b1f8b4366abf6ce6a8de106667f09233fe94ec31f9026e"], 0x66) setgid(0x0) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000080)={0x2, 0x81, 0x1, 0x69, 0xff, 0x1}) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 17:35:38 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000600)=""/250, 0xfffffeee) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) getuid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) eventfd(0x2) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x3, 0x3, 0x2, 0x0, 0x0, [{r3, 0x0, 0x7fffffff}, {r3, 0x0, 0x2}]}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r7) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:35:38 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000600)=""/250, 0xfffffeee) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) getuid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) eventfd(0x2) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x3, 0x3, 0x2, 0x0, 0x0, [{r3, 0x0, 0x7fffffff}, {r3, 0x0, 0x2}]}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r7) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) [ 244.672085] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 17:35:38 executing program 2: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x7fffffff, 0x3870) 17:35:39 executing program 2: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000040)) 17:35:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)) 17:35:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000051c0)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 245.659872] device lo entered promiscuous mode [ 245.664756] qtaguid: iface_stat: create(lo): no inet dev [ 245.674790] qtaguid: iface_stat: create6(lo): no inet dev 17:35:40 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000600)=""/250, 0xfffffeee) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) getuid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) eventfd(0x2) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x3, 0x3, 0x2, 0x0, 0x0, [{r3, 0x0, 0x7fffffff}, {r3, 0x0, 0x2}]}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r7) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:35:40 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) ioprio_set$pid(0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000280), &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)="9d6ea413416a5927b96caf65bf48251a3b5df1c1ab7adc1351e729eadcef43a2324f23f0d69c9a") gettid() r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) exit(0xb8d4) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) getgroups(0x2, &(0x7f0000000240)=[0xee00, 0x0]) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="21000000030000000000000000000000040000000000000000000000000000000057e55883e72b222baea2680db17ddfcd949ebd928eef26dafe20679ce15abf65063fb40cbd6b9300005743a7cdf8b1f8b4366abf6ce6a8de106667f09233fe94ec31f9026e"], 0x66) setgid(0x0) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000080)={0x2, 0x81, 0x1, 0x69, 0xff, 0x1}) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 17:35:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000580)=[{0x10000064}, {0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 17:35:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000600)=""/250, 0xfffffeee) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) getuid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) eventfd(0x2) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x3, 0x3, 0x2, 0x0, 0x0, [{r3, 0x0, 0x7fffffff}, {r3, 0x0, 0x2}]}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r7) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:35:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000600)=""/250, 0xfffffeee) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) getuid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) eventfd(0x2) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x3, 0x3, 0x2, 0x0, 0x0, [{r3, 0x0, 0x7fffffff}, {r3, 0x0, 0x2}]}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r7) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:35:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040), 0x10) [ 246.175472] device lo left promiscuous mode 17:35:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r1, &(0x7f0000000100), 0x2000000000000314, 0x0) [ 246.402407] device lo entered promiscuous mode [ 246.407205] qtaguid: iface_stat: create(lo): no inet dev [ 246.423480] qtaguid: iface_stat: create6(lo): no inet dev 17:35:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000051c0)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 17:35:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000051c0)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 246.601792] device lo left promiscuous mode [ 246.726871] device lo entered promiscuous mode [ 246.732103] qtaguid: iface_stat: create(lo): no inet dev [ 246.744712] qtaguid: iface_stat: create6(lo): no inet dev [ 246.779931] device lo entered promiscuous mode 17:35:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000051c0)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 247.031749] device lo entered promiscuous mode 17:35:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000600)=""/250, 0xfffffeee) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) getuid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) eventfd(0x2) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x3, 0x3, 0x2, 0x0, 0x0, [{r3, 0x0, 0x7fffffff}, {r3, 0x0, 0x2}]}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r7) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:35:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000051c0)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 17:35:41 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000600)=""/250, 0xfffffeee) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) getuid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) eventfd(0x2) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x3, 0x3, 0x2, 0x0, 0x0, [{r3, 0x0, 0x7fffffff}, {r3, 0x0, 0x2}]}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r7) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:35:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000051c0)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 17:35:41 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xb}}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(r2, &(0x7f0000000180)="d629480da29c7383f670fd0ee36eb4f8f079276a13421271f46f7446c969cae642f3c43c84b65e3bbb93a30b0c058d0cd0ace0302714cd40afb80e91acba5bcbaa92f27da5f007580706d841dfe70c16f150494a86790d", 0x57, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') read(r2, &(0x7f0000000600)=""/250, 0xfffffeee) r5 = socket$inet6(0xa, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000001480)={0x20, 0x0, 0x0, {0x0, 0x0, 0x0, 0x7fffffff}}, 0x20) getuid() r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) eventfd(0x2) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000440)={0x3, 0x3, 0x2, 0x0, 0x0, [{r3, 0x0, 0x7fffffff}, {r3, 0x0, 0x2}]}) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000140)=0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000080)=0x1, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) eventfd(0x9c) connect$unix(0xffffffffffffffff, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) sched_getscheduler(r7) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) [ 247.407741] device lo left promiscuous mode [ 247.514872] device lo entered promiscuous mode [ 247.524447] device lo left promiscuous mode 17:35:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000051c0)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 247.732271] device lo entered promiscuous mode [ 247.737200] qtaguid: iface_stat: create(lo): no inet dev [ 247.758054] qtaguid: iface_stat: create6(lo): no inet dev [ 247.864160] device lo left promiscuous mode [ 248.008154] device lo entered promiscuous mode 17:35:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000051c0)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) 17:35:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000051c0)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 248.260121] device lo left promiscuous mode [ 248.384018] device lo left promiscuous mode [ 248.503513] device lo entered promiscuous mode [ 248.514735] device lo entered promiscuous mode [ 248.519571] qtaguid: iface_stat: create(lo): no inet dev [ 248.534583] qtaguid: iface_stat: create6(lo): no inet dev 17:35:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f03000000450001070000001419001a000400020007000a000200000800005d14a4e91ee438", 0x39}], 0x1) 17:35:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000002c0)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r1, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000380), 0x3, &(0x7f00000004c0)=""/140, 0x81}, 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000051c0)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 248.637507] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 17:35:42 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xa0000014}) epoll_wait(r1, &(0x7f0000f74fdc)=[{}], 0x288, 0x0) 17:35:42 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000c80)) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) ptrace$setsig(0x4203, r0, 0x2, &(0x7f0000000000)={0x19, 0x7, 0x0, 0xfffffffffffffffc}) accept$unix(0xffffffffffffff9c, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) 17:35:42 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4), 0x1c) fcntl$setstatus(r1, 0x4, 0x800) splice(r1, 0x0, r0, 0x0, 0xab11, 0x0) [ 248.682271] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 248.705660] A link change request failed with some changes committed already. Interface ip6_vti0 may have been left with an inconsistent configuration, please check. [ 248.721678] device lo left promiscuous mode 17:35:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000080)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 17:35:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) read(r2, &(0x7f0000000080)=""/137, 0x89) ioctl$TIOCSBRK(r2, 0x40044591) [ 248.847168] device lo entered promiscuous mode 17:35:42 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000080), 0xfffffd53, 0x0) 17:35:42 executing program 5: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000240)) getegid() 17:35:42 executing program 5: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000240)) getegid() 17:35:43 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @mcast2, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 17:35:43 executing program 5: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000240)) getegid() 17:35:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000100)=""/11, 0x3bd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) r4 = syz_open_pts(r0, 0x0) close(r2) dup2(r3, r4) 17:35:43 executing program 2: socket$packet(0x11, 0x2, 0x300) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000340)={{0x2, 0x4e24, @remote}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x40, {0x2, 0x4e20}, 'ifb0\x00'}) readahead(r1, 0x3ff, 0x1000000000000003) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) 17:35:43 executing program 5: clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000240)) getegid() 17:35:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='\x00', r0) 17:35:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa283000700000006faffffff1d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 249.558545] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 249.572205] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 17:35:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000080)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 17:35:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000000100), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 17:35:43 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, &(0x7f00000000c0)) 17:35:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$packet(0x11, 0x3, 0x300) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:35:43 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000080)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 17:35:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_int(r2, 0x0, 0xe, &(0x7f0000000040), &(0x7f0000000100)=0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) 17:35:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$packet(0x11, 0x3, 0x300) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:35:46 executing program 2: socket$packet(0x11, 0x2, 0x300) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000340)={{0x2, 0x4e24, @remote}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x40, {0x2, 0x4e20}, 'ifb0\x00'}) readahead(r1, 0x3ff, 0x1000000000000003) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) 17:35:46 executing program 0: socket$packet(0x11, 0x2, 0x300) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000340)={{0x2, 0x4e24, @remote}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x40, {0x2, 0x4e20}, 'ifb0\x00'}) readahead(r1, 0x3ff, 0x1000000000000003) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) 17:35:46 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000080)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 17:35:46 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r1, 0x1}], 0x1, &(0x7f0000000080)={0x0, r3+10000000}, &(0x7f00000002c0), 0x8) 17:35:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$packet(0x11, 0x3, 0x300) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 252.203936] ------------[ cut here ]------------ [ 252.208729] kernel BUG at fs/ext4/inode.c:2462! [ 252.213387] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 252.219258] Modules linked in: [ 252.222573] CPU: 0 PID: 7532 Comm: kworker/u4:5 Not tainted 4.4.163+ #121 [ 252.229803] Workqueue: writeback wb_workfn (flush-8:0) [ 252.235349] task: ffff8801d5a62f80 task.stack: ffff8800b3db0000 [ 252.241392] RIP: 0010:[] [] mpage_prepare_extent_to_map+0x670/0x8e0 [ 252.251138] RSP: 0018:ffff8800b3db7330 EFLAGS: 00010293 [ 252.256572] RAX: ffff8801d5a62f80 RBX: ffffea00027a07c0 RCX: 0000000000000000 [ 252.263835] RDX: 0000000000000000 RSI: ffffffff81640120 RDI: ffffea00027a07d0 [ 252.271102] RBP: ffff8800b3db74e8 R08: ffff8801d5a63848 R09: 00000000000225c0 [ 252.278361] R10: ffffffffffffffe8 R11: 0000000000000000 R12: 0000000000000004 [ 252.285621] R13: 0000000000000091 R14: dffffc0000000000 R15: ffff8800b3db7630 [ 252.292881] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 252.301097] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 252.306966] CR2: 0000001b31124000 CR3: 00000000ba98d000 CR4: 00000000001606b0 [ 252.314229] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 252.321584] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 252.329185] Stack: [ 252.331318] 1ffff100167b6e74 ffff8800b3db73c0 ffff8800b3db7638 ffff8800b3db7640 [ 252.339381] 00000000b3db7410 000000000000035d ffff8800bb7fa3b8 0000000e0000000c [ 252.347432] 0000000000001b70 ffff8800b3db7400 ffff8800b3db7648 ffffed00167b6ec7 [ 252.355476] Call Trace: [ 252.358057] [] ? mpage_process_page_bufs+0x490/0x490 [ 252.364894] [] ? ext4_writepages+0xcc6/0x2c20 [ 252.371031] [] ext4_writepages+0xd4c/0x2c20 [ 252.376999] [] ? debug_object_activate+0x11e/0x480 [ 252.383571] [] ? ext4_mark_inode_dirty+0xb80/0xb80 [ 252.390146] [] ? ext4_mark_inode_dirty+0xb80/0xb80 [ 252.396717] [] do_writepages+0xef/0x1d0 [ 252.402334] [] ? ratelimit_handler+0x50/0x50 [ 252.408388] [] ? check_preemption_disabled+0x3b/0x200 [ 252.415225] [] __writeback_single_inode+0x101/0x1340 [ 252.421983] [] writeback_sb_inodes+0x4ab/0xee0 [ 252.428561] [] ? __writeback_single_inode+0x1340/0x1340 [ 252.435560] [] ? down_read_trylock+0x51/0x60 [ 252.441606] [] ? trylock_super+0x20/0xf0 [ 252.447305] [] __writeback_inodes_wb+0xfb/0x1e0 [ 252.453614] [] wb_writeback+0x529/0xd00 [ 252.459231] [] ? check_preemption_disabled+0x3b/0x200 [ 252.466062] [] ? __writeback_inodes_wb+0x1e0/0x1e0 [ 252.472631] [] wb_workfn+0x966/0x1010 [ 252.478071] [] ? inode_wait_for_writeback+0x40/0x40 [ 252.484728] [] process_one_work+0x824/0x1730 [ 252.490774] [] ? process_one_work+0x73f/0x1730 [ 252.497002] [] ? cancel_delayed_work_sync+0x20/0x20 [ 252.503656] [] worker_thread+0xd9/0x1060 [ 252.509356] [] ? ___preempt_schedule+0x12/0x14 [ 252.515574] [] kthread+0x268/0x300 [ 252.520753] [] ? process_one_work+0x1730/0x1730 [ 252.527059] [] ? kthread_create_on_node+0x4d0/0x4d0 [ 252.534032] [] ? __schedule+0x7ad/0x1e40 [ 252.539730] [] ? kthread_create_on_node+0x4d0/0x4d0 [ 252.546475] [] ret_from_fork+0x55/0x80 17:35:46 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x40000006100) ftruncate(r2, 0x208200) r3 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x20000000000) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 17:35:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$packet(0x11, 0x3, 0x300) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 252.552000] [] ? kthread_create_on_node+0x4d0/0x4d0 [ 252.558650] Code: 48 89 df e8 c3 44 d7 ff e9 32 ff ff ff e8 79 71 cc ff 48 89 df e8 51 5e d7 ff e9 fa fd ff ff e8 67 71 cc ff 0f 0b e8 60 71 cc ff <0f> 0b 31 c0 89 85 b0 fe ff ff e8 51 71 cc ff 8b 85 18 ff ff ff [ 252.586276] RIP [] mpage_prepare_extent_to_map+0x670/0x8e0 [ 252.593759] RSP [ 252.632799] ---[ end trace c531d1fff6d2fdb2 ]--- [ 252.637690] Kernel panic - not syncing: Fatal exception [ 252.643589] Kernel Offset: disabled [ 252.647202] Rebooting in 86400 seconds..