[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.154315] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 12.131531] random: crng init done Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2019/11/24 05:12:04 fuzzer started 2019/11/24 05:12:06 dialing manager at 10.128.0.26:43175 2019/11/24 05:12:06 syscalls: 1402 2019/11/24 05:12:06 code coverage: enabled 2019/11/24 05:12:06 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/24 05:12:06 extra coverage: extra coverage is not supported by the kernel 2019/11/24 05:12:06 setuid sandbox: enabled 2019/11/24 05:12:06 namespace sandbox: enabled 2019/11/24 05:12:06 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/24 05:12:06 fault injection: kernel does not have systematic fault injection support 2019/11/24 05:12:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/24 05:12:06 net packet injection: enabled 2019/11/24 05:12:06 net device setup: enabled 2019/11/24 05:12:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/24 05:12:06 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 05:13:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r0, 0x2}, 0x10) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={0x1}) fcntl$setlease(r0, 0x400, 0x0) fcntl$getflags(0xffffffffffffffff, 0x606) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r2, 0x1, 0x6, @local}, 0x10) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_LSEEK(r4, &(0x7f0000000280)={0x18, 0x0, 0x7, {0xe06}}, 0x18) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="7ef48d623565171c9d68d1351018290b6edf5f3cad2423d4ee6cd8d7713639789672d9a377e8a49d95f1b6f5b8996b33a0b9b1a89e7df46e8d4a37096d3933110b4c9a840ddd91111271955f1510d4833bdb1bfed47c56718e19e161104fd6", 0x5f, 0x1000) r5 = dup3(r4, 0xffffffffffffffff, 0xc0000) ftruncate(r5, 0x2) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000480)=0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000640)=0x0) r12 = timerfd_create(0x0, 0xc4945dcb9ba18da3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002140)={0x0}, &(0x7f0000002180)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f00000022c0)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={&(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000004740)=[{&(0x7f00000003c0)={0x88, 0x29, 0x8, 0x70bd2c, 0x25dfdbff, "", [@nested={0x78, 0x4, [@generic="af86a426d5a6ba46f9be4fd3ecb6eadf03354b2d77476995fc1fe6a6f306f3ac03a2b0c0ef72912688fd1fae2efbc5b5e0d9dc90a2d1ea4bd2d225974f03c876d5275c0458bf1dc4b4837c4e1cda07d2669d2e7ba4052b91461e983af68ab6eea5a2e5e682560c01f717d8a9bb53356677e11d53"]}]}, 0x88}, {&(0x7f00000004c0)={0x118, 0x30, 0x400, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0x1a, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="4f824ea0711e837d2dd14e5ede4ed16005de17bc99d86944463a337c9682dcb772ccb3daec7e68f2b3f69c659a202adaf461c02502866739330089f73eacda52c141f6ab5943f088e81033d8fbc52c5fd942dbe79397808a4a7fc149875ee68b558c9d33790f806867fe7f94a6e3d76357d045266f3564139d9600b4d1e13f698242e4fa560d439838239176564a5a326d1c4466f3d417945c7ce8c7e5c2b24f84efe65e52a9228e3257db3e1bff0de2b446dae6c9ffa6dd0b7869ad289a621118fffaa392e363475f39e165441926e7c1a4a693d65f11e078af678c950f8bd7c0bd4c7fb482", @typed={0x8, 0x75, @pid=r8}, @typed={0x8, 0x0, @fd=r9}, @typed={0x8, 0x87, @fd=r0}, @generic="3bae"]}, 0x118}, {&(0x7f0000000680)={0x167c, 0x39, 0x200, 0x70bd27, 0x25dfdbfd, "", [@nested={0x270, 0x35, [@generic="c510475e30aef3b21c8609060493cf19d27ea0ccdaf8e5c7c3ba4c6fddc03ce40edd475881d01be5bf8d423e4a1afe8982abde51f2637a0975b63a3b2b1c51b233eb863532fb30f89fbe1661962e90a9ee7757a468d557f5963a93a45bfd7f2d09abe8b1eb8ae6692afe4da8f99f6c02797ec94978509a", @generic="c3cd944a0f32f676ed47a1748893cf8d6905c5029d5352d3d6d886c1df85f34821ac77847f6f6702e2cac48239b12d5f8e9f379273dbb8db0840d5c37199092b74767b02f76ac9c7fb921796fa1b63a78b00cfe18cd05ddb8bee1d83bd1b9fcaf6e256339e9f0492e52076b42002767c6e9b15c3035404aa154f3c01d7b783f6c7e11c57a80d973756ed00aa2b98f8eb82b6723595a6a838fc70aeb82f4c2703d68c54a504ed9d4fab711a39d6349923c02b879a5a144e5223818bfd669ec176ff0ef225077df1755ed4ed58fe9a344faa9bfc511fd8196c1e87bf2a3adcd3f18058584188d499775f68d7", @typed={0x8, 0x2f, @fd=r10}, @typed={0x4, 0x33}, @typed={0x14, 0x22, @ipv6=@dev={0xfe, 0x80, [], 0x16}}, @generic="3910abeabf59ab96ea0bfa6afc1729df26b53ef1dd785487fb5f5fb38b67fc647de47e8695e51dfd470d5f1c14df71a6ece0bb5061ccf610a6d373fcc4bf947e74bf8bfb72736f34a53bc4d083c8d741868c9b89e90afdb0e50b9587024a308e4d3d2be89477869d27bb243d59bce651f2a0633a57a5cb03febda6c983d2db9942ccbea05eaceedb89548816f1ae3ef0d5f39248d6568159bc51e620faa9c7f400e3db1a72db30c8d3953e3915eb8b3a8090822b7c2e5cfaec977ee477befe989b429c7828c9e4e861cb4f35b2dc5763ddf884", @typed={0x14, 0x19, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @nested={0x1184, 0x36, [@generic="9b286033d92b43176b33a08e6eb1646eed301c3f467f774ee628ea9aa6da7a694822ee8f74cfc1f2ae6473ca103c710a81ff70ad4be99af591fab225de1ef3975e9cc69086b0b6a2ce5c69b974055f93c26dfeed75e885588e21e779858e98c6c6430a7dc186af08bb206333031f095971ff93b0cf17c1b478901ced74be5c703061a56790e8aff2c612c5691c6631c26e93ff91d43dc49f368225429ba02c2f0aca6678710bd40c4d09e7b749c6e6765b133edcc89b41fd2044629cf99e1ec6dfdade22d24010cc6f820161acd9d389c59450da98280f10b6e91b52b5d10ecf711de5d1790765fe045a39694d29f015f8aafeac5e7436f1a2b8979aed8df1d075f2187678749f2cdd47d2a0e6c3fcc1a9118735213129dd4cbbde3c8abfd03c88594fa3fe71ba5422d8a842f3e8624e02bf825666b6a1de15a479494a53cd88b815f4d82080fbe044474f8c6b0b37701a40828e5994a63407219ffecc2fc0a42acc818234ca2fee2cc732936345e7445db14f04e8bd9ed9e7e1d5a224e1975de06d5ef3645b7ebd19f5759a7309a4796e776f0584a4c82098b2f281b97e3228d31466738d99fc591daa42b03d0e149c63af052b48f4d3ac4ed495824133d0e427401fd364cbe6728b6e818e848d15a464079503602cfdf71e6122649c047f9f8dc351f6a31cfbeaaaf9b5daf2137efcabfb716de86ab5a4efd94dcbb12480716eb4fbe5cc591efee6a29b72b460692198498856af8e602a665dd754cb62f158bb95a9051a99ef2776e8fd7ab5b389b525e9259fd9b04d11b7ffd02d2e1a43bda13c03bcb624bf36b6840b6ce0057a6d7dad026b11af9ccdb2d63ced81b0c3d2987b745cb99cab1268a8af0daf319dadd5460bc802ac1915171662d86ddeae30664b40c3d3aab04c3d5bace6de96ec195c511ba9ddfe500fb8cb1b53b967a103163508f5b53a46967d026c66871912f595d101db5b12f28b7b0424c73ed6d5dadf6d2dc6b2f8fc8fccb20899a14a8d42e4baf1eeea267f5e02a85bf64de0fe4605096e25eb101ec30ae4cb3fcbcec6ed328c55253368bb316dcf3b517a1f4288c61274e379bd7703add6919792989adb84ac91c4810e573e42493e9411d22749fc776b5a97c05bcfac67be832e9fecb7ec0c6f422d2aa9a610913ab34cc383fad20abb9fa63faf526cf1681d571e2f3c679fe86231ec1661ee4d1ef8f9d2d6f05f95237ae0b0db7914857722b17d726ce41fb1968de27af8cd46e43acd7f6d250725ea0939bd013bedbf5955c1cf2db0efe8a1a77a7588c5f1b6a4f639ab1ea42e51293b2ad9de95570757865ff0d7bc4499c361895c6f4eb81c00389647be3cc1175436a68b011e53ad97880c261a328b2f71158450d1e471a1542d7a39a76eaf43ae554968e399547743cffff25a6cbd740ff3cab331b776fc6584befef699029800e2bf30c1d9dcaf7f79608fbca538cb3dbcd74d69c6d84359d3cb627dc11ca47ff58f6780e3acc4d8c32227768b50917acc8694b77930cfcc5a88ad3e7a7b3d02135e2815539fc66b2dc6cabf2ef64478a30a5ce39e2cbabc1a41d78f9df06284b5bb4febfc048ac0d35963f46f39e8ebd20840da42d6ecd94385a3d52d018d25cc2f7d09f0e1cbc199ee5634930f2dc4c4ba87cfb93bbeed876f058cceedf3a558cb3aab3f4afd2285fcb4189b5130bc3beac7a6916c93f5d83722c36f37b8f57dfe356fd7f6682ab06934f49483cddf57e3bfa11835b5850566ba56817ecbf345bf359d0e3f1d8832c3675303bfcaed8b549a789c646fcbfc36a1f570a1c56ac52e114aaebae263ec9ed0f38c6b03745cf5b1bc3cdd0076be4f356a9c126592efb5d4dc3579e1dcfb1d58a4617c0d926a1b0fc6828b08ba26a4206d7c95bfb766dca558c25dfb0f98284e9a7107d063367b1a5a8222db18e64c095386406a27f26082609175be524fb3dcb3144a812705c3138e2d46431fd1a680acf0e6a5438392630f87aa947007e3715ac23971d052f6d8231a811b7e0d5c7151079dcacc6a036ad93baaa4dc44a59f41f46ed555d644e19b9a8c68f51c57d2a4783075ab9debc640bb16e4b6a756a98fa78fe94e835f782e3c1edba2f82fd75afcb96ed71814e4fb8ed88e0b47d5936b466920736dba48fb8ec5e413c2dee20b8154e9061865332fd0a4bbf62bec0e5d3a0a6527f4229d5f03cbba1bfa335d0db5a3c03a1ae7f7d00fe9758882e46a68f6cb847b174086b94ed6cd0e5734c4c654a42a63dcd3ffa81bfacfd7b918fe8d2af1a4b2821a0d5ccfbec280cd961fe89d0907b323663cf33631a255787508af8b527e27ff3fca4839d4ce911db2309dd0b8ca77b66d43f63af21f0641f81c0bfc816171c9174add405777eff8b522ecd5003c842e7b0b2cc3e1ed4945d81ca0474b166ed6c7e60906f667be1d1c353d3257f28b112630de9f244d3c4e7f4b41dd611c48b3dec60816a8f0273b4a2bd79135b4b57e0069690f08e074914f646a69297d32919fe39d374dc5167b4c6262583a0f783ea76687458ce86a1076f77d5db21124f0df0cc49c639a942e4eb07e95f2ffe225299175566bf66a852e28f1908283171eda880f06c56f7aef3d3aebe7c2bec93b4ddd95f86b5f00d2be88c8851e91b6b7764b9b0c8ac6cc0e5b0e6f2ef05b6ae09365bc17b122af1f9d8aab54a07e63a8d42279d137a860a5aedfa4c2f1e56edcd41cffc21ab1c9ae76569119de4b3493c634c68243ac45ab626599a0bb39c74e6f700c3a3c660f17475093f3a66372ff49d68e4f9ff9d3954f2ca2e1b27308cf5927777ec548b671f9cf4a87b37ef84f24b45e24e3431ee2cf2b3c2782a49fdb17ed4eb3ab19f70aada4ee11020507ac572483ea2b87edd103a06b0834f5e835fb791f47db290abc1a8e56d02e8fe6bd1f430014ae8105c2e21b70aed35daf0fb71fc7db801941ead7dd570d7f4182419e58cd93310eee9a5c8824aaff599b2b02d617e895d0b64f83a8815507352b8383486c5bdd7f21dfb4ca091d6f24a91beaa61c40c881f1b91db9487994174f8c7ef36887d1cd1ce27cab3f4f14db984a9fa5326246c02a440f17d56f466cfcae638d6ad6902908fe733cab3543412707926e4fc1511b665ea9ef908b456ebbe25ccc3fcbfdbd33a53730ed9dfa5986d93c3c0cc0f2f472489efeb7f45fd9734799a2614c4d566568a197a002512b3466921aef5043e98417ffda28bd88f46eb725f42ea52a9a11ad2c997aee4d863383b883e864d774ccc6eea3e8b71ea3ccb01c048015ae994726f158c0adc3b9a00cedfee32462ead0840e23f8d1cb1b118dd6c03570cba8558b16ae6e8cc234c082ab0767d673a69f3dffc7f24e2831eb3b0fa00d64aeab4c03b1e500bb658073d3e90b8df843478f98d63228bc2f93158828af427fda5daf3f699b4e3b79763d791df349d47d3c524a0b6d3cc2d22cf973d3afabf7d2c1af687ffbfe972e0fa7498cf986d63590fbc7863cc2c9c6f9f99d532e7bd9871d2ac16c191e80e6af4e4e4718e3f0edacdcd12fe2848e1b5d015bfbb60d4368529a202843c1a9d9ceb6476498647bfd1705dcbf33b07e4d85befa9a599c32fc8995e77d987be4f75042dd27322f6a0b39b259fdc08c2052c0867c5946d3875eab091cf291849a2b277325d79383455d650b41f53bdf742bbb08c5c04b23c66781cd9fb04a4b7b766af6297b2473e089c3b3023004bf7091cae017a72ef2925d6178a3de6bcf27441067e6b52ee8e88db867679107b52f4b4b3d9316ea203c7a480a72b346e0fb1adea3cca7ef8ac3991b47871cc0a9cd7dfbb8dcd1eb877be26cd7afd330183b1c6e57fc49ea9840c889113210015006cc59932b92f8546356576faf91905a31ee7015e4446f6e445b78d6477ab593b298363bcd42b0a0b5be098f587c6f329969b4a8a1012d1954049297a938feb30716d67c19d4ce6ff4a4061679186a68f3c0758d5169e91aee4d62e73ed60e24c052b2329fa966fe2c273fdfe989ea5d877ad999c3b96606c57cd0f3a81aaa85e4749e6e0dc739e0d19bc3cdadd8953e309f60219bdfb09b66b0ec98cc7ad908d46fe4211c1ea9c99d7b9a70e09babf30df7c54d989a8f93ca062a286646c722eeca11c083eb35439782d5de59bf52b578e8ec572b91f90e82274bcd1895ac18ab172c6c798ddd5f556beea65e358b4d6b023d7e63e339c1fa2282aad677c67e406c07a9669d564f46ec148cc31711bcb586402d7d371ff098abe6ef46e1ba4d8ac504f83d9386ef49a10bb83fe2c9f10c28d5b059c08c841ef210549ac6b83104c563277c51ad25eb16b3fa17a53695e117be2008135aa5a484a0cd9cb5db342fedb912e180e5c3a20b77235458f58e0a70a0017ab78d57ebd904110fcc0e7878e47b359579c7aa6e1816f11cebdc545fb22ae5d3a62cb4dde8a19f8ce088148cb65e5abcf57ce298f045d31665f5bdff25b2c2494f4d14d5d72df46da028cc45cd7d42a7df6e17f17510461bf7cb624e153e3798176f7aa0fc8d16d4949ec6e034f1b11877b4bf7503f4eb7e62e1278e160d55e79d00bee8181ef1d763f5fbdf35e3552592d6cc1f5c9b25884147edc351d3ee5e95853eddfe537c1ecbcd400800c4d34367585b6be0b558a38cc2b5676869d1a02d1d498964e892d4008b976e08e0b182444708678ac9c028cadef34e731d607067e9eeed7427e60b18f53d623baaeab20167befbfcf4505f2d100d229f039e5650ef291e1be2be9e09eba72641ac6e442b584215f5685d8d7efea7e22c8d1d36c3921bae01afc0291a9ee36a362f44baa1152059e3fe1ab8f6497cd50144afc4a50f6b30fad784aa2489b60fb257516caf4d7a3b15b6177d58fdaf461f6741fc0de53393c269b861c57db0d7ec844bfed2f7401664c93bee6ad3cf6640568d91c8131b70629cc065576ab59773382a7490679e398388ff8c825602f3a5837cf0b425a0d34985016c506435b8d41256da93d81dc1b2ddad3b70804529f458f0653d75db82b6aeceee4fa56ecd93d5e25e7d8d73b5780b47c7604df799ac864495bb06422aea34a037ef491f60551c84fdc6b62fda0201eafe1dd5abc4a3682821d2f2ff6ae1eb3a32197a9ad326984131dd4038ca29d322a167faf8d0fcf1052ed0af7634264a022346b0036c46540a6ee3e87d3261fcc66560b07ffb285638571446b9a5fab19bd0932a796a8e142530a968b277a71e2bdc9fb39426b0b4d209f90739534026c5e38cd07694c254fcbac3b7544baab385a43d1add6301d157f12a86d429b703561c777e5f86c49b12820dabab0bb535b3255b146ada4935817ac1a43c766778f69fb44e9cd071e72a5b5ecc1716e38fa0f938b2b24bf60bab6d490e79194fc8b142da36607a1aa571671afdebdf77a12c30cf773484dae8bc805f3c768bd469e2aabd5c2d2d7d01acd66c87259fc50fbde17fdc0c7034437b198305932e2e7f1fb6cb5dddac8877ab907a2e5de01f398fc7f4cfe1033cf8386f4f27c99cb3bba8222dfe6900b1ae744a76d81701fee772cd013afe7689a6c47157d1d6f2594807df5b9d13baa6120939bfd342b5994a10c8e0a04d196e2d6a761fd286cd5966bc35c847d9d5d21ef8fd613b1c2fbb9db444e233b3a321df8bc04ddf6555fb6bdd9f4221841492468bf9064be0b727d2bb4c66f45360ca745fb79279dba6e339dfd7af11231c329ba131c73ce0522c7ef64e9d6394bb37b2e33841915fd97f9cf16677e8899ed0410a7d658924dde38ab71b15aa9da0", @generic="397b356d4d7c3707839b850ea7bc055c4ce8fe76f914d3f56400bf4fd2b0f9f161fb0c5a6f24c77c0d46b495e1828a1d0ff1a0c6460b", @typed={0xe0, 0x3e, @binary="e80555b1138fed27de6d639c74d81f56b6fcc2dc41a7fa83087025981587f5432f51b90201359e1f6117209a54930da38b2887acd9f3444624b50761b622ce34db2bbf3d23a1d47c2a437a7374b1b05e48b7579cb0a07b082430c117d6c7d84dc8add8704379bec0faf5e5a0f9f72c4e6fa8cb11c751c2d13d50c21cad6bcb9ea040c0f0db68c3a24f77df5ee274f0a4091f44f083c40f167f8b4338d3d105a49a38018f2078f262821f14f85710346ca7ef96dd0a8d04412e80554b8b702832350439b3dce139a72e9a7531613ce22944e4264122832f5d6298055f"}, @generic="7f1ef12574dd710a73aab39d90c0badb554f2d13233effc4c1b4c0f8008bec2ef8671d6bba160ebd1d95c7968ba17776e1f6e6f13428b5bb1ef755a1e777", @typed={0x14, 0x63, @ipv6=@loopback}, @generic, @generic="34cbb0b77758c811f3809e3e2491ce970e262690bbb5da"]}, @typed={0x14, 0xf, @ipv6=@dev={0xfe, 0x80, [], 0x14}}, @generic="ea1fad7080f3506c499e362399c2c8843b23c3a1c4d96e2aec8cc235f45c299fbb9da5407fbd6a0f59a12dda637cc2bf74045e7382768a25798b83efc5f9cd10df66c4dba61149ea8144dec665190bf2c90206d655304bbe2c3744b5d2b719369bf4ba8655ebd8766aa4834f", @nested={0x1f8, 0x2a, [@typed={0x8, 0x1e, @pid=r11}, @typed={0x8, 0x8, @ipv4=@multicast1}, @generic="a15c6758100e4859c8729d1396e18deda2dbf02a389d4a97d0cdf7ab5df142489da0c5d9324064375c49adaf5c2c533fb05fbc3fb97c6449a47dbae188b4696c6284a0eea500b46f030e0895c7bd11e67d908d01c652d4051459b51e18c75701c1b513a330220964b86409b76403ba9c2f4b850f09d496", @generic="c3a11b704dc29b4aef520e5bbbaf4abdc86b747ca4c50e0d494ea3e3cf48ef374346c52ded58b1af567e56343c199f91f350301db1a6175fa2a3cffe633aab7d6e281e1b7857b2c5f2a675a0de3be0e43f92b0de4799aa097f272c2a56ccae46840a9d85971d3d9a47a7f5456cb1d5a9719d62f971c05a9d51ecfeed81d14aec7ba5ba00ad43913472e2924fad8ff497981aa848eaf2ef93bfe97724069f69fcdf45032dbf987aa71c1fab8ee8d608f8002caf97a41f2ad747f374a772c5733f73f294836e76c2e0bd1fd8bfdcbc27", @typed={0x14, 0x48, @ipv6=@rand_addr="42907429de6458c3dae050e6415142c2"}, @typed={0x14, 0x19, @binary="7fd3a86ac7aeabdb2f45009d5638e252"}, @typed={0x74, 0x4d, @binary="79948ebefe6d25ef2fb6acaed1c67e887822ecd56cd7028de88dc7759edffe5e6ad781e2c7b0c4aa6700e9e827476defa25ab9bd0e0348fb149df47c13a6959c1c989e0fc8c3fc6329c90e62a6bf1c07023375b7b6c49695415c20867f6b6ae32a4b1c43022d973c758258c22e7149"}]}]}, 0x167c}, {&(0x7f0000001d00)={0x2e8, 0x23, 0x1, 0x70bd26, 0x25dfdbfc, "", [@generic="36b11ccb049f4adc20d605f09acb5918980ee54ba06fb0f8c6a9041a39ad94887ecdc75e5516637d6e9c10d92faf545093d226e7c99493e26eb0a6524434a524c9a345c5085aea9b58e7c7f2fb3a50c7822bd66c8adf0c56242de9edb00d7fcc1f0ed65806e9ceff0af589dea12df095e9420e2a23f9c9f461", @typed={0x8, 0x3c, @str='-\x00'}, @typed={0x4, 0x2d}, @generic="f8951c77312f83a47dc368da8a0a4da18b512454a61456ec59885704e9348ed2e26a37b88ce561ab13b24e728485beac6488887c7fd73ac6c30de439252c6876b7afb1a9573874f4b1831692a9bf7261bf659adeecc28a875a8877f9d33ffe91cb5053715af9b8c5bd20b9eef187324a9dc0504b7d389623403044f82ef5168b675a108e1f62765633", @typed={0x8, 0xd, @fd}, @generic="1c1fb35d429734c85b17b594305d97e1c7440879194123d60649c0fb8d1e97145d632f3d2d618a0555c70cf528f9e8422948f51818c8e35e1c2d169d48b19ef7f756cacdae5b947349697b73249c6658c9ff2e02e2d5851b45878b9fa45644d98d7b5ab7d6c0df45904428d62a1585b9944ea7c5128ec1bfcb4bb159fbb29d9323506cd3a239b529d0d151c1aadef7a8d7c204bcb0a64286bd51e4cb464ae3cfd102e2051e3356852bed00ab68554412c850f571009acb48741519892a3a0024b95beb167b91e7b9ceaf07f498a9d08ecf569c15ed4f52a527676cec106ac27bc12149", @nested={0xc, 0x48, [@typed={0x8, 0x7, @fd=r12}]}, @generic="171de9b261a21a3ab746f48f2128e516f3af5636f54255c5f54195b27182fba594a1e8b1f8065548312867cf870a82600a4661d84e4191f72875e865c8108e8c633767c332d1306cbe55abe0302bc9308323992bc7742f387eb0c9c296c54436c297ccbf44c91fe81f5284b5a27219c70c823f6227f297b08f01d886d269b2eea9b9fcbfd8c8d2ac697c5655a2a143abb2af727fb240c73ab702e6fd85a507cd39894912c9416a67dde59612703ae436543e3d35df3ba74176cca430d2cd24c4dd918c4ab9addf7ee822367621c932720af303"]}, 0x2e8}, {&(0x7f0000002000)={0x134, 0x31, 0x400, 0x70bd26, 0x25dfdbfd, "", [@generic="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", @typed={0x8, 0x58, @u32=0x1}, @typed={0x8, 0x8c, @uid=r3}, @generic="95431172131b7e06b6c5d87941a5947f457af8cb5f442c"]}, 0x134}, {&(0x7f0000002300)={0x2414, 0x36, 0x1314, 0x70bd25, 0x25dfdbfe, "", [@generic="764afef51c8fb8163cfdc26b938002d4165d7be8d49e6ead0bde254c3813399b65ff5f2fec68338b5f342510a5b31e17bb998c82b4f1f1c5a8ed085d36e1eae102de422b0683838915a1e37e1fae1479", @nested={0x1288, 0x0, [@generic="164103a89c8e174183e421846db788f73a4a66ed3fe0ec188cf7b9df3d59e315843d67a56420718236a90b4ec34fcf02ab7f25a9987af382a5b2b6dc67ee543b4f70d21969b033593b69cf05f3a9ae1c1f", @generic="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", @generic="abf0e93678c2bb2811878bd10e0694ac9b85c14614162867507837c43917edd7c911a208f142b8166d34fb44f71502858aeef30711a1d2d25f3c3d39e9168c621276da680ffc5d8e03426385de81a5c86fdfa554185812289f641f830d0c0f6fcba80a95857d28ebfb17b274b76cb7c8dfa9", @generic="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", @typed={0x8, 0x1c, @u32=0x400}, @typed={0x8, 0x16, @pid=r13}, @generic="d83363c3be63d4f679388d4f07186fdb9f6b2eee9210bcd828d5a0c37738427f10d91bcc63789d61729fe3833615a994534fa47d3e1b27b5605a453d40cefdbf08e6fa52d1d04617", @generic="27fd77012adee075f11198e7660313912abdb2eca4d5dfa2ad1529f0e4f013263065e0b6ae6f85ec95357542caeb94588f544f0f723ef86270fc85cf24694eb0116163b33d2e68ed3f756b8ad9f8c6", @typed={0x8, 0xf, @fd}, @typed={0x14, 0x8f, @ipv6=@loopback}]}, @nested={0xf8, 0x5, [@typed={0x8, 0x5b, @uid=r14}, @typed={0x90, 0x17, @binary="ab591cd9c68d1f98d23f6a94c484588f7d1dc17b50e474da052c6e0b0e29727ead09194526f703e4213c226766aba9ca7dfbd2a264b7ed4f8b602db4279b7de8aedaf9969ca6425650c09bda2aadf9ebc7a1fa75b89e9ca670fe394457d802117a3ecfe98fcfb6b1dc161f91928983eb4124cc6a8ba9b3c952a1ecf125a02976010afb4b6ce723aa64"}, @typed={0x40, 0x44, @binary="1d8c899995c2ba37aa163dc053b5c470bab2db3e3d9c4d691e851f4326adb3bda7b6360c98a521159a369d9fa7e2970488b2d33447334203a9dd80"}, @typed={0x8, 0x16, @ipv4=@multicast1}, @typed={0x14, 0x68, @str='cgroup.events\x00'}]}, @nested={0x4, 0x7a}, @typed={0x8, 0x93, @ipv4=@rand_addr=0x8}, @typed={0x8, 0x26, @fd=r1}, @nested={0x1020, 0x75, [@typed={0x8, 0x42, @str='\x00'}, @typed={0xc, 0x8, @u64=0x6}, @generic="ab877d9b3a261d64c44f957d3e16387dfb81b76485b82a6bf7d50c82cf81335a9859ff3b76fe7ec4f2c06b53b089db3ba328912254fdd7d8f1d2f6b53ed029ccbff9a918488a5ede779464d10119455cdb61b64f04e32f3f8222eb57a2a80461004094a5f09d0b084510f84b273df97991cd6cb29f5cb3bbedfc387846f14c53ab9110f832028be1683b9983da8d381b4428292100848dedcdc594e8cd1f8d9c617b801cd3a99d6f19d648d85d00b596825537af8b118a6ef3d7d0ebac18ebf190eb5dce8d2cf9669cf9285ee34fa86a3e11e331c1b318d776f3995c187e8d0c673ff8e055d79b49131e44780fd75418f354b5ed1527c9e7e8a8fdadfd4394e3545f54f4212e58c48c804938c09a413d043ea9fb64b82c56fb25624f27e37c1fa297ec709b1236c848a21b92058dd8ff392205585850c40be38b93aabd444e609333a6aee4d04ebb4dcbd722234ade533f3da6b3328db056e25bb5a0f4687ff106a5dfb222a647e72cd1ae4c8456cfa0dee8ee6f9e873ab24a9c61b8e60268a7727d950dac15145258946c37b28a482555bc0b4fc71c925b981a17afa36b20c19e30694eed6b0f36a1971836d5be442ec6d77d8b181f168593c43b0e989412722918292feba99d1307889a8a23562f28b2e4a0213f47dfd5a5da9575c802d5c8ad65bf96ee69694ee40e98bb72b3b42aac0f2190e4dd8a6e7e5a52877bb9b4d4700032b04d9335b0a3ad23b0b8382510bc36584b7844ff675792d444911b661529d48f608d6c0ab6a1a72d7e7a800d8daf95ad4ea05a4d5c47ff2f93fc6aef59d8626d70871d54cf426d50b1cf0d08d07c8cb07eb1cbc52b6170928bcacb4489dabcd8e1d94ff274a577d8f4b72ce67b73bd0a656a4d113fbc39547ecdb8b068fadd24656d1c4b2c73b5f01142c23e0cd004a0ea0b84ee06244e49ab07db57071effd554d926fb09effcec19c9e9c8fc2355806d321daa92598ceebadeda1f456e5b7d6e2824275b958b0f634c920da34095cac98c9e648b0f4000e07b70a9dabac2dcd324ca2947113e5d6f03001d1af0d786bf1a7b56371479f765daff5015a62c2cf539824da345c732af873050372aa7b0bec1d70128887499cfc8a42ab6fb1904e57772ab9b607ff1b8933986a4260c065113a54480a93b0345fc078c74cca87602263ba3607a8c773f6a5182e3ad8d4f829751043d783f1a4ef564f15c2fd080d1ac0a8f51abaaa953260c0948c884b73d9906a6ed9a08c700d7334c89125f2ea578a01559e1d7cb590ba6b7ea8aff367cb531282fb80660ad559022d13f76b284bb59403cd2fc706df5e62f9645c5b207e2897cdd64a59ce08148dacea10307a3147904d76307d97210ae7afe2e5dca1cf562d672f8f644f566b4397f20d6a277dea0f0bc207b78b36bc395ff96c512a4f0b626c16228ed01db23c2bc4b5a25742a2ab2f7ce2cafcc241e2d16ed24b845144f07e06781d5cb4399a3794f54d79b675feb09b023febc26f7cddc9b9b3b432d57475076f5f4b9ba68013309e6a2f5ba7df4298f42f676f9b1323884ed385adfb0aa22bbcc13f3f91f25f2e4e03d9d15cc02a8eb9befd2861b74ad92881cf916ac71e6e480ee3a6e8c21321d57e445aaa3bd4895c7874180e4c0fb1ebfaecf00c5fc5d59116bc8c3fbff904cf86fbd9a0a006a9c08b830bb5d609f5eeff4644f8084a1ac64873b3839700a531da68c57d4fe21553c99530d68c34d8cac6972f026b8c010b886a72ac11674dc52c23739418f4928e80786b7a4c00984c0c1adfccca7150a6a277f8fc2cbb3ff6b19ebcaebbf16bd4e42b6eaa41fe611cbc85791d5bc0b84bde68ea644649c716a92e0693cab9c6b76e4225d503de40e1a1d633acbeafa4ab1047a2dd0d1879f786f5f0e569e588fd365f7bad882f20a90a6bd7110b408a286a8d17549c6d965b1e372dd2c54efe9ed7c9b244956509a959eff7517f58b1c846bb876b0d26fc7966e946cc148d166d5398274f431483e23a9f8eaee236684990d83490c598da494c1d40aa32677e9d150d61946dfad1d9c7a070f9e4779aab756ae94acb99070dfc0a16edfd2304b56b7ae474182388e0a5b3f92fdc2982a1c3d708759f1d6adba52e11206809a98dc12914ee2aba17412cf78686170485089965c16da75ff7f36457c073c0879117bd71c66be591079b173fb7546c923bb5a2ec3ffc573c1e9196edcd196ad20135e2ff63c204292f93b86874340afa492af6c4bd697d05dbbb192fc042b880a76c2656f3ec2cf684cb11c5f15341700817cd5411b7c94cd4d3004d1e7230883345253ccf0a360b4fe1df6f7c2e40cbb70bfb9bf34c8c2a6a47131055e6021a6ae1b4191af438d6d0b03da9bebb312bec75b8ff4ea76283b2ee1186375de18b3a97b0f06357c45dd7addefa185b5c6e144fdc449f63f39c38d5b3990d4114733149a8addca085a4c188cd8d64edfc6b6b03a90263a68749f8f734f05e34f46575fb15dbd54485510965c8952a70f63d9ab03a4d58d4d72f899e4d0698269cb0d5009b951ba7679d4ef749b95fd8cddb5dd99b60f56d6c9ac2e1f3dcad073681e6054ae3c2bc312ff6e538b5f028a57bed899055ab852951fe5bc73bfc8d38ad78c9a3524ef97a1541e7c5f8fc8ab4093749d42f4320976ced4669de74bd54bd54fc333bfe53b63a699158896a6a32f8d401be0fa11543fd21f90fe60346e81783255e1171071acd0c1c1d46bd1485b6b58b3966e6281cb2ce67a62e8f28a0ca1922d5349cc6d6833cbd49e8a742ae7ba3a514c8450fc55aa8f5e4fcdcdd9a4afcec098e9934c8fd3582b5bafa8c99d64b88052018e9c7722e38621459896b12c8ceabc041b6cb0b2c3386b3af407b6caf06c35a7caaed5f9a5583194f6cd864daafcdabe1c6cfa909414ebe008cae276c4a7b74dfe7407e9b3af150974d0bd290b9547fd51d90e57b7895fd0c8920b923b9ec435951d99c0bac0349e658324ef9aea2b533c63f40932b435db21391bdb6022f74cff6597208b63f966cbd124510e4cbaa8b38c1aef804761122d15f9062f7e87338459fc4cc008f2592d54c342ec6f121c1b53e7390ea61842a0e31214279ea0b8aee1cf678254bdd9975a53d12dbd22d53132ea17dd02da781d0a8b8e1e676f6ec6613ab563d0a586ad7dad1b0c8e1e3c28b1b054c7855612b1da95156f887fccb155f333448931b90fc9704b80f91202451b0a8225bd220cf9aa5578871bdea67a43a7df94dc9ce1190cba604500736a230f8c50d695f9b64abcaeca4a6f46d0fd552f88eccea5bff24ffdf7104e84825558c01f768c8664e83a876e639cbc8166c5789ecb078e42200fe96b44995b197eeb2d2f1c4412dcaec85cd0f33fc0b9a1af5b8dee031db745ed476ce41a74b1c27939869526f9f6f3a98702eac55c117e7c39480ebe12328596345a5addbab3f697586ba04b67f5e384129cdcf1caca6fb073ccf58166e1152bbb9eae5dc38f4f4f36ede4e1e38684d7edc86f70b155dfa700be7d7ae9254e68dfda52522755a92908d4cbec674c29dd0aed36ed882f906783cfe4c6e58a813352c76a519f903e5d26b4f519f502026b34c9fe166874831047f0fd88a61497054ce8a5db65aa14e37773b43366100b00c6f5b29185c46679ba1bae2662c690ee6c7d8be258d91d8c2988b3477d4d898fb3b5786250131ecd7aa3a697d11ffa996613581fa0d7ed17783cd737418249d7d9dad8794026c754e4d2874dd909a9351507cdcdfddc259c3ff0a2d9e3258227630c139c677226c962ed36ab2f6dc7b0d2929732c2aeea8cd4f0d26e8edbc490296ff81f1350d09057122bd4eacc780873ac860845072d63baa5812a5d871b31061bc1a5a9c2f5e770c151dd47af57a829fc142a1865e2f9968106df8c173b476f0f58d985abaea676c8dcbd4594a0ed20f65d4809a38377a09275fd08866e934779660a094e710dc5a809b3f28c5d553c628621eb9aa66d2725f3d701c41f22946a5014492c0c4f99da435ab9148db91cd383d0cdad7517cd82a0043914a02604db050baf092f10c06e12e4008d16fadb34af8b64952e2950a061c8a4cac95012ee2e36c61a1b95f60d1873185a8f04371fda4be4643653a4bb68810323c558006076139efa3255242bbe4799d6757f1f735b981ebdcbe6e9d979bd0f18a74e1e362f54b32873632b9ff761b0afeaadfc6d095339923bfec073573eb09895d4d967ec46c1e7b689f1a8a99ee2a274629dea3536576c3b2f6d06e84ad43b58dfab14c1713b97e11b42a53f181112ad6fa1c9ec128d7c420611161443b32918b28afce828137853f7439613dcdf1eb12932f5d7299a599ea7fba989ec3977644a1eacd23877ca41a72ca5a0ddfd4f2dfefce6bc776af356142364c7aaa6e3f198a753c00b005e14f9e7b248868fba47f3ee6e2ca59bed6755c5b58707e702f84bc3da4a18ffe8a576194d2808dd3bd01538b8c994e1dafe9208aa407e84245a55f9e9b160104bddf06e53e2ca48941232d58b43ceecbb875bddd8723c942365293597d5abab3d8b468a8f714adc0ab20e627755cf2ba13fec9f02d738e4fa86c488d4e7497a00e620d148c130485acdabdba635e923e684f57993828cc464c9d86eb1879da87d369e1ca4b118b89bec2b724346841f2624b60b1414cef4d5a2d7df99e900635e0d9a193debfe0f2b328c5f10052e2f40dc0e9dc5c17163fa4fb745f49b80ec90400f694d86d19c91208e4732d6eb9e59c4d82932852df438969c0d55c04222189acddcff220d3f47d1118f059ccaae84d5b58b5db0500cfd4e8e6c547936f30dfb2cfece687a94455835ad4afc36b2a656cc9c0d2429ccfd5e648088cd13c0ed2a976d4b04fa9312de77297cba7f0d8562ab730f581bdfe9ba160edb96f2d81ccc47c9f0bd73c9aa1d415de4223a40da66dbe6ec581515a65ac5fd90ad1cea473736fab775f09373febee46320cbaeb0548bdb39c9c5530db2cd0b52b9d3e4563ca82138da1b623ae4e94bc949a55a74641f779561c0315fea0b61a197faad93894f560375c47edf839e45e8ed22939e5ccd0e707c9c97a4000bf44b57c615e5cacdb64663a413d85ceda27a2af3ed27bfae1551985b0df470cba308a412837f74067e684b973fa2a73866fa684ebf651eace4f043d53658fa5b0e772daf42027b194c9f398f6ebe268084447e148f92b5f6d688bba2f2f89076e180837301f44e82723cea2178f9fb5a4b3dff370716024dfb34f6abde84aa85caea87bbdd227f495dbb95e7d526dca8843b8031e0407292fd51f7a576c1f6e11ba8fc2222e55180280ef43651e5bc937dc7258ef7e8d93fe03b36fa14eec9f7a795c330168ba0c3debd031159654088584e21a68f6cb21a8194746f3ec86319802174f5e2e5baefafe8e03ecae36e4c82b770c39ced8028522d3b59be04a40b732c32672379be2d15cfa1c4f7644fdbb229357bad99db446039d32808ddb0cb9e2918d37123c5db53c66950f6f920e20eea8dc338a735801a9237406de17a86d24ffbcbaccc0038e9cfef530069e5596c13a65def1f1018de0e109c8abe766b7520c56aa4d0a11e445d5a57331287d7a9b86c21cdc5cc77b5f769df5a0f9509af0c7f224fa1e3de4d1d4136f2af96398b66b4363fb3d80aa70e0ca2e523b549fdfe71743fdb6d706066cc8ceacef6a32c17deafc979b2ed8d4d37c033af4a3c1b4adae57c217f478be535ca0cf265f2736214d0b6783714d337d8e2fb147c4e63ef40f9c25cb47c0a3e", @typed={0x8, 0x5d, @ipv4=@multicast2}]}]}, 0x2414}], 0x6, 0x0, 0x0, 0x50000}, 0x4048000) pipe2(&(0x7f0000004800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8000) openat$cgroup_ro(r15, &(0x7f0000004840)='cpuacct.usage_user\x00', 0x0, 0x0) r17 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000004880)='net/connector\x00') accept$packet(r16, &(0x7f0000004900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004940)=0x14) sendmsg$nl_route(r17, &(0x7f0000004a00)={&(0x7f00000048c0)={0x10, 0x0, 0x0, 0x40206081}, 0xc, &(0x7f00000049c0)={&(0x7f0000004980)=@mpls_getnetconf={0x24, 0x52, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r18}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x80000001}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$ION_IOC_ALLOC(r15, 0xc0184900, &(0x7f0000004a40)={0x1, 0x0, 0x0, 0xffffffffffffffff}) ioctl$EXT4_IOC_GROUP_EXTEND(r19, 0x40086607, &(0x7f0000004a80)=0x7) 05:13:42 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_getattr(r0, &(0x7f0000000040)={0x30}, 0x30, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x10001, 0x10}, 0xc) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x7, 0x2}) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @rand_addr=0x2}, 0x18, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000180)='erspan0\x00', 0x7, 0x304, 0x6}) rt_sigpending(&(0x7f0000000240), 0x8) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = epoll_create1(0x40000) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r3, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x11c, 0xc, 0x9, 0x100, 0x70bd27, 0x25dfdbfe, {0x1}, [@typed={0x8, 0x76, @fd=r4}, @generic="eb9512f8e402b5b535133293d57b214da45f35e13d0b19426c5025f1f94af2a27d27766453bcb89e5b553c68598d3a810c512e2d2a4097dd5b4c0df0fc8e0cd0eea53eb592d8b3f334d86b94b6afff5809db9cffb6ae20651319d810a6d930f274bb1db42d627fda51dab55b669bcdf4f0b751d22992b09c245b828687a1f9c4d60751d7b1f9a0408480d72993c94b674ce143889e1991668e74d749fd16581ade5bd86be187dd4b27e7048ccdb9a5e9e7aaff34c337ed8acaebfd6da09a5746ee231d497adc7f2dd270e7a68e1c538b2310efe9b61aa8ceaeabefd3", @nested={0xc, 0x69, [@typed={0x8, 0xa, @uid=r5}]}, @generic="b4e5ba139e7deee070ea76710bea2f0e816f9ab713b3c067"]}, 0x11c}, 0x1, 0x0, 0x0, 0x80}, 0x1199e66a3c280cb1) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x10000, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/self\x00', 0x8040, 0x0) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) r11 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001a80)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001ac0)={0x0, 0x0}) getresgid(&(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001c00)=0x0) fstat(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) r16 = syz_open_procfs(r0, &(0x7f0000001cc0)='attr\x00') r17 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001d00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r18 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/rtc0\x00', 0x400, 0x0) r19 = perf_event_open(&(0x7f0000001e80)={0x2, 0x70, 0x2, 0x9, 0xd8, 0x7f, 0x0, 0x6fc, 0x108a2, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000001e40), 0x1}, 0x87, 0x54, 0x92, 0xa37ee5d57131f12d, 0x3, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r20 = open(&(0x7f00000021c0)='./file0\x00', 0x40, 0x8) r21 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000002200)='/proc/self\x00', 0x400, 0x0) r22 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002240)='/selinux/enforce\x00', 0x60100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002280)={0x0, 0x0}) lstat(&(0x7f0000002300)='./file0\x00', &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = getegid() r26 = getpgrp(0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000023c0)=0x0) getresgid(&(0x7f0000002400), &(0x7f0000002440)=0x0, &(0x7f0000002480)) r29 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000024c0)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000025c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002600)={0x0, 0x0, 0x0}, &(0x7f0000002640)=0xc) r32 = syz_open_dev$sndtimer(&(0x7f0000002680)='/dev/snd/timer\x00', 0x0, 0x0) r33 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000026c0)='/proc/self\x00', 0x80000, 0x0) r34 = socket$nl_netfilter(0x10, 0x3, 0xc) r35 = perf_event_open$cgroup(&(0x7f0000002740)={0x1, 0x70, 0x1, 0x1, 0x1f, 0x81, 0x0, 0x5, 0x1cc22, 0x1c, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x3, @perf_bp={&(0x7f0000002700)}, 0x200, 0xffffffffffff0001, 0x80000000, 0x0, 0xfcf, 0x10000, 0x639}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x4) r36 = dup(r1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000027c0)={0x0}, &(0x7f0000002800)=0xc) r38 = getpgid(r0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003d40)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000003e40)=0xe8) getresgid(&(0x7f0000003e80), &(0x7f0000003ec0)=0x0, &(0x7f0000003f00)) lstat(&(0x7f0000003f40)='./file0\x00', &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000004000)=[0xffffffffffffffff, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01, r6, r6, 0xee00]) r43 = socket$netlink(0x10, 0x3, 0xf) r44 = socket$inet_udp(0x2, 0x2, 0x0) r45 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000004040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r46 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004080)='/selinux/policy\x00', 0x0, 0x0) r47 = socket$nl_route(0x10, 0x3, 0x0) r48 = accept4$unix(0xffffffffffffffff, &(0x7f00000040c0), &(0x7f0000004140)=0x6e, 0x180c00) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004180)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000004280)=0xe8) getresgid(&(0x7f00000042c0), &(0x7f0000004300), &(0x7f0000004340)=0x0) r51 = openat$zero(0xffffffffffffff9c, &(0x7f0000004380)='/dev/zero\x00', 0x10000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000043c0)={0x0, 0x0}) r53 = getuid() getresgid(&(0x7f0000004400), &(0x7f0000004440)=0x0, &(0x7f0000004480)) r55 = getpgid(0x0) r56 = getpgrp(0x0) stat(&(0x7f00000047c0)='./file0\x00', &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r58 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000004880)='cgroup.subtree_control\x00', 0x2, 0x0) r59 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000048c0)='/selinux/context\x00', 0x2, 0x0) sendmmsg$unix(r3, &(0x7f00000049c0)=[{&(0x7f0000000540)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000005c0)="88a8241cc2c2dc76239183facfdfaf7f6aae8b7268af9662fec05cd1da91eedd26d2491f2ffd70e482fcc63bdcd92af1815a1b5aeae12f9617e5c8d5a4b34dfc58de07fc9a38a10630272148a7a736b8ecc71c120747d3f232ada967cc293a", 0x5f}, {&(0x7f0000000640)="5c32a8a6a4b8882ad8ccb75bbd8bc7ce8b2519f17a7e0d4cf0e62d59febddee1db08477e06a686c640012b9cbcb94c2cac82d421b42a5b9ffe78d80779c8c59f71272e85fcbadacdf41f7d27ec1c245199401b95f5528ba85234efcb0414be923cfe9f684e9ce71cf3cebfd7b4a7266cea6baa55f74b76852153643e558c254e25b5be31d2a4bde423ad65911b7818620e69857a4ef30137b743c6fa17028507306098a505fcd94fcac48c6062d6bd750df9", 0xb2}, {&(0x7f0000000700)="ee6e079338af04f2e2123f29adbf0d0ecc433bcc761447e213cf1f1d3cc1ac24e648d5b87ed9382f665adae855dcf7335ec342255fb2ffff5bed546c14cd88dde0bcc200d43bdc80a24ca2761b6b10236ff1e95cc9cde0", 0x57}, {&(0x7f0000000780)="e58b8c241c62c16db58d58a6093672e62e69591a0aa9cb5036dfa08352b480446583d5cc1d85587e38c0e142b01d94e3e0f6f8e92002f7b2f9b890df667c5112c2b6c9410de1d526bb54d16aa50ff0a9f20a3f2a0240f4874fdf3fbfbab601825e2c94448e8c6be661f872fb91489b4db4893df7cd66e7342da0ca2112e9446068e8f4197e950122a913f8f17c339e58c3010dfdfe0987ac6945cecb08cabc105b6c48157e60199a563eaa3477d6d4e2a7", 0xb1}, {&(0x7f0000000840)="68470f0222c7fb93f9a8a470ff44415229fe9e3543c5f17e348ccd1e5a237611f24e25c49b249900473b209f0c3bcababdf4111ea18afcde1a5f880311702ed6a9fe007240bdcfb3eb5bea51d714dfcb027321304ebb375bbbbd69e5fb04bb899500e4bd33f06a31d0fbb7cc0289543b4aa0c1b1180b8453d14f", 0x7a}], 0x5, 0x0, 0x0, 0x800}, {&(0x7f0000000940)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000009c0)="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", 0x1000}], 0x1, &(0x7f0000001f00)=[@rights={{0x28, 0x1, 0x1, [r4, r7, 0xffffffffffffffff, r3, r1, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r8, r9, r4, r10, r2, r11]}}, @cred={{0x1c, 0x1, 0x2, {r12, r5, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15}}}, @rights={{0x2c, 0x1, 0x1, [r4, r16, r17, r1, r18, r2, r19]}}], 0xc0, 0x80}, {&(0x7f0000001fc0)=@file={0x3, './file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000002040)="312f79e1081dea1ce1a22ba04564fe729a761dfee9cb4d3bbcdd44f7786949a37574192a8a4faf7961058dfd681f907b60e87fd149ef26725ce06eaf1dc97b969b8b562e6c7f36d4f8d06ea7d9f1b2ea7dc1f8bcadbfebaa160a213ae82c2631b98355", 0x63}, {&(0x7f00000020c0)="1239fca7f3396eef0911cc21f74ad79e1dcfd7c8356f489ebe14f696b6b6ec9eb40b4fdaa4004e0da698d675ef91f008fb2a94286471939981d6db9cc0c33b0a0c0e56a5aa4c127a0f1118459ca413b1adfd395a9b81c1299c59514e1e53a7375ebf5c0071abecf3882c2c8b8fcce6396d7f6f9160cb6660c6ab5e8662bc2ff21ab6d7fa5ab5a836fecc8d80798d99309eae2725019e16ba84", 0x99}], 0x2, &(0x7f0000002840)=[@rights={{0x28, 0x1, 0x1, [r2, r20, r21, r3, r22, r4]}}, @cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @cred={{0x1c, 0x1, 0x2, {r26, r27, r28}}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r31}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [r2, r32, r33, r34, 0xffffffffffffffff, 0xffffffffffffffff, r3, r35, r36]}}, @cred={{0x1c, 0x1, 0x2, {r0, r5, r6}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r37, r5, r6}}}], 0x138, 0x40000}, {&(0x7f0000002980)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003cc0)=[{&(0x7f0000002a00)="8f541fba7d118f823fa1af8c485c410bca8e4decbfecf881c9d5ae12991d170db15df73b37526e1989ae4a38b142739324d1885cf67760912ed399eaa3968799783cd1d0022a83a4d3b7ad0a26a2d5ca77b28a0b83d51f96f42bc468d553ce61af803ebe", 0x64}, {&(0x7f0000002a80)="1956cb0ff41920b1022d9562fe579baedb9a3da2b6d97743efb5f4a14ba3bfa7331e9663660128bd1e56f3d262c6923265ee7ce1054566067fdacbbea3bee65845dd59b24182effba5ab401313714bc0c8c0ef85169ee1e64c1661eb6c48524124a3a580564ebdf3a83df226a59574e8949045a400cfa964fafd80f9e4cb30086b8509c38e88a7de863e28bef7bdac72ec81c0516af2377d10ced9ee09b62d28c09199", 0xa3}, {&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000003b40)="04b3e7d57d876a7b4f5ef236b982d40ad273b04016f9532fb59ba177dad63d7c4efe51e689c9e505785e9ef99b64f9fe96ae9f18eab9c5770079131a36143489b7b2b85875ac49146055b66e4d5999b2d5fcc50ad571ef91c343ade424d3ea6d69bbd41c33a8dfb449a355701d96a6e4164544ccc79b407f0cd4ec9816262892cba401533a95792395b3dc053b454b5465bcd57b95871816561bddd6", 0x9c}, {&(0x7f0000003c00)="235b71e5992613c0ed1c498b6da164e606dafde8c2fde29c1c4445c9960bcbb0bdadcabc608d8232ba86e51f2e363a604d0266b8caae98b85ec34ed8bc7b87fe7fd2e89d68c9f957aa9369412a076b66fc54ab2aabc78c5241fc308b49b3652d8da4", 0x62}, {&(0x7f0000003c80)}], 0x6, &(0x7f00000044c0)=[@cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}, @cred={{0x1c, 0x1, 0x2, {r0, r41, r42}}}, @rights={{0x30, 0x1, 0x1, [r3, r43, r44, r45, r46, r47, r48, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r49, r50}}}, @rights={{0x14, 0x1, 0x1, [r51]}}, @cred={{0x1c, 0x1, 0x2, {r52, r53, r54}}}], 0xc8, 0xc10}, {&(0x7f00000045c0)=@abs={0x0, 0x0, 0x1}, 0x6e, &(0x7f0000004780)=[{&(0x7f0000004640)="0a47390816c54eb18d4bdcc305297617c6cef29b32b2b92553acf397dffe50fc12e0a824c6ace90873f821d5457ce595bf2ceccd858994017908ac716add2bb2c969a48c24b5c0670581252843df33f4ac851181adf28f7633f1192942031a095f08c31600d3c3ba824b5960", 0x6c}, {&(0x7f00000046c0)="b870159bad337e0e72308435f25b08932f78b854a9d24d0baa6305099ebd1f3aee230124c879720972b1", 0x2a}, {&(0x7f0000004700)="630b0e8fcc6e3e5e0101b11d12e693de9d86bd2a0da76eee9821d61d360943fe47dc85c96282e37aaa97e55e868bf431be16ebe769d95087e32d76f8aa3835ff22d5f07567bd23719a3192e0efa3e49aa2e5214e9562f90be7dcf8d8d8e5d364c651cd2836dd64", 0x67}], 0x3, &(0x7f0000004900)=[@cred={{0x1c, 0x1, 0x2, {r55, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r56, r5, r57}}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x34, 0x1, 0x1, [r58, r59, r1, r3, r4, r3, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x4000004}], 0x5, 0x20000000) 05:13:42 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x6040) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000080)={@loopback}, &(0x7f00000000c0)=0x14) r1 = accept$packet(r0, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000180)={0x0, 0x5b125967a8216961, 0x9, 0xffffffff}) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000001c0)) r2 = open(&(0x7f0000000200)='./file0\x00', 0x100, 0xa121a4e64aba574) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) fcntl$lock(r1, 0x5, &(0x7f00000002c0)={0x0, 0x2, 0x9, 0x6d, r3}) sendmsg$nl_route(r2, &(0x7f0000000540)={&(0x7f0000000300), 0xc, &(0x7f0000000500)={&(0x7f0000000340)=@can_newroute={0x1a4, 0x18, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@CGW_MOD_UID={0x8, 0xe, 0xee01}, @CGW_CS_CRC8={0x120, 0x6, {0x19, 0x33, 0x2d, 0xab, 0x40, "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", 0x1, "dd358a288c1bc4f63cbf17b0e48fc205693a90a0"}}, @CGW_LIM_HOPS={0x8, 0xd, 0xfc}, @CGW_MOD_OR={0x18, 0x2, {{{0x3, 0x0, 0x1}, 0x4, 0x1, 0x0, 0x0, "5225d0ffbf2fe64b"}, 0x1}}, @CGW_MOD_OR={0x18, 0x2, {{{0x0, 0x1, 0x0, 0x1}, 0x8, 0x2, 0x0, 0x0, "108a1e643098ac95"}}}, @CGW_MOD_OR={0x18, 0x2, {{{0x2, 0x1, 0x0, 0x1}, 0x1, 0x1, 0x0, 0x0, "435fa37271f6ba29"}, 0x4}}, @CGW_MOD_SET={0x18, 0x4, {{{0x4, 0x1, 0x1}, 0x0, 0xd5ffe7428390236c, 0x0, 0x0, "d0acabe662e48162"}}}]}, 0x1a4}}, 0x10000000) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r4, 0x4004556a, 0x5) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) fallocate(r5, 0x10, 0x7, 0x4) fchmod(r0, 0x157) write$char_usb(r0, &(0x7f00000005c0)="e2dbba06a4bb0513c544d7711edc69d08d176e1a3c9ec81b7900cb38c1eadf8f34f588f9ec724c729fc02652158591ce77f52d263b13691fd7ecd8d2245fddde7ac2baffc7f2ed17829b672759ff4848c8ca4e8df74041b177f15fdf06e634c8d8fe18b510e9f5364c55e7035a058ae0770b74b49129fa88d823c813063d59114805fe494603383d1dadf23a0f03d76fe9cd5a0cd05e98ec4ad8b1b2f39bcadc", 0xa0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000006c0)={{0x2, 0x0, @identifier="8c3a6ceb79b2317763f6f73f17312621"}, 0x28, [], "f4775e43ac51347f1a4cbec33f248b3a8132f312957efad67ab8becd56318dd07df45c47b20247ab"}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000740)) setxattr$security_evm(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='security.evm\x00', &(0x7f0000000800)=@sha1={0x1, "11113b46edcafb2febd880da2bd67631215c78ec"}, 0x15, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x24) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000940)={@remote, 0x61, r7}) recvfrom$packet(r1, &(0x7f0000000980)=""/101, 0x65, 0xc0000061, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000a00)={0xf5, @multicast2, 0x4e21, 0x1, 'ovf\x00', 0x0, 0x3, 0x46}, 0x2c) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a40)={0x0, 0x7, 0x8}, 0xc) preadv(r9, &(0x7f0000000bc0)=[{&(0x7f0000000a80)=""/68, 0x44}, {&(0x7f0000000b00)=""/164, 0xa4}], 0x2, 0x2) 05:13:42 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x100, 0x9}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/150) getrlimit(0xc, &(0x7f0000000140)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U+', 0x7fff}, 0x28, 0x2) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000280)={0x18, 0xd, 0x2, {{0x40, 0x9, 0x8}, 0x4}}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000002c0)='U+'}, 0x30) ptrace$peek(0xffffffffffffffff, r3, &(0x7f0000000340)) fcntl$setpipe(r0, 0x407, 0x8) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={0xffffffffffffffff, 0x7, 0x10}, 0xc) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x80000) splice(r5, &(0x7f00000003c0)=0x8, r6, &(0x7f0000000440)=0xa01, 0x7, 0x1) timerfd_gettime(r2, &(0x7f0000000480)) setxattr$security_evm(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='security.evm\x00', &(0x7f0000000540)=@v2={0x3, 0x2, 0x12, 0x9, 0xda, "ca06acaa27ee8f1ffed3d09246da412ed76b1ec50f132e28d630a2f379c1c9c18e01b131d636b84f2d4a4ae560ead70e8a896cb1ba8920311c0ab2c7f77a0d2f2c71a03128cb6a732fafd70767455641093739949bd07e86d2cada853adf90c010158bf05e43a2334fa8c926340a7ef11d365c7f050c01ca7538fbfc4b8c088067e7cae9324ea18548fcbd92632315f0f77d5c2aec5badb4ae1ec73639034321e0293491b8532146e582f5057ca599ce5c51811239ee23633a5246de1020da14dfd85ecea24337919d6da975500cc80df236c88aeaeebac73f9d"}, 0xe4, 0x2) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/enforce\x00', 0x24080, 0x0) ioctl$EVIOCGPHYS(r7, 0x80404507, &(0x7f0000000680)=""/64) flistxattr(0xffffffffffffffff, &(0x7f00000006c0)=""/148, 0x94) vmsplice(r4, &(0x7f00000009c0)=[{&(0x7f0000000780)="11dbf7a2535160a1dfea1ba68aef36ccc3c799e7b067004963bd8b6904675e96424a7884c6ca57c3027e6445abf49d530651b81878b290468024cc9b4d9867e8be1a5f35ae6eb4a1d5f52d9901bb40eb4c5bf9dd311cfad9d2f03af9e4b28035d9bb48985b3a2b1a516a25f8577522de920915fcb364b0d2edb691f0393b3833e400ca40f5904e5dcfe9f0384f1d100ea1bdf91c17122846c4526449f79a7801d53bf43b69a06541be7affc09b591b98d76c896bdef0185b2fa9224497aba17dd256e4eef6f45ce8df56e24731694804d0b61be00b26c5f52a81d980aba693a38c28", 0xe2}, {&(0x7f0000000880)="2e30ff0147d76a92d8a6677417", 0xd}, {&(0x7f00000008c0)="2bdd52", 0x3}, {&(0x7f0000000900)="db89e92a872edddb246739374411553e04de946aa7e01dddeeba14aa2d75e24c9be4fdb0c6d9e36b3bd5fd1aa00174d255b67216cd742dad4ff468fdb6991a62c33b2c68055e7f07ece1d79d88204a2b78467587f607bdee30c8f548f6cfad614c5f11cf6f14228c9cd0aaddc39a60f1eb2bbbe839850706927ebc240328dcf491aa11ff420faf13c7c3abdfbe011a2731216106a3a713afa2485dd5a49ed82029ccebed8f947387", 0xa8}], 0x4, 0x2) syz_genetlink_get_family_id$nbd(&(0x7f0000000a00)='nbd\x00') r8 = eventfd2(0x3, 0x80002) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000000a40)={0x8, 0x1ff, 0x5, 0x5, 0x4, [{0x0, 0x7, 0x3, 0x0, 0x0, 0x2800}, {0xffffffffffffffff, 0x8, 0x6, 0x0, 0x0, 0x400}, {0x7ff, 0xffffffff, 0x4, 0x0, 0x0, 0x1000}, {0xffff, 0x2, 0x4, 0x0, 0x0, 0x200}]}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, 0x37, 0x800, 0x70bd2d, 0x25dfdbfe, {0x16}, [@typed={0x8, 0x25, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @typed={0x8, 0x6f, @ipv4=@multicast1}, @typed={0xc, 0x1b, @u64=0x40}]}, 0x30}, 0x1, 0x0, 0x0, 0x4080}, 0x8c1) syz_genetlink_get_family_id$fou(&(0x7f0000000c40)='fou\x00') r9 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000c80)='/selinux/context\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r9, 0x40c, &(0x7f0000000cc0)=0x1) r10 = dup(r9) ioctl$RTC_AIE_ON(r10, 0x7001) 05:13:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0xf71a) io_setup(0x80, &(0x7f0000000080)=0x0) io_destroy(r1) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)=0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {}, [{0x2, 0x1, r3}], {0x4, 0x2}, [{0x8, 0x4, r4}], {0x10, 0x4}}, 0x34, 0x0) r5 = request_key(&(0x7f0000000280)='.dead\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='system.posix_acl_default\x00', 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r5, r6) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) pwrite64(r7, &(0x7f0000000400)="a943e1299b29f139fd8eb0119bb9c417d3e9817a3872b7d714debfcb2dacfeec9f04c00b8cf0e463b819ea39b2c44952b3328732dbeb325353d98585ae5756b0f4d578b34957f4d819ce8fc4dcece23f41216ddd121b2f0d63a4188b244c41ea758a982888e2cb9902a9ee8793557a768e6a7916359cb5103816acc82f638663adea2e", 0x83, 0x235) r8 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x109a42, 0x10) r9 = fcntl$dupfd(r0, 0x605, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r8, 0x0, 0x2, &(0x7f0000000500)='*\x00', 0xffffffffffffffff}, 0x30) capget(&(0x7f0000000580)={0x70149271, r10}, &(0x7f00000005c0)={0x0, 0xf69, 0x4, 0x81, 0x0, 0xfeae}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000600)) syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r12 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mtu(r12, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$FUSE_DEV_IOC_CLONE(r9, 0x8004e500, &(0x7f0000000700)=r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000780)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r13, r11, 0x0, 0x3, &(0x7f00000007c0)='syz', 0xffffffffffffffff}, 0x30) r14 = open(&(0x7f0000000840)='./file2\x00', 0x100a2, 0x80) openat$cgroup_subtree(r14, &(0x7f0000000880)='cgroup.subtree_control\x00', 0x2, 0x0) socket$inet6(0xa, 0x5, 0x40) r15 = accept4$inet6(r7, &(0x7f00000008c0), &(0x7f0000000900)=0x1c, 0x800) fcntl$addseals(r15, 0x409, 0x1c) ioctl$TIOCLINUX7(r12, 0x541c, &(0x7f0000000940)={0x7, 0x5}) 05:13:42 executing program 4: prctl$PR_GET_TIMERSLACK(0x1e) r0 = open(&(0x7f0000000000)='./file0\x00', 0x420000, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x1, 0x0, 0x2, 0x2, 0x7, 0x8}, &(0x7f0000000080)=0x20) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f00000000c0)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000001400), &(0x7f0000001440)=0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RSYMLINK(r2, &(0x7f00000014c0)={0x14, 0x11, 0x1, {0x1, 0x1}}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000001500)='net/ip6_mr_cache\x00') ioctl$NS_GET_NSTYPE(r3, 0xb703, 0x0) r4 = socket$inet6(0xa, 0xa, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000001540)={0x5, {{0xa, 0x4e22, 0x9, @mcast1, 0xaa}}}, 0x88) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000001600)) r5 = accept(0xffffffffffffffff, 0x0, &(0x7f0000001640)) accept4$unix(r5, 0x0, &(0x7f0000001680), 0x80000) eventfd2(0xffffff7f, 0x1c0000) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000016c0)) r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001700)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$addseals(r6, 0x409, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000001740)='cgroup\x00') ioctl$sock_ifreq(r7, 0x8993, &(0x7f00000017c0)={'veth0_to_hsr\x00', @ifru_settings={0x0, 0x81, @fr=&(0x7f0000001780)={0x81, 0x6, 0x8000, 0x6, 0x0, 0xfff, 0x9}}}) r8 = accept$inet(r0, &(0x7f0000001800)={0x2, 0x0, @local}, &(0x7f0000001840)=0x10) lseek(r8, 0x7f, 0x1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000001880)={0x2}) setxattr$trusted_overlay_opaque(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)='trusted.overlay.opaque\x00', &(0x7f0000001940)='y\x00', 0x2, 0x1) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000019c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0xa108001}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a00)={0x54, r9, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @broadcast}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x3a23c7ebc512a1de}, 0x20008044) r10 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001b00)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$key(r10, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000001b40)={0x2, 0xb, 0x9, 0x8, 0x249, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_key={0x201, 0x9, 0x8000, 0x0, "4e6abd4e588aec34e98e9280089e903803578aa00fe15d69381e223be40ae2693aae6d80a7cdf3e473de61e46952ba2364e5dd077e907a8a402334fd6e3cb03f31c9b0a4a158dae2b90172b102b151de31f1c15c46e212094e7e4c5404e1b683eed9d99b42f67256f3b88ebf8ed0e58f262679a31a4ff366edddc5bc534213cc66df580a85dbd828de3ebda7b09fb7840716625cc06b374efa8097c86a1ec1967644befa9a1055be02186726ca2cf598e193c80570070c4bcbe0890bd159b59789064703b0d2c9a262d254ce9554c99023d71909420a5210e143201d5ac24fbe4bca1b44d8e1eedfcfafa6890b11be8a5a74b5a6ab072352e75b842762785a12a888b0593e776dba1b6715247423414a1754f48e3831f433582082d7c59083ce446f04aeef032481704ca0bf81646e5a79e1de05a1b9408243186b217090b84b2f467565f6f281df44e8bc708e29b6863d734a8c5a61050f18d15de79e4fb2221aac7a1ce9fcd199738b28cd545b1e2ed7dc524f1c4862d04c7305e2a16df21dcb9b25f4a36a089dfe2c0519f353f0806a1550cf2ea180e191075f4889c0204a9835e53146d60cad7f0ee47ec6acb879c0c32f645d3d1acdf0a13a9a18e1e22a39c6877fe7f91cb6fc063543877106a7a0584b3d1730d8c7fac61f8d61b398202b9547e304a8828e6ffd4ace22c1b61d8ed81b7aa40fee488830fc01f6f35e3e2dc6d340be81949b914b83f22f70e04b6cf97ce44d70bc606449ac50027d54373620c641033d3817e5b2907eb787331c4ff25609bb9aa379fc995119594df6426578e4bc68acab9d40bf434e2c690e89546d5cb0402cbf55aa132aadf6cddf04f1fbc2a3174696ee9eab5165852f88b579a54d8afe47650ab796c60dd837c459dd445df91d0f2dd5aeae586e345b915703a8a3a4841df548c132297355a492224a1bb9f128098439e203b962fadb9f523b5a912b1359df5b2bcb63e85f7c30a653995f725bd0930d857e61c96bfd700950b36aa1ceda5f0a94c1c388859b3d6d86f962d019ef58b705b86dd02d1938a0368df2074f3cf67c0e06c5b5ece3572d624cd3b68afacef060f056c62dec8b40d1f6cb4448cacc607b1b57554ce4086952b4fc2db616131f33b91841a4cc0e770e4f29094c554d195b05cfeb4007457fe76b362feaa9797329a3225c2a17d850b61a1e8fc38bfe92f9c5e6a6c6877bb71104c69a27aee6dbbcbf379ed13817f659e58afad50b7aee0e208217f608fdcc257d533c8e22c8d6575756487146913e3abc4afeb35d9170ee1ad0c9ffeda7c19e780e999606fd39307da2b79c0b2ad09695a814532d199c0a40ea57b2adfeb9ffb6767b28e5f252e65399b8437eab0783a5e97bbbbda0e0818b6002375e1b3ba576a70d0bd7775e3699dbb7dc761ba882d7c9917299d1e9bf6401f7914d63d0d51cbe39dd5ce9768bf3858c61a55d17f191b130f3a4c7be919b8b6fa81016c5065975b23d6481c967b15edfc6528ba8c29df1145d8fde0ee5524779f53dec390d56332eb2cee3bd17a5d3f2acf725d45702e5db3ed9f101a325a4194f895506168a5bdc1158268fde7db71516a6d2e8b08ee9130be30f4b25680f3a1c256f4d1720268d380e2360a09f9f3a9e2a254dbe7c870ed6319bc56fa871af966789f7b61f78b2aa5ffbd22f3168fc320e76fc2efa284ec5565ba74c5b2b99847c101bcc5839bf5be91bb7485ca56f863a62775e4c4174c28df0aae9ad6171ef08d7894be09f068ae8934e8fdaf9955ec8b51ee4481a2c2b001f39905f0c305b6f9866c33cc9f19af6d3b3ec78c7fbd330a09f2a6748d293bcb71441efdce408924cb0b150040c0187b24d3cf264f66c181a677970fa448c9d6e158b2a3ae47a03c012a1256d0b03b546e3c6532374922ddd23c6005e836aa94bf2c4dd5bc0d5042487212bb970d50dc952f1faecd205dbca27fce2cea3a7ddb8a2ab36d303fa1e10259cacbb9f2a1e0242043daab4062b9d7e9d402a72e286287e65708ae041e3a90cb8f5ab72b850a4c56891059bc66fb73f12d5af3c3ea8f2f49716d72f84adc58801f4954ffdac32186684fafcd19c726a0156530ecad6d82ad8ca739c78840788f5b289cf968b6448013ff5d2b88146124596df52641c5881685fa3f98206895496f3e1b033283a4fb63317a93c853f2ffb6b511d1fb493def4d6d079a8d1ea9f55a1e270b8860f9e68dba82062b499cf559accc0c9a16834d89df59b548854bfde217e051b04fba4ae66e1165a96ac43ea6bb6e0a5d49e0648c84bb4c2f5feb33f85393cdf531fd7e64969bd66331c1519d25cac159dcb5bed7d6994e31ca0d08072940b0829a61f530a15995686c6d3c38ec1182e082ce8954bb69ff1f364abd5d06fdc41c5433f24396237d766b7010f9ed0ea4baa5148ea0daa55251c75cec96db1c0956538d0724f2beed657967617ea08a0330cf7578175be162241ea8a8b27e38b1ced3679ca770412c69dd1c6047cc160013250d3f172ee8c394179fd31be4989b15fee88b2d15cd508f902b84fbf41a7078ecf86aae2cc9c254da10c87342aac073b6bdb3a994656b40b4948ec9615a5fea830f94bc94c97293a3de5b0f5a156a85cf0f70ed23254630aa63907f84daa063a3d8b04ba973c85f3fc6f80b45c51d678888b7f0fc41ee56294291b8758ccf9976861c6c22d714fb2e3cd651ede5d33c8ea084e5173d6adfd841a417ab621a8773e314a8dee8f9d169868f83199c4ce75ebf33bb9c048cdcf162bab3354da858cb8081c7ffa383bfcedd92cc80ea6f714fc4342d7dfb031ef4472b09811599d4d07e4064553260ce77c3223d28932bf354ffc942b29c542c0c087cab59ac611456c9ce9545846f670a989bbafef79b0a5f8b965f60eb5fbf1818bd2e1fa8732a354869e8a01e083ce8103ade40f3f5439a7350ba5de9e3898b7a262db42f583df6543a5ae36bedabb933ffb7566ac3062f13239419b0519704c827b8f47057301dd5957b2cbb55aed5e3c2ce9a981d3418af4bf1b64d3c2c522f7dbd1d27b0569577c624f886df0cf02eacafdf810520935d03c6ee39025e882396831dea8ff9bfcc2a543ecc85e02bc623bc080d126a41cec982ca34825495a83d3af113e996d7b33bb876d823ecb8356b0e46f332da5649e51863c606c571107ab88742443c270e9c0ac6bc2ccd2c0c4e545a31982446d5aee1bdfa9acd3bb3fc1e4ebb83beb1de5474acb1bb9a66b95583a92db8c558491d64c8c30acae71b9288c993a2301ede2c60f4c34d271bf4bf984a18fec6b74c6d6ca78d838194498edb585424b4b9028abc9bb01df222243ca46665fe2b9592fbbaac1fc5bac8198bcbcd567df8136e2a527cdd547926d7e40c419f965628a902bb487d4ae5da6adfc6e91b010a2c735d68bb8892164d1aa2b057ed9b670459116a8a53c793917ef81e0a3f6b98302819989060cca63cd322f09888604f0930b95d89850d2043bc35a896a870c642f20a72f69293c22b9da383000e7b722f8fa437fa652e5d2f49ede08b169ca96062a617ff78b135024772589e5a8ec2dcabe3a348319bf51ec023f9b664c91c176b8e8dcab7cc0443cb3705ba9ba2d26de599e079399ebd0d116c8ac141768445da110d085c72c9a879d813633914f1f4530baa5c07d2416e470e30ade3fddf44f7b0b29f185c0b44c676b77e744779b472454d48ffdc19faaedf9650c78a44f56438414f0b76c05363d47ab35860dd73a9bd8b4ddc9c7c91e405f3b4b4b9db9e8291b2d950ba2306053920bade5eab7d8d2dab52af022d90634856efa01b91cb4eb404d6780f80d791265e78dd459aab63bc3358e207c16e548c2770ffb87e249eabd618df33e314168ac040a3dc89658ee3c0c032cee5e1994ab0aac05510e9f5a49cbed9621e7bdbf9cd619047200664299440f1d7495898da90332e544e9f0700227fce21b7cb327c2c06d8df0adae0ee48b25d1c61ac8106282994227a95a9ae10b8ad1646e2682fb38e042bccce3af274d31f11f3da23226f65b7653bf0805dd26688d4fe4dbc9b5872460844b4e3d97ead39d597bf40d4b572f223095808f6f20ef48a42d3502288b4099ce29e02c8f10449d65debf5ec9e1e55987fbba00ab25e8b03a871417c501ca38b6127fbff49405cd24e6c94e08184df9307ae0839c96b60a13451cd17aecceddbb124c6f95014ac32d79a535cf3b4f6d558f8c5b63910bd6b2e995260cdb70745d1173759e44353c50e4df3ed63db51ae090cb2f7af4952490bf08459a2ae3627696a0b603ef0866d039d73e9f3fcdd287758200cca050da8141c8b897318a36d5d7f485489b77cfe7573f0eb02d477af120ce553d4eb561f380f50040636951651fa39d1a875e6fa4590c058baca1abd8c3f7442e1fd9444144b5c7bc0c9f47a41e7e433a603f28de3be61a651cd4b522fa043719426794e2952e6568f4115d490eef1e9703b9da197543feaf3ca3a9dd2bcbf1fd14d87038ec7b4195fc723479cc2c74a66ba20cc61ef7f822a340a82d058d8be9e51ac581704e34c5f05dc594789f34582c9478aabd3315368764722c1155d18386b8b7c963b7ede004c15d45902a6510415ad29fd12af46158270e2d463b8ea2334fd76cb138714984239fd1b963a6e4a5e5b8fd97f38db4942c9d7f2a81e1036a7001734a4c3c262d13267d3db046355bc0cdf066898b30a62d11191fc1b1e6d58eb60029bfec13ba6b10114a0f0a61407aa3bf0d14a10aec68bb5f057aed69071e7f576118a9dca4b114ac3f0691893e3d4ddacbd15ecbeef1e330958e816a36435aa49262a9dad3a9c463d008e9c23e142eafaaa591e702373806a4a9d02a21d51d4940f73f368f7f5f76c1daf33f2e06f7aeda1fa237f073c6f482d2099b0ff8f2f1a1e8ac804704c4f37b432475bc827340767d9a8cf5138d5b15080f54487538a5dfbf5ba17720329c0d3ee5e1c8231e9588c281cec65e4858ff91d58bf8f1955ab4e9eff62c91de20ac062f23a70174be35ff408a977d531ab23dff3c9aaff8fd19686e798272e7b0cb9a17e24d2e9d7b187f1b77759a69b5099914d7413173b6868c9667a01b8b238c9460f61c12de9bdf67952ac8d54ca0dd798afff7640a63c752afcbee4fdf5200bb7ddd726defb92ea0b8e8a97738892e3fd231d918be8fa38468905525c6ba251bd61ce2052ab2e4a013d6224d9ae53125463778a007aea4abe6f451539d58aa41c35788907977564583ecd83a58236e0508121873473b63a2dbaed73818e573c50c6ada37d72ed8bc4dc954fd26bff8b25c66dd5164096fdbe68f9e525c9c4a349f120e238eaee9dd6e974420fe5e67fe3bfaba395c0b11c9577d41fbd715847438402d05b8b451ac0b9237d4bee4ad38ef143d6d83e40c6ac530e75d12ccbae6952cd01359b5312f9ef5def59ef9059c1e9d9b04f7013205602038d2dff9df6fa9553213d044e17beeef8eaf48d25e1b369446f37f8fd351b1194d67a60503835d2fe4b062a257550744f78cce09d3e1bfe84e73e139056ac6e5fcd0f4763a75752df2a60925192eb40fbd663ee57cd602acaa98065371d1b3cd41325ee4f43b8787b11b5f15c345b6d25d0db3a2d297abca7608e8db8fff21279dede69729ff8e4750664e120cc26dca9fba69ad73f43043ae35dc6990819720721960f6c8e1759b7a0b000faf01c3e8c6d65800451a5ec1e82c6ccea62914fd17a497bf385a3d6a00b1e8372ab30148f108f059e88e0f473920f75a9cfe2d"}, @sadb_key={0x1c, 0x8, 0x690, 0x0, "adab96b1aef962a6f7ba4374b827d4ca3bdea109b838748cd016161191ac37eb7ee6c1ba9a7fc4b3d4277e812bdf8ab5faa247c76e852dd0711a816dd0f5d88d3fde95bab2b58f13db4997a182594203bff8dedcae7b0ac5cf89b6de3c9aa3ebc40d16eceef9b921e23c806685fe104e4cb65f655d8fb2b095552a498acb79ddcd1ebe8834e5bb06fc7ca28dd33b5d7e3b7febbc7e27687210a5223c5fb35e50751d3865c1167c48e8cb9ed67615d6fc31685f0ff5f1967552c2ef65758ec849101249d8e7c10aa457b96e0cfe911c0e18ed"}, @sadb_x_policy={0x8, 0x12, 0x3, 0x3, 0x0, 0x6e6bb5, 0xffffffff, {0x6, 0xba, 0x2, 0x7f, 0x0, 0x992, 0x0, @in=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in=@remote, 0x4, 0x10, 0x4}, @sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in6=@loopback, 0x10, 0x0, 0x14}, @sadb_key={0x11, 0x9, 0x3f0, 0x0, "2dc8a27c4c189fbf1f5444c2a6a96e3c3fd82f900b3792dfaba9bbae7e55d84237c2895f120dee21ff19411a0f605f656dbaa47fca30aa3f0aa19f2404731ce9e7b07113123e1807366c204ae34993d6bfbbad20304e5fd57d6fb60831f14633951e38c391199ec781422ee49b924db08a4c29230f68350e204a8410292d"}, @sadb_x_filter={0x5, 0x1a, @in=@rand_addr=0x1, @in6=@rand_addr="7299ebcdf1f2cda495ca099b977cea70", 0x3, 0x5774dce8641a00fd, 0x4}, @sadb_sa={0x2, 0x1, 0x4d4, 0x8d, 0x1, 0x8d, 0x2, 0x80000000}]}, 0x1248}}, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000002e40)={0x0, 0x9, 0x4ba, 0x10000}) [ 118.041196] audit: type=1400 audit(1574572423.515:5): avc: denied { create } for pid=2114 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 118.112623] audit: type=1400 audit(1574572423.585:6): avc: denied { write } for pid=2120 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 118.141834] audit: type=1400 audit(1574572423.615:7): avc: denied { read } for pid=2120 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 120.106360] audit: type=1400 audit(1574572425.575:8): avc: denied { associate } for pid=2119 comm="syz-executor.5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 05:13:45 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000400), 0x1fd) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = add_key$keyring(&(0x7f0000000000)='\x01\x00\x00\x00\x00\x00V\x0f', &(0x7f0000000080)={'\xa9\x00'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r2, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0xfffffffffffffffd, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, r3, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f0000000900)='\xac\x82\x1e\x88?\xf5D\x9f', 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) lsetxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000d40)=""/219, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socket(0x9, 0xfffffffffffffffd, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinu\x8c/avc/cache_threshold\x00', 0x2, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x1d55) getegid() setgroups(0x0, &(0x7f0000000200)) r6 = getegid() setgroups(0x1, &(0x7f0000000200)=[r6]) getgroups(0x0, &(0x7f0000000240)) fsetxattr$system_posix_acl(r5, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="fac85aeaf927877416f25673eca1fe41f2cf025601000000e5592165afa4c3fdfb29f5b93ab0387bcc477b7cbf30125a60c89de0e3ef8100f80dee9326067701000000867f24a1017234ed9979518ad51a273bd15f26edd4843ba3fc4175ab8fff7f000000000000e8843d931319d2dbaabc9664232180185db726ba7b2a6b542b748546e3c7ec16b28a6b3bb4c98217d21295a8a8fd55d92b0a2f9b303cc9000000000000000000000000ba2f0a96791b82e1fb7e6f7b7b8290"], 0x1, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000680)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0xc08, 0xff3b) ftruncate(r4, 0x80003) sendfile(r1, r4, 0x0, 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@local, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {0x8, 0x0, 0x1000000000000000}, {0x0, 0x1}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x25}}, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x3}}, 0xe8) [ 120.231138] audit: type=1400 audit(1574572425.705:9): avc: denied { create } for pid=3499 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:13:45 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r6 = pidfd_open(r5, 0x0) waitid$P_PIDFD(0x3, r6, &(0x7f0000000100), 0x2, &(0x7f0000000180)) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000040)={0x29}, 0x29) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r4, 0xffffffffffffffff, 0x0, 0x7fffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) lseek(r7, 0x0, 0x0) 05:13:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xb882, 0x2, 0x100, 0x1, 0x3, 0x77f, 0x7}, 0x1c) set_robust_list(0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9}, 0x0, 0x6e6bb5, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x5ae586cab3627e18, [], "e3c2dd56318033732aa45f688e0bb4ca"}) [ 120.324414] hrtimer: interrupt took 37054 ns 05:13:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4$inet(r1, 0x0, &(0x7f0000000040), 0x866b528c1e8d5f24) r3 = socket(0x5, 0x0, 0x2e) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)={0x8001, 0x4, 0x3, 0x0, 0x0, [{r3, 0x0, 0x8}, {r4, 0x0, 0xbcd8fa8}, {r5, 0x0, 0xff}]}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) splice(r6, 0x0, r8, 0x0, 0x200001420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab092506090007000aeb08000600000002001293210001", 0x100) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[], 0xfffffd88) r9 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r9, 0x0) 05:13:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000080)={0x5, 0x1f, 0x1, 0x4, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm], 0x2) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = fcntl$dupfd(r2, 0x0, r6) ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000040)=0x7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x808}, 0x0, 0x0, r9, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl(r11, 0x8, &(0x7f0000000180)="cf363b7f3b37a9c54af5c6bcda0becca598eca65864a3e1a0c90ab25844ba30405d9994f57b6c2f6a491172f41cd1c924decb79a17b94b72e2d64e19ab4e3b7456ee41cad4df76613611acf08a5614ac26f4c13f3a26350bf13b88015dc343a0e5df8178cdc6cdb2f3f67206c98e9b521792a2412c48d6847eee1f14d6bba079e2b6fd9b3214bcb0947b118339a3957e9f3669fafa1138d5f822c65bc8bfdc98984ff35da214d89c60b52bac28c26c502669") r12 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r12) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = fcntl$dupfd(r13, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_mreq(r14, 0x29, 0x14, &(0x7f0000000240)={@mcast2}, &(0x7f0000000280)=0x14) 05:13:45 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x1, 0x1}, 0x3200c, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r3, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1, 0x0) write$nbd(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="674477ec33cbd4958d1ead55042555045326f0db000500020002000000a5ae1cfb5809d544920000000000fe8f01eafc3ccbeff6da8613f5c657f255d9ffe21f1da56cb81eb726b532a1db954085b04d106109000000000000001ed8bce9c4977394c11b7b150000000000000000000000217149ffcf7e485ae1c9c4fb1be625854e6da4f117e959b0860b6c9dc1a89c7c64c3202075cd90c2e803a8715b2c6fe7448fc6a8a7d1f600"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r4, 0x1) 05:13:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) socketpair(0x2, 0x5, 0x30, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r1, &(0x7f0000000700)=0xffffffffffffff81, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup3(r3, r6, 0x0) ioctl$PPPIOCSACTIVE(r7, 0x40107446, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{0x7417, 0x1f, 0xd8, 0x3}]}) r8 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = accept(r10, &(0x7f0000000800)=@ipx, &(0x7f0000000880)=0x80) setsockopt$IP_VS_SO_SET_ADDDEST(r11, 0x0, 0x487, &(0x7f00000008c0)={{0x6, @rand_addr=0xe58, 0x4e21, 0x3, 'lc\x00', 0x2, 0x3ff, 0x1e}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x3, 0x6, 0x4, 0xfff}}, 0x44) recvmsg(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/113, 0x71}, {&(0x7f00000000c0)=""/245, 0xf5}, {&(0x7f0000000200)=""/75, 0x4b}, {&(0x7f0000000280)=""/240, 0xf0}, {&(0x7f0000000380)=""/192, 0xc0}, {&(0x7f0000000440)=""/223, 0xdf}, {&(0x7f0000000540)=""/44, 0x2c}], 0x7, &(0x7f0000000600)=""/70, 0x46}, 0x173) socket$inet6(0xa, 0x0, 0x11) prctl$PR_GET_FPEMU(0x9, &(0x7f00000007c0)) 05:13:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x100ac8dd}, 0x20000050) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/sel)nux/checkrepros\xe3\x00', 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35", 0x0, 0x0, 0x3, 0x6, 0xb8, 0x5}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x400000000000058, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000140)={{0x3, 0x0, @reserved="1b8278bfb11e4e800b38675bdb08bec9bfd3eaec8cd88dd72e8a6436e9860ef0"}}) [ 120.517587] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. [ 120.533917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3560 comm=syz-executor.5 [ 120.605023] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3560 comm=syz-executor.5 05:13:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001d00bbd5000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="00000000080001007f190001"], 0x24}}, 0x0) [ 120.678503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3560 comm=syz-executor.5 05:13:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000000200)='./bus\x00', 0x143042, 0x1) ftruncate(r2, 0x2008002) r3 = geteuid() setreuid(r3, 0x0) r4 = getgid() keyctl$chown(0x4, 0x0, 0x0, 0x0) r5 = getgid() keyctl$chown(0x4, 0x0, 0x0, r5) getgroups(0x8, &(0x7f00000001c0)=[0xee01, 0xee01, 0x0, r4, r5, 0xffffffffffffffff, 0xffffffffffffffff, r5]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r6, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r6, 0x29, 0x4a, &(0x7f0000000100)=0x400, 0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x20032600) r7 = add_key$user(&(0x7f0000000400)='user\x00', 0x0, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) r8 = getgid() keyctl$chown(0x4, r7, 0x0, r8) write$P9_RGETATTR(r2, &(0x7f00000002c0)={0xa0, 0x19, 0x0, {0x0, {0x1, 0x3}, 0x104, r3, r8, 0x10000081, 0x0, 0x5, 0x20a, 0x9, 0x7, 0x8, 0x0, 0x0, 0xc1}}, 0xa0) [ 120.738331] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3560 comm=syz-executor.5 [ 120.803389] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3560 comm=syz-executor.5 05:13:46 executing program 2: socket(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd2(0x7fff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1c) delete_module(&(0x7f0000000000)='raw\x00', 0x800) writev(r1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) mlock(&(0x7f0000aea000/0x1000)=nil, 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000240)={0xa, 0x2}) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) [ 120.863603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3560 comm=syz-executor.5 [ 120.888297] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3560 comm=syz-executor.5 [ 120.926252] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3560 comm=syz-executor.5 05:13:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002740)=@ipv4_delroute={0x24, 0x19, 0x519, 0x0, 0x0, {0xa, 0x20, 0x0, 0x0, 0xff}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000200)={{0x3b, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x4, 'none\x00', 0x0, 0x5, 0x1a}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x4e21, 0x0, 0x9, 0x4, 0x7}}, 0x44) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000001c0)=0x54) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) r2 = epoll_create1(0x180000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={r4, 0x0, 0x8, 0x5, 0xffffffff7fffffff}) [ 121.005804] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3560 comm=syz-executor.5 [ 121.056147] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3560 comm=syz-executor.5 05:13:46 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xcc, 0x20040) readv(r1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4, 0x9}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x4}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000180)=0x1) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000040)={0x400e64f, 0x7, 0x5, 0x4}, 0x10) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000540)='limits\x00\x80\xa8\xdb\x02\xffC\xd2p\xa5W\x14\xa2\xc0+\xfc \x84YN\xff\x1a\x7f\x85\xf1\xa7(q|\xe3\xed8\x15\x18,?\x06\x86\xc9\x80\x86\x1b\xa8\xc4J\xcb\x7f`\xa3\xf2\xb5\x03l\xc1~cK8\xf3\xe1;JG\xed\x0f\xb3\x95\xb2\x14z{d\x1d\xff\xc5\xcd\xe0\xae\xd6\xbdS-\xc0\x90m\xa0\rq]K\xe3\xff\xff\xe1Q\xeb7V\xfe\x17\xef9.5\xafc\t\x13\xde\xc7\x8e\xebn_Q\xeb*w\xa7\x9e\x8ab\xdcS\xf0\xd4\xcb\x06`v\xc8\x01\xac`AqDS%S\xaf\x98\xb0\x02{\\\x9f1%\xf0\xf0\xd2a\x91\f\x153\xad{\f2\x90`bz\x14\x901R\xdd\x11\xd7\xc9\x10\x85\a\xd7\xf0|\xccW&\xe9\x81Eu\xa2db\xd6JJ$\xe1_fH') preadv(r4, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/217, 0xd9}], 0x1, 0x0) write$nbd(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="674477ec33cbd4958d1ead55042555045326f0db000500020002000000a5ae1cfb5809d544920000000000fe8f01eafc3ccbeff6da8613f5c657f255d9ffe21f1da56cb81eb726b532a1db954085b04d10610900000059eb8fb594000000001ed8bce9c4977394c11b7b150000000000000000000000217149ffcf7e485ae1c9c4fb1be625854e6da4f117e959b0860b6c9dc1a89c7c64c3202075cd90c2e803a8715b2c6fe7448fc65c2060f9737528acf554cbb88513ca47a17a534c48"], 0x57) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) ptrace$peekuser(0x3, r5, 0x1) 05:13:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="eb64c86d4f66732e66613400020441000500077008f80000d8c3e600eeae430033aaeb96c66681d2b1d9c2211573d3709a", 0x31}], 0x0, 0x0) pause() lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x114, 0x5, 0x1f, "b98b20424ee4f0fd099cb42714dda6ae", "7e4bd3befbe8a940e7306bb74760c5953ff9929798047318c612dac5d395199159c56e64888552819399e33e65de0b3ad0ebb531ec75d1da159934c334e9c68fd96901d64949254467274c0f51d5c94d71698f4dc0532c646e8dfbc44040a2a53f5c72bb2e91ace87dbbc2ae7e736e82603b86c1c43a75125937e525e2242c732de8c7f20a3cb7fdab530df1f833f4228b63f568909e7321bd48c9377776a4c11dc8972fee2bfbb1febb96e84707edef25884544dab4c533e1516d287e8a7da2d512a7a008bcbfc64bfb6a5cd96f19ff9d57ca2a59cf39803cc86b247390c6b92a67989f1014ad07308f7596960372509c05381c47953f5a53099b4ab62d63"}, 0x114, 0x7) [ 121.191684] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 154) [ 121.233280] FAT-fs (loop5): count of clusters too big (1085498110) [ 121.247551] FAT-fs (loop5): Can't find a valid FAT filesystem 05:13:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xb882, 0x2, 0x100, 0x1, 0x3, 0x77f, 0x7}, 0x1c) set_robust_list(0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x9}, 0x0, 0x6e6bb5, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@empty, 0x0, 0x1, 0x0, 0x2}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000080)=@v2={0x2, @adiantum, 0x5ae586cab3627e18, [], "e3c2dd56318033732aa45f688e0bb4ca"}) 05:13:46 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x10000000000003f, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r1, &(0x7f0000000df0)=""/528, 0xfe06) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) setuid(0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000600)={{0x3, 0x0, 0x2dd56c6e, 0x8c62dcc69e9f5f88}, 0x9, 0x8, 'id1\x00', 'timer1\x00', 0x0, 0x7fffffff, 0x7, 0x10000, 0x10001}) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="03000c00000000041800120008000100736974400c00030008000300", @ANYRES32=r7], 0x38}}, 0x0) fstat(r3, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0x0, r8) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000400)={'fitter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xd6\x00'}, &(0x7f0000000040)=0x78) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r10 = socket(0x10, 0x803, 0x0) fsetxattr$security_smack_transmute(r9, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r10, &(0x7f00000025c0)={0x30000011}) sendto(r10, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000000100)="8ebf", 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 05:13:46 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000240)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000100)="e669389f", 0x4}]) io_submit(r5, 0x1, &(0x7f0000000040)=[0x0]) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="1000000097020046f3e01f4e5b6c65301197f4da580ebab2c0f5829695cfae09da6ea256f55cd0194652b8f01cbc804e010e1147487265a46167f115924e04afda13aefecd3526193e6fca015efa9ce1141bf4ad8db233db664691ca5e0ed9b706a410c29e9cdf0000000000000000000000000fea5286623e35f5680c3be50af61f8821bbb6"], 0x86) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r6, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r6, &(0x7f00000002c0)=ANY=[@ANYBLOB="00d15273f53252e2f767be0866aaebb5099071bd46ed9b0a8a7a0e93f69b07fa7599d2011dc6bec1a24cefa5685f12838d03ac2baaccf14d4e1b"], 0x2) fallocate(r6, 0x3, 0x0, 0x8020003) writev(r6, &(0x7f0000000380)=[{0x0}], 0x1) lseek(r6, 0x0, 0x3) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0xba, @remote, 0x120}, 0x1c) 05:13:47 executing program 1: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) fcntl$dupfd(r0, 0x0, r1) r2 = accept(r0, 0x0, &(0x7f0000000000)) getsockopt$inet_opts(r2, 0x0, 0x65cb932abf946db1, &(0x7f00000000c0)=""/188, &(0x7f0000000040)=0xbc) 05:13:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace(0x4218, r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x25) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 05:13:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace(0x4218, r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x25) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 121.965592] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 154) [ 121.980718] FAT-fs (loop5): count of clusters too big (1085498110) [ 121.995437] FAT-fs (loop5): Can't find a valid FAT filesystem 05:13:47 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x7f}, 0x8b1b5d2f3ead6cf1, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x44000102, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x403, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_key={0x4, 0x9, 0xa0, 0x0, "00000000020d6bfded2342273716fbaa28f7be83"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffff0d}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x90}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') preadv(r2, &(0x7f00000017c0), 0x351, 0x0) sendto(r2, &(0x7f0000000000)="dc91498a0fc6dc3960130e1745c7976a86fdfaef7bf599d98f0a9852dcebf3625c39676f271bb6", 0x27, 0x4000, &(0x7f0000000040)=@caif=@rfm={0x25, 0x6, "1b292707af1cfecdf7e8934421afe1ef"}, 0x80) 05:13:47 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x5}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) flock(r0, 0xe) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r5, 0x19a648f0cd96537c, r3) ioctl$RTC_UIE_OFF(r6, 0x7004) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 05:13:48 executing program 2: socket(0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) eventfd2(0x7fff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1c) delete_module(&(0x7f0000000000)='raw\x00', 0x800) writev(r1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) unshare(0x40000000) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x0) mlock(&(0x7f0000aea000/0x1000)=nil, 0x1000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000240)={0xa, 0x2}) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000440)={'raw\x00'}, &(0x7f0000000100)=0x54) 05:13:48 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x400004) r3 = socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x30, 0x8, 0x1f) 05:13:48 executing program 0: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) shutdown(0xffffffffffffffff, 0x3) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffff082, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$notify(r0, 0x402, 0x80000000) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@get={0x1, &(0x7f00000001c0), 0x100}) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffd8) pipe(0x0) syz_open_pts(0xffffffffffffffff, 0x141900) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x36a) pipe(0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYRES32, @ANYRES32=r3], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vxcan0\x00', r3}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x804) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 05:13:48 executing program 3: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) r1 = creat(0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000180)={0x3, 0x35, &(0x7f0000000140)="96b88b8f0d546cdcfb2475329067265655376b5f4407c1e1b09ced4a3943b658691d21ea599e892cb18b3ea2803ddb41f9af2f14ec"}) socket$inet(0x10, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 05:13:48 executing program 1: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @loopback}, {0x2, 0x0, @broadcast}, 0x80}) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x7, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000380)={0x0, 0x36, &(0x7f0000000340)="c1d95cd56797a6ca619161676c7afbdf6f8d91014d9d4d0c34edd12d7580d692e0c4ac6ad28cd6f658a671b7f2a50a03d13676d7040d"}) add_key$keyring(&(0x7f0000001180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) write(r0, &(0x7f0000000080)="2e00000016004786006d20020031d45900899c22fb5b66000025f93360561817ac3d23ff0700000000d000000000", 0x2e) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r4 = getpgid(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r6, 0xc0406619, &(0x7f00000003c0)={{0x3, 0x0, @descriptor="8bcafd7542b7234b"}}) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) r8 = creat(&(0x7f00000002c0)='./file0\x00', 0x100) ioctl$EVIOCSKEYCODE(r8, 0x40084504, &(0x7f0000000300)=[0x4, 0x5]) write$UHID_DESTROY(r7, &(0x7f0000000280), 0x4) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x8, 0x4, 0x9, 0x20, 0x0, 0x2, 0x1a0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x6, @perf_bp={&(0x7f0000000000), 0x4}, 0x10008, 0x9, 0x51cc, 0x6, 0xffffffff, 0x0, 0x81}, r4, 0x10, r0, 0xa) recvfrom$unix(r0, 0x0, 0x1c6, 0x0, 0x0, 0x0) 05:13:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 05:13:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000580)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0}, 0x800}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x180, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc001, 0x0, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r6 = request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000340)='posix_acl_access*\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000540)={r6, 0x32, 0x18}, &(0x7f0000000680)=ANY=[@ANYBLOB="656e633d72617720686173683d74377d7bda333a2e677231363000"/77], &(0x7f0000000740)="c191d54428e32b413affbe0ce9549505cf224be679783ace910c52c9e720c8509e07c042e9697a46664c2b62961407273734", &(0x7f0000000780)=""/24) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000980)=ANY=[@ANYBLOB="9faba916530802396c1332d718fc81f956e650b4cf1d0000719a6eb3524ddb5d5ebcfdcd16e55abe0eefa02dc8f3eda3b620fc417c3bae0b828a3727bd18a6bdf55e2af6375b55bd7f10859c950848330a5239b96c8500fa6bb7aa5d9cec7715cd7d9f4dc4006b738df1e8d29ceb19d79a561605030e9bc5217b7f48ff26a6a5822ff9aac6578d67ba6a6ed2df309e658c9734aaf16112c32f1ff5259b6db1d7f48a030924a9e8b0d1c67e527dd780c6e0d232f16c64101450ab2b25ffa85a7957", @ANYRES32=0x0, @ANYBLOB="000094364f840000"]}, 0x1, 0x0, 0x0, 0x6000001}, 0x0) socket(0xa, 0x80001, 0x37) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x260000, 0x0) dup2(r7, r7) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = dup2(r7, r9) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="170010006dbee2137a2164d050a571118f1f17043795cbd530cef17bee81286db4c2b378a9f4742d9b35d306e306e606d01dfc214bbae1a14e12746ebe48daa94f5e25ee9d66b890301c51d2119ff6e9a51296879d8f6b3c869ace8bbb65ce9bdf6f46ec7589e3aa7a76ae4679d650f228f2064066406db11b4163c83298c5d5604c183200bca198adc01db9c9f0e5f7790dd5cbbdff168f8b2fbb26bc5e775ecbbf5ed78a942f796de61f7d16ef9c877a52", @ANYBLOB="00000000000000001800120008000100707070000ccc459ef043f62aa03cfa1e01951ef5b395c761a1957b6dbaa0d54f19d9fd5f80ee494e62ba13da75dfd33ff5e33b4ac463fa3775632ac008da4f733c14f0fa4005c934f14d597f8eeddc368b4f4e6370d1cea81e833aa8fa94ac7d3f366995f8f0617cf2bd988c9ab4af2b9261bff8a122eeac75600f47ffe9728def7ba94eb3fda249527eb618386886740aac4abbd62247745854bae82de91f16e9d3b20f513fc012e667d9a439ecdf975caa7d21f46f9c5ccadeea4693348c5acb86c9af98261b1038727021541c441c22086953ad20d586c2caec", @ANYRES32=r10], 0x3}}, 0x0) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) r12 = syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r10, &(0x7f0000000940)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x44000202}, 0xfffffffffffffe15, &(0x7f00000001c0)={&(0x7f0000000900)={0x1925dd95f7941f5c, r13, 0x63b9efac52ede597, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xef53307dec20860}, 0x804) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x1126a922bcf03925, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r12, 0x400, 0x870bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10008000}, 0x9dca1d1fbe803941) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x44085) open(&(0x7f00000002c0)='./bus\x00', 0x0, 0xc3) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) r14 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r14, 0x4, 0x6100) r15 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r15, 0x890d, &(0x7f0000000600)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @rand_addr=0x1000}, 0x10, 0x0, 0x0, 0x0, 0x2940, &(0x7f00000005c0)='lapb0\x00', 0xb5d, 0x6f3, 0x6}) 05:13:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x574f671cc90f4377}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) dup2(r3, 0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x17ed) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001ff) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000000000)="ee445fdaa6bf000053250df31f4d78c9", 0x10) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 05:13:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x2c, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000008100006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd20900000000000000823ce3c4bcc4ce81e97719ea969f2a019a613782ccdfc129d2c67b2c70da0037ad1efc966f1cfdc4ea29f673efc20c8dec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fad041e59cc9f6e79e0993c96e4c43518cf723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e4e4b7dadabce75f01dbb60bdf7316a57b31031cc158a0a4c6dd4880c767f39a161b050abc5a34588ea19114caebb79951d7a4dda8d2f8286725500"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0x70) 05:13:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f0000000280), 0x7, 0x5) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8004002, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x80, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x30800, 0x0) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000200)='./file0\x00', 0xee00, r3) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x2) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000001c0)={0x4, 0x68000000}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 05:13:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x4}]}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setns(r7, 0x43838f39c4182d19) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f0000000300)={0x78, 0xfffffffffffffff5, 0x8, {0x100000001, 0x8072, 0x0, {0x0, 0x0, 0x18, 0x7f, 0xa6, 0x100, 0x369, 0xfffffff7, 0x3, 0x3fbbe2a5, 0x7, r5, r8, 0x4, 0xffffffff}}}, 0x78) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xfffffffffffffd4f, &(0x7f0000000040)={&(0x7f0000000080)={0x28, 0x0, 0x0, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmmsg(r0, &(0x7f0000003040), 0x4000000000001d4, 0x0) 05:13:48 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x8002}, 0x1c) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f000087fff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) bind$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f0000000140)={0x0, r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000172fc8)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$ppp(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r6, 0x0, 0x80000836) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(r3, r4) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) r7 = gettid() tkill(r7, 0x16) sendto$packet(r1, &(0x7f0000000080)="d9", 0x1, 0x3ffffff, 0x0, 0x0) 05:13:49 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e23, 0x9, @loopback, 0x6}, {0xa, 0x4e23, 0x5, @mcast1, 0x40}, 0x3, [0x10000, 0xffffff10, 0x81, 0x6a901d9a, 0x2, 0x1, 0x9, 0x486f]}, 0x5c) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) rmdir(&(0x7f0000000040)='./file0\x00') sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYRES64=r3, @ANYRES32=0x0, @ANYRES64, @ANYRES32=r4], 0x4}}, 0x72) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 05:13:49 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x76) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r4, 0x0, 0x1, &(0x7f0000000040)='\x00', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f00000000c0)={0x5}) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000005a00000225bd7000fedbdf250008000200", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="0000003af388b2981d3fd01cf821230cd8a76088110e9e329da8d00eddbdf00dec02860a90565d2c018a52cc6e41f4641a74f1ea767832b8412ed1ceb02b011e44c57cd924d3792dcb17b5937bbe5d82ea20e3f013622368bfd1978531ad0b0ee4b063df604b262bb7ed4a06c19b7ec057ced699879861a15b3497432957a3acfe482a1d64c98c416c35578f2e7faa46255c6fc3c0362b9790d7bab04fd595692074571180dd4f0c04d79b9232f56631866834cebbad7d4b48d1a8375b951c52a9b3b02b69a100469cf4aa5fdc1f2619708d06a6"], 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x4000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 05:13:49 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='mounts\x00') openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 05:13:49 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x80, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4104060}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="04000000", @ANYRES16=r2, @ANYBLOB="10002cbd7000ffdbdf25050000001c0002000800090007000000080009000200000008000600f8ffffff"], 0x30}, 0x1, 0x0, 0x0, 0x83f38cc44489b56d}, 0x4044045) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x559}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x85}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000010}, 0x9941c8208f81038f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r8 = fcntl$dupfd(r7, 0x406, r5) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f0000000300)=""/33) unlink(&(0x7f0000000040)='./file0\x00') 05:13:49 executing program 5: syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffff81, 0x100) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(r3, 0xc0481273, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000030, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) 05:13:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x600720}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, r2, 0x80, 0x709d2d, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7fffffff}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x10001}]}, 0x44}, 0x1, 0x0, 0x0, 0x60060000}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r5, 0x21c, 0x70bd2a, 0x25dfdbfc, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x18000080}, 0x1000) connect(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000200)='tmpfs\x00', 0x1102882, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) rename(&(0x7f0000000100)='./file1\x00', 0x0) sendmsg$key(r6, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="0203000312000000000000000000000005000600000000000a000000380e000000000000000000000000ffffac1e0001000000000000000004000900a000000000000000020d6bfd3716fbaa28f7be830000000002000100000000000000000d0000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000dd85c10ed21ce87ce1dac792a099f5615ab86ae6a3cff497030043cf7bd76b3b7b0f0df6f4e7da00154ef0fdebe86cb37d649b746d2447f6fd497b053e6acb85656b8e35ad24c5284a93d631415d3f5a0afbabc83d645b030b649c20cd3d60bd377500000000"], 0x90}}, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80800) 05:13:49 executing program 5: r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$binfmt_misc(r9, &(0x7f00000007c0)=ANY=[@ANYRESHEX=0x0, @ANYRES64, @ANYRES32=r6, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES16, @ANYRESHEX=0x0, @ANYRESOCT, @ANYRES32=r6, @ANYPTR64=&(0x7f00000006c0)=ANY=[], @ANYRES16=r7], @ANYRES32=0x0], 0x2a) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r10) r11 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r10) r12 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffff8) keyctl$read(0xb, r12, 0x0, 0x0) r13 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380)="9698dbb56dd68937e5d2369b6932562c029e43409ccf5a90ad2df62fe1bf8994cb96c94632d20745ecae0c794767eff894c9c8b1364d6b6572e027be622949c82c235d02561a23c30a2b42303c03809154b37a1fa4aed60379bbb8b0f2d7976a5497c08ddbaa0091592d02979206791ded742bc74dfa1a057aca0b35c72b202cd1f45e6c9c35dbe9362a659dc3314632f8c7dbcb4ffc7693bc2976a24f3a02138e49ad43efb5762927789ef13fbc", 0xae, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r11, r12, r13}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='.request_key_auth\x00', 0x0) keyctl$get_keyring_id(0x0, r11, 0x8) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r14 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r15 = socket(0x10, 0x80002, 0x0) bind$netlink(r15, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) r16 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) write(r19, &(0x7f0000000840)="2600000022004701050000000000000005006f60002b1f000a4a51f1ee839cd53400b017ca5b6d5da4dbe1801249cc0a0b85d26055aee7113599e766bd4e7f176c893faf418cfe9798f8669f7a1accf29cecd098ff523dbcc3b5cf05e72381451462c891268f4d4033c02b0a58450617197f8efa1f9b3cd51dc0a5f5da8637ea95410b38b466be5cbf99882d2264f7ea5ac8bae98414f1e7380e5116892701a4fb9e5eeeddde8fbe6534ec93d7e5967f676af75154d649b66e3bc1ed298a8904cf4a485814e2268bbb892178b91d504b62631284e8d35c6b973f72e6616a92f240f4b040db2d591808c04174c439081b2f23b39632777e5f6a009152ae071813c577", 0x98) connect$netlink(r15, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r15, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(0xffffffffffffffff, &(0x7f0000000500)="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", 0xfa) ptrace$peekuser(0x3, 0x0, 0x200) sendto(r15, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) sendfile(r0, r14, &(0x7f0000000140), 0x8fff) 05:13:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x304}, "4f0634fbfdfb4f80", "a103af00a68d7d467cc550868e031d0a", "ad4d9da2", "ff0513f7908e3772"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffed6, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r0, @ANYBLOB="0000005db231000000004708d73e00100001040000003e2792b801000700050000b23dae929a5f717d5c24dadcf9d4caab8997c2b3e5200fcc4ffde51e09365fc4d1ecf31661534c7ca5042d972d590d9460b1bc004af6fcdd031fab40577f82f1aa6f84b67cc5f1335cb39c7c11c20149765ce84a8b6ce86889c700000000000000007353e6b8c1581241fe237c"], 0x3}}, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000000)=0x6e3, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RAUTH(r5, &(0x7f0000000180)={0x14, 0x67, 0x2, {0x0, 0x3, 0x6}}, 0x14) 05:13:49 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2f96a4c37d1abd00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xf8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000180)=""/4108, 0x100c}], 0x1) sendfile(r0, r0, &(0x7f0000000000)=0x2, 0xe7b8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r4, 0xffffffffffffffff, 0xc0000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @adiantum, 0xc23f4708488ff58f, [], "1b11cab30ca3a01d3813329f66e635a3"}) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x3, 0x80}, {0x4, 0x9}, {0x7, 0x81}, {0x20, 0x3f}, {0x8, 0x2}, {0xb2d, 0x20}, {0x7, 0x5}, {0x1, 0xf8}]}) 05:13:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000140)=',!\x00', 0x0) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read(r1, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r0, 0x4, 0x0) sendfile(r0, r1, 0x0, 0x80003) 05:13:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xffbffff6) dup2(r2, r3) close(r0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$eventfd(r5, &(0x7f0000000080), 0x8) openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_RESIZE(r7, 0x5609, &(0x7f0000000000)={0x4, 0x8, 0x1}) 05:13:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r3) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r3) r4 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="b278596de278c67dfcd24d0dcbd7efca727c585ec8fb584e4f352728a9d63a76915cf33a5e13d775db85a25764cafa917231c219db5960c4711d2a08532d90d54b44ad5eb09324abc10f5656b48a4e9e12269a35ffd54e91425f50b77b30cef26f6ce44e248c4cdf6bbe8f1267733b0b866e393c2cbf26db44bb0d268fc649e8", 0x80, r3) keyctl$describe(0x6, r4, &(0x7f00000001c0)=""/161, 0xa1) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x93d) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) getpid() socket$inet_udplite(0x2, 0x2, 0x88) fstat(0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() creat(&(0x7f0000000000)='./file0\x00', 0x10) socket$inet_udplite(0x2, 0x2, 0x88) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) 05:13:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x5d35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x8, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x7, r3, 0x11) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) r5 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r10, 0x5437, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)=0x0) tgkill(r6, r11, 0x10) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x800) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) setsockopt$inet_mtu(r4, 0x0, 0xa, 0x0, 0xff40) socket(0x0, 0x802, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 05:13:50 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b506dd623a0f572875000080000055aa", 0x40, 0x101}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x203, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENT(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="a8000000000000000600000000000000000000000000000062000000000000000c0000000500000073656c69656d3126000000000100000000000000900000000000000000000000090000000500000000000010000000000000000016000000a5000000706f736978f57b9c185f61636c5f616363657373766d6e65743000000500000000000000da000000000000000c000000200000007365637572697479252f7b27"], 0xa8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}]}, 0x1c}, 0x1, 0x0, 0x0, 0x820}, 0x40000004) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000080)=0x9) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 05:13:50 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/sel)nux/checkrepros\xe3\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='wlan1vboxnet0em0loselfselinuxsystem)*^\x00', 0xfffffffffffffffc) keyctl$update(0x2, r1, &(0x7f00000001c0)="b3", 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x33}, 0x0, @in6=@rand_addr="6f3829d7da47d9bb345810ed11c63d35", 0x0, 0x0, 0x3, 0x6, 0xb8, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x0) r3 = socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0xff) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 05:13:50 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socket$netlink(0x10, 0x3, 0x6) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) execve(0x0, &(0x7f0000000280), 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000100)={'filter\x00', 0x0, 0x3, 0x3c, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], &(0x7f0000000040)=""/60}, &(0x7f0000000080)=0x78) 05:13:50 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x80, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4104060}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="04000000", @ANYRES16=r2, @ANYBLOB="10002cbd7000ffdbdf25050000001c0002000800090007000000080009000200000008000600f8ffffff"], 0x30}, 0x1, 0x0, 0x0, 0x83f38cc44489b56d}, 0x4044045) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x559}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x85}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @empty}}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000010}, 0x9941c8208f81038f) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r8 = fcntl$dupfd(r7, 0x406, r5) ioctl$ASHMEM_GET_NAME(r8, 0x81007702, &(0x7f0000000300)=""/33) unlink(&(0x7f0000000040)='./file0\x00') 05:13:50 executing program 0: r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x4c4c, 0x0, 0x93, 0x9}, {0x4, 0x7, 0x3f, 0xaa}, {0xfff8, 0x4, 0x4, 0x100}, {0x7, 0x1, 0x7f}, {0xc5, 0x8, 0x5}, {0x1, 0xba, 0x10, 0x7}, {0x9, 0x4, 0x1, 0x1}]}) r4 = socket$inet(0x2, 0x80000, 0xce) getsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000080)=0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000240)={'ip6_vti0\x00', 0x4000}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000008000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x8955, &(0x7f0000000000)=0x2) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r9, r7) epoll_create1(0x1c0000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$input_event(r11, &(0x7f00000001c0)={{0x0, 0x7530}, 0x0, 0x0, 0x7fff}, 0x18) sendto(r3, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140), 0x8fff) 05:13:50 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 05:13:50 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(r0, &(0x7f0000000340)="03600bcee19dde80bff89b461394ce", 0xf, 0x20080, &(0x7f0000000380)={0xa, 0x4e24, 0xe5, @ipv4={[], [], @rand_addr=0x6}}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000200)=0x1c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) alarm(0xd7) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0x55}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r3 = dup3(r1, r2, 0x40000) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000440)=0x5) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(r4, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)) r5 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r5, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, r5) write(0xffffffffffffffff, 0x0, 0x0) close(r4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000540)='syz0\x00') creat(&(0x7f0000000480)='./bus\x00', 0x80) 05:13:50 executing program 5: r0 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000009ff4)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000000), 0x4) 05:13:50 executing program 5: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f00000001c0)="ccaca4f9b2f924dc", 0x8) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_MRT6_DEL_MFC(r7, 0x29, 0xcd, &(0x7f0000000440)={{0xa, 0x4e23, 0x20, @rand_addr="751b29b43d36d39c52c3102abd6d719b", 0x4}, {0xa, 0x4e23, 0x3, @loopback, 0xca80}, 0x6, [0x7ff, 0x1000, 0x1, 0x6, 0x4, 0x100, 0x7, 0x6]}, 0x5c) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r8, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r10, 0x0, r10) fstat(r10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100020000000000040001000000000008000100", @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB='\b\x00\f\x00', @ANYRES32=r9, @ANYBLOB="bab12c4196d22a5454e77038e0fb88fa1f4eb12c223c4749ae1c467b9d89bbba3e83", @ANYRES32=r11, @ANYBLOB="10000300000000002000020000000000"], 0x4c, 0x2) [ 125.360142] IPv6: NLM_F_CREATE should be specified when creating new route [ 125.433771] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 125.440581] IPv6: NLM_F_CREATE should be set when creating new route [ 125.447211] IPv6: NLM_F_CREATE should be set when creating new route [ 125.551498] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 125.558099] IPv6: NLM_F_CREATE should be set when creating new route [ 125.571421] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 05:13:51 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x80000001) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$sock_void(r1, 0x1, 0x12, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r2, 0x0, 0x4) [ 125.614300] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 05:13:51 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) r3 = getgid() r4 = getgid() keyctl$chown(0x4, 0x0, 0x0, r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2008002) write$P9_RGETATTR(r5, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) keyctl$chown(0x4, 0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffff72, 0x19, 0x0, {0x0, {0x1, 0x3}, 0x104, 0x0, 0x0, 0x10000081, 0x0, 0x5, 0x20a, 0x9, 0x4, 0x8, 0x0, 0x0, 0xc1}}, 0xa0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, r3]) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r6, 0x0, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x585d19fa07d7cc35, {0x1, 0x3}, 0x104, 0x0, 0x0, 0x10000081, 0x0, 0x3, 0x8, 0x9, 0x8000007, 0x9e3, 0x6c2, 0xfffffffffffffff9, 0x8001, 0x7, 0x0, 0x4}}, 0xa0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) r7 = accept$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) sendfile(r7, r2, 0x0, 0x200fff) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TInC\x00') r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) r9 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_script(r9, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020206e6f64657670707030657468312628012147504c0a0b0ae2912c0936389140b01dc33fa2551feecb90b9eb29b1b137be6751a4b329756bccff0f00007e7577706b4d76419502ac5cf2e47149f9f46a242d0fe38bcc9fdd"], 0x63) sendfile(r9, r9, &(0x7f0000000200), 0xa198) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xffff) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000001300)=""/155, 0x9b}, {&(0x7f0000000680)=""/49, 0x31}], 0x2, 0x8) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') [ 125.679253] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 125.708572] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 05:13:51 executing program 0: r0 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x4c4c, 0x0, 0x93, 0x9}, {0x4, 0x7, 0x3f, 0xaa}, {0xfff8, 0x4, 0x4, 0x100}, {0x7, 0x1, 0x7f}, {0xc5, 0x8, 0x5}, {0x1, 0xba, 0x10, 0x7}, {0x9, 0x4, 0x1, 0x1}]}) r4 = socket$inet(0x2, 0x80000, 0xce) getsockopt$sock_timeval(r4, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000080)=0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000240)={'ip6_vti0\x00', 0x4000}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000008000f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x8955, &(0x7f0000000000)=0x2) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup2(r9, r7) epoll_create1(0x1c0000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r3, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) write$input_event(r11, &(0x7f00000001c0)={{0x0, 0x7530}, 0x0, 0x0, 0x7fff}, 0x18) sendto(r3, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) sendfile(r0, r2, &(0x7f0000000140), 0x8fff) 05:13:51 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x80820, 0x34) sendto$inet6(r0, &(0x7f0000000340)="03600bcee19dde80bff89b461394ce", 0xf, 0x20080, &(0x7f0000000380)={0xa, 0x4e24, 0xe5, @ipv4={[], [], @rand_addr=0x6}}, 0x1c) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000200)=0x1c) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) alarm(0xd7) creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0x55}], 0x1}, 0x0) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000015290dcd30aeda5e3900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de06000000000000007f8d621a4559e65517b3", 0xdf4d}], 0x1}, 0x0) r3 = dup3(r1, r2, 0x40000) ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) ioctl$BLKROSET(r3, 0x125d, &(0x7f0000000440)=0x5) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000240)=0x1) sendto$inet6(r4, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x84, &(0x7f00000003c0)) r5 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r5, 0xffbffffe) add_key(&(0x7f00000001c0)='rxrpc_s\x00', 0x0, &(0x7f0000000280)="8290df46be7bfeb49e9d30842bd27f5e8983f4676ad8687d08823d938e967247ec8e6ce2b6fe0dd20ab492cd4356c723de9290efaba23d9da9800a2507b76414c7b72fc72c12e5", 0x47, r5) write(0xffffffffffffffff, 0x0, 0x0) close(r4) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000540)='syz0\x00') creat(&(0x7f0000000480)='./bus\x00', 0x80) [ 125.866844] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 125.905504] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 05:13:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x4202692d7f740df1, 0x4000801, 0x0, 0xfffffffffffffeda) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000440)=""/98, 0xffffffffffffff55, 0xc0000182, 0x0, 0xffffffffffffff3c) read(0xffffffffffffffff, &(0x7f00000001c0)=""/244, 0xffffff52) 05:13:51 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c45ca53e538b461, @perf_bp={0x0}, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x84f0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_create(r3, &(0x7f0000000140)=@objname={'system_u:object_r:dlm_control_device_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x6, 0x20, './file0\x00'}, 0x56) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') 05:13:51 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x6d1a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x20, 0x0, 0x0, 0x5, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0xfffffffffffffee9) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@loopback, @in=@multicast1, 0x4e22, 0x0, 0x4e21, 0x3, 0x2, 0x120, 0xb7284538c5b96f14, 0x87, r5, r8}, {0x400, 0xe2e, 0xfffffffffffffffc, 0x9, 0x100, 0x9, 0x8, 0x9}, {0x54e070e5, 0xfffffffffffffffa, 0x0, 0x4}, 0x6, 0x6e6bb3, 0x0, 0x0, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x12}, 0x4d2, 0xd83d8a6e790eaf59}, 0x2, @in=@loopback, 0x3500, 0x1, 0x3, 0xe5, 0x2, 0x9, 0xffff}}, 0xe8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/enforce\x00', 0x480800, 0x0) accept4$packet(r10, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14, 0x80800) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r12, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{0x303}, "cd7acad5ee84f388", "305b264d9d997be1ccfc61a5104c2ea2", "e305cbea", "37d6e76ae707a678"}, 0x28) creat(&(0x7f0000000300)='./file0\x00', 0x8) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2a000000040000000000065e05c02fdb927a00000000000000000200"/42], 0x2a) r13 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$tun(r13, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000033f00ceff010069050000000000000e000000000000000000000000000000010000000000000000000e22c3d92518a600697ac695007cc6f02a1882059f6cfa4f8814f23953ef8dd320d9e7f607e203a38ce6dbfc69180aebd662e12e04930b76893fc00c754dcbe81ec31c25df8ea059ad0662d228beb300d2c1dc3c2272"], 0x94) setsockopt$inet_icmp_ICMP_FILTER(r13, 0x1, 0x1, &(0x7f0000000140)={0x7}, 0x4) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) r14 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x2) write$FUSE_OPEN(r14, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x4}}, 0x20) socketpair(0x4, 0x80000, 0x9, &(0x7f0000000080)) 05:13:51 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@rand_addr="f3b72b832afa91d87bfb585c09fb07d2", 0x9, 0x1, 0x2, 0x2, 0x7ff, 0xddba}, &(0x7f00000000c0)=0x20) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x4d0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x100, 0x7}) [ 126.036697] audit: type=1400 audit(1574572431.505:10): avc: denied { ioctl } for pid=4046 comm="syz-executor.4" path="socket:[10341]" dev="sockfs" ino=10341 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:13:51 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000380), 0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000001600)={0x14}, 0x14) r4 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r4, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000100)) write$binfmt_aout(r3, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x20240, 0x0) write$P9_RSTAT(r5, &(0x7f00000001c0)={0xd6, 0x7d, 0x2, {0x0, 0xcf, 0x2, 0xff, {0xc1, 0x1, 0x5}, 0x20210000, 0x1, 0x4, 0x9, 0x48, 'stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', 0x48, 'stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00', 0x0, '', 0xc, '*&#*#wlan0\\@'}}, 0xd6) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000480)='syzkaller0\x00') fallocate(r3, 0x0, 0x0, 0x2000002) fallocate(r2, 0x0, 0x0, 0x110001) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r5, 0x4, 0x40000) fcntl$dupfd(r6, 0x0, r6) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000003c0)=""/145) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$dupfd(r0, 0x0, r8) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x4, 0x80000000000}) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x14, 0x0, 0x0) close(r1) 05:13:51 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) r3 = getgid() r4 = getgid() keyctl$chown(0x4, 0x0, 0x0, r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r5, 0x2008002) write$P9_RGETATTR(r5, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x2008002) keyctl$chown(0x4, 0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffffffff72, 0x19, 0x0, {0x0, {0x1, 0x3}, 0x104, 0x0, 0x0, 0x10000081, 0x0, 0x5, 0x20a, 0x9, 0x4, 0x8, 0x0, 0x0, 0xc1}}, 0xa0) getgroups(0x3, &(0x7f0000000140)=[0x0, 0x0, r3]) r6 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000740), 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r6, 0x0, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x0, {0x585d19fa07d7cc35, {0x1, 0x3}, 0x104, 0x0, 0x0, 0x10000081, 0x0, 0x3, 0x8, 0x9, 0x8000007, 0x9e3, 0x6c2, 0xfffffffffffffff9, 0x8001, 0x7, 0x0, 0x4}}, 0xa0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) r7 = accept$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) sendfile(r7, r2, 0x0, 0x200fff) syz_genetlink_get_family_id$tipc(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TInC\x00') r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) r9 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_script(r9, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c653020206e6f64657670707030657468312628012147504c0a0b0ae2912c0936389140b01dc33fa2551feecb90b9eb29b1b137be6751a4b329756bccff0f00007e7577706b4d76419502ac5cf2e47149f9f46a242d0fe38bcc9fdd"], 0x63) sendfile(r9, r9, &(0x7f0000000200), 0xa198) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0xffff) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f0000001300)=""/155, 0x9b}, {&(0x7f0000000680)=""/49, 0x31}], 0x2, 0x8) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') 05:13:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000001f000000000000009500"/112], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 05:13:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000100)={'system_u:object_r:modules_object_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x7}, 0x60) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 126.172111] audit: type=1400 audit(1574572431.645:11): avc: denied { prog_load } for pid=4110 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:13:51 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bcsf0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003780)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_MASTER={0x0, 0xa, r5}]}, 0x40}}, 0x0) 05:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="00e6"], 0x2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f00000000c0)=0x14) fallocate(r0, 0x3, 0x0, 0x8020003) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='Y'], 0x1) lseek(r0, 0x0, 0x3) 05:13:52 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) eventfd2(0x95, 0x2) r2 = inotify_init1(0x40800) r3 = dup(r2) getpeername$unix(r1, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) wait4(0x0, 0x0, 0x8, &(0x7f0000000100)) 05:13:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x10881, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000000100)={'system_u:object_r:modules_object_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x7}, 0x60) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 05:13:52 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000080)={@empty, @multicast1, 0x0}, &(0x7f00000000c0)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r13}]]}}}]}, 0x38}}, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0xffffffffffffffba, &(0x7f0000000240)={&(0x7f0000003bc0)=@newlink={0x38, 0x10, 0x705, 0xffffffff, 0x4, {}, [@IFLA_PHYS_PORT_ID={0x0, 0x22, "432440edead954eff0a876ce842cb1bf3f21a9ec5ad17ce76774a1aae5"}]}, 0x38}}, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) accept4$packet(r18, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14, 0x800) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) r23 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_vcan(r23, 0x8933, &(0x7f0000000440)={'vxcan0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/126, 0x7e}, {&(0x7f0000000500)=""/102, 0x66}], 0x2, &(0x7f00000005c0)=""/120, 0x78}, 0x8}, {{&(0x7f0000000640)=@x25={0x9, @remote}, 0x80, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/143, 0x8f}, {&(0x7f0000000780)=""/101, 0x65}], 0x2, 0x0, 0xfc7c}, 0x7ff}, {{&(0x7f0000000840)=@nfc_llcp, 0x80, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/128, 0x80}], 0x1, &(0x7f0000000980)=""/4096, 0x1000}, 0x8e8}, {{&(0x7f0000001980)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001a00)=""/169, 0xa9}, {&(0x7f0000001ac0)=""/104, 0x68}, {&(0x7f0000001b40)=""/68, 0x44}, {&(0x7f0000001bc0)=""/169, 0xa9}, {&(0x7f0000001c80)=""/227, 0xe3}, {&(0x7f0000001d80)=""/226, 0xe2}], 0x6, &(0x7f0000001f00)=""/4096, 0x1000}, 0x101}, {{&(0x7f0000002f00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000003000)=[{&(0x7f0000002f80)=""/75, 0x4b}], 0x1}, 0x1}], 0x5, 0x14022, &(0x7f0000003180)={0x77359400}) r26 = socket$netlink(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003c40)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800340008000100767469000c0002000800010001", @ANYRES32=r28], 0x38}}, 0x0) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) r30 = fcntl$dupfd(r29, 0x0, r29) ioctl$PERF_EVENT_IOC_ENABLE(r30, 0x8912, 0x400200) getsockname$packet(r30, &(0x7f00000031c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000003200)=0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r32 = socket$inet6_tcp(0xa, 0x1, 0x0) r33 = fcntl$dupfd(r32, 0x0, r32) ioctl$PERF_EVENT_IOC_ENABLE(r33, 0x8912, 0x400200) r34 = accept$unix(0xffffffffffffffff, &(0x7f0000003b40)=@abs, &(0x7f0000000380)=0x6e) r35 = fcntl$dupfd(r34, 0xa0f, r33) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) getsockopt$inet_pktinfo(r35, 0x0, 0x8, &(0x7f0000003240)={0x0, @dev, @empty}, &(0x7f0000003280)=0xc) r37 = socket$netlink(0x10, 0x3, 0x0) r38 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r38, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r38, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r37, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r39}]]}}}]}, 0x38}}, 0x0) r40 = socket$inet6_tcp(0xa, 0x1, 0x0) r41 = fcntl$dupfd(r40, 0x0, r40) ioctl$PERF_EVENT_IOC_ENABLE(r41, 0x8912, 0x400200) getpeername$packet(r41, &(0x7f00000032c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003300)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000003b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003340)={0x780, r3, 0x201, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x280, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb836}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x70d30}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0xfffffffffffffec9}, {0x4}}, {0x8, 0x6, r10}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x6}, {0x1, 0xca, 0x7, 0x5}, {0x6, 0x7, 0xed}, {0x5, 0x7, 0x40}, {0x5, 0x50, 0x0, 0x3}, {0x1, 0xfc, 0x1, 0x1}, {0xfff, 0x0, 0x91, 0x6}, {0x32d4, 0x1, 0x6}, {0x70f, 0xb2, 0x4, 0x401}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3a}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x0, 0x80, 0x4e, 0x40}, {0xe9, 0x4, 0x45, 0xa510}, {0x8, 0x9, 0x7, 0x3f}, {0x5, 0x80, 0x20, 0x10000}, {0xffc0, 0x1, 0x3, 0x80000000}, {0x4, 0x1, 0x1, 0x9}, {0xfff7, 0x1, 0x2, 0x8f6}]}}}]}}, {{0x8, 0x1, r13}, {0x80, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r16}, {0x130, 0x2, [{0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x8000, 0x1, 0x7f, 0x8}, {0x2, 0xb, 0xfa}, {0x1, 0x7, 0xf2, 0x9}, {0x2, 0x7, 0x9, 0xaa9e}, {0x8, 0x81, 0x6, 0x1}, {0xcb6, 0x81, 0x20, 0x1}, {0x0, 0x44, 0x8, 0x40}, {0x2, 0x1, 0x20}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r19}}}]}}, {{0x8}, {0x164, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x100}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_\x87]\xf3~t\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r28}, {0x1b0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffff801}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x88b}}, {0x8, 0x6, r39}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r42}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8}}}]}}]}, 0x780}, 0x1, 0x0, 0x0, 0x4040840}, 0x1080) r43 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r43, 0x11, 0x0, 0x8020003) fadvise64(r0, 0x0, 0x2000000, 0x4) 05:13:52 executing program 5: r0 = memfd_create(&(0x7f0000000180)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf\xd6\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xaa\xe0\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0U:\xe3\xc3\x92', 0x1) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = getpid() tkill(r1, 0x3b) 05:13:52 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$key(0xf, 0x3, 0x2) readv(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/134, 0x86}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r6, 0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000380)={0xa0, 0x0, 0x7, {{0x6, 0x3, 0x2, 0x20, 0xb06, 0x6, {0x2, 0x4, 0xfffffffffffffff9, 0x9, 0x400, 0x1, 0xeff, 0x1, 0x1, 0x2, 0x3, r5, r6, 0xfffffff7, 0x4408}}, {0x0, 0x1a}}}, 0xa0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="0203000312000000000000000000000005000600000000000a0000000000000000000000000000000000ffffac1e0001000000000000000004000900a000000000000000020d6bfded2342273716fbaa28f7be830000000002000100000000000000000d0000000005000500000000000a00000000000000fe80000000000000000000d800"/144], 0x90}}, 0x0) 05:13:52 executing program 3: getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x5, 0x73e, [0x0, 0x200004c0, 0x20000714, 0x2000091a], 0x0, &(0x7f00000002c0), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x9, 0x8, 0x890d, 'lo\x00', 'nr0\x00', 'bcsf0\x00', 'ifb0\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff, 0x1fe], @remote, [0x0, 0xff, 0x80, 0xff, 0x0, 0xff], 0xde, 0xde, 0x10e, [@rateest={'rateest\x00', 0x48, {{'ip6tnl0\x00', 'yam0\x00', 0x2, 0x1, 0x1e, 0x1ff, 0x401, 0x5, 0x5, 0xf6}}}], [], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x40}}}}, {0x5, 0x40, 0x3, 'batadv0\x00', 'team_slave_0\x00', 'rose0\x00', 'sit0\x00', @broadcast, [0x0, 0xff, 0xff], @random="80ba43bbec84", [0x0, 0x0, 0xff, 0xff], 0x6e, 0xce, 0x116, [], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x400}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3f}}}], @common=@ERROR={'ERROR\x00', 0x20, {"58fafcaa5409fef6d7699699ccba4bcd728112ac324af9af968236ec2bc2"}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{0x5, 0x10, 0xdada, 'nr0\x00', 'hsr0\x00', 'netpci0\x00', 'bridge0\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0x0, 0x80], @local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x6e, 0xa6, 0x1d6, [], [@common=@dnat={'dnat\x00', 0x10}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xd19, 'system_u:object_r:tmp_t:s0\x00'}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{0x9, 0x12, 0x6558, 'ipddp0\x00', 'hwsim0\x00', 'sit0\x00', 'bridge0\x00', @local, [0xff, 0x7f, 0xff, 0x0, 0x80], @broadcast, [0xff, 0x0, 0x7f, 0x0, 0x661f58a370d39860, 0x9acfeb439abe6b3e], 0xae, 0xae, 0xf6, [@devgroup={'devgroup\x00', 0x18, {{0x7cf14ff9faa728ed, 0x2, 0x6, 0x1c0, 0x3}}}], [], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x9, 0x8, 0x4}}}}, {0x0, 0x4, 0x19, 'ip_vti0\x00', 'vxcan1\x00', 'eql\x00', 'team0\x00', @dev={[], 0x1e}, [0xff, 0x0, 0x0, 0xf4cf728053273ec4, 0x0, 0x7f], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0xff, 0x0, 0xff], 0x10e, 0x146, 0x18e, [@helper={'helper\x00', 0x28, {{0x1, 'sane-20000\x00'}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv6=@remote, [0xffffffff, 0xff, 0xff, 0x1fe0000ff], 0x4e20, 0x0, 0x6, 0x4e20, 0x0, 0x20}}}], [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0x1}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x40, 0x81, 0x9}}}}]}, {0x0, '\x00', 0x5, 0x7fffffffffffffff}]}, 0x7b6) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r3, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x1f}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @broadcast}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x20000140) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1008400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x33}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x32}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000001) fchdir(0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) utime(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x7}) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 05:13:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffff, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000480)={0xffffffff, {{0xa, 0x4e20, 0x1, @rand_addr="001f5d9ee3f8ca3338efc280fae4f4db", 0x1}}}, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000), 0x4) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x2}, 0x8) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="0207000902000000000000000000000092e7ef700021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740ed6ecaf67bf3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb19adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7c9c30d285184299e4d73752e04fc336f23939842101638a704c4030d40c4c175091f4b7683f771fe3f11274e5d0ff9c9b5297de5a2ad9ff1668c62218381c"], 0x10}}, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r6, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000098}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x10) setresuid(0x0, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f0000000040)=0x54) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x181a00, 0x0) [ 126.728949] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:13:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) gettid() ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe426, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e000000370100000500000000000000040000000000000059e5cfcb4e3421852b013635303125c20b28c8bb41c146de8420079e02cd71c984b6b9bed251a0240a2233cdd54a0a3bcb788348aa8e217d32f1ae27a5d6dc24ead3cf738e260c237ae28be20d3990ea06cd9802a5c13210cc74c23d3085f645c818ef4911", @ANYRES32=r0, @ANYBLOB="10002f73656c696e75782f6d656d62657200"], 0x2e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) vmsplice(r1, 0x0, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$unix(0x1, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="7379736b5f657865645f74184330b86e736d6f645f74328c543030"], 0x67) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x26e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f00000002c0)=0x1) write$P9_RWRITE(r5, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x8}, 0xb) 05:13:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r3, 0x0, 0xa, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) inotify_init() r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = dup2(r3, r4) write$cgroup_type(r5, &(0x7f0000000080)='threaded\x00', 0xffeb) 05:13:52 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sched_getscheduler(0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$SIOCGSTAMPNS(r4, 0x8907, &(0x7f0000000180)) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}}}, 0x12) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x400000, 0x0) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f0000000240)) fallocate(r5, 0x0, 0x40000000, 0x10000101) r7 = getuid() setfsuid(r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r9, 0x0, r9) ioctl$sock_inet_SIOCGIFDSTADDR(r9, 0x8917, &(0x7f00000002c0)={'lo\x00', {0x2, 0x4e23, @loopback}}) 05:13:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$eventfd(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) socket(0x0, 0x802, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 05:13:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) gettid() ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe426, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2e000000370100000500000000000000040000000000000059e5cfcb4e3421852b013635303125c20b28c8bb41c146de8420079e02cd71c984b6b9bed251a0240a2233cdd54a0a3bcb788348aa8e217d32f1ae27a5d6dc24ead3cf738e260c237ae28be20d3990ea06cd9802a5c13210cc74c23d3085f645c818ef4911", @ANYRES32=r0, @ANYBLOB="10002f73656c696e75782f6d656d62657200"], 0x2e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) vmsplice(r1, 0x0, 0x0, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$unix(0x1, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/member\x00', 0x2, 0x0) write$selinux_access(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="7379736b5f657865645f74184330b86e736d6f645f74328c543030"], 0x67) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_IRQP_SET(r6, 0x4008700c, 0x26e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f00000002c0)=0x1) write$P9_RWRITE(r5, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x8}, 0xb) 05:13:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0xffffffffffffffe6, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYRES32=0x0, @ANYBLOB="0000000000006dd83abdfaf6a8700e000008001b000000000008000d00030000402e3b636f9e568262c3d5d3af198748457f94de36acb38cd3ad431f75996965472d83e5667d7856d65deccbe4b3dce854a90a77692502f707f545cd863198dddb8d6408727414b575f9891c11ae50db61c612671501f0aad5fa67c1400387d2933f79d8090000000000000071929456371fca3944"], 0x3}}, 0x0) [ 127.153091] audit: type=1400 audit(1574572432.625:12): avc: denied { create } for pid=4224 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 05:13:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x4}, 0x10}, 0x70) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10) 05:13:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={{r2, r3/1000+10000}}, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) r5 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r5, &(0x7f0000000000), 0x1c) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x4, 0x4) ftruncate(r7, 0x2007fff) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb29042233c9000000009ab21c02000000198a296407f1905776e6dc0ac8012ec6cc9c52995a39cd60a7c6b7e59f3b1f280033c12891889f301bb80b776bcdffb0d54ec4dfe4a8f7ff7f000000000000d9e06b959e58da7adf8ab63d15f6b339681355ba"], 0x29, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) setsockopt$packet_int(r6, 0x107, 0x5745218fb545206f, &(0x7f0000000240), 0x4) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 05:13:52 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f00000000c0)="05", 0x1, 0x8000, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x10000011001, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0xffffffff, 0x0) 05:13:52 executing program 3: socket$netlink(0x10, 0x3, 0x8000000004) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xd8, r1, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="b68c611c9b6295dee67025d5133e9289"}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="e66a212faf3d33d02cfe4bca68105ef1"}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x21}, 0x4004010) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_tcp_buf(r6, 0x6, 0x1a, &(0x7f00000002c0)="e18ba0cb957e861ae21a2bf6f90afedf1a6a831950d7803e66c9a61215f3d62abed52fdacf2d21ad700d4a06f77f7d9ed2a8c7eb49f62d07db6f42dcd80a4a82c46517877553184e4a503b55bde0b41aeeec79fecddcd11097da0d0b19421721c840c69f69e80763ef49b5dc0b3169543ecdcbb186324d49f134054594552fc93abe276b066a9a2ea9f4f1484a378fbafc7f21585a766da9e2544fc41d6b", 0x9e) listen(r2, 0x5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) writev(r8, &(0x7f0000000100)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 05:13:52 executing program 2: syz_open_dev$char_usb(0xc, 0xb4, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x402200, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) splice(0xffffffffffffffff, &(0x7f0000000180)=0x5, r2, &(0x7f00000001c0)=0x5, 0x3, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000002c0)='syz1\x00') sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010825bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="505005000000000008001bd801498719"], 0x28}, 0x1, 0x0, 0x0, 0x48801}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000340)) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000500)=""/246, 0xf6}], 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') inotify_add_watch(r3, &(0x7f0000000080)='./file0\x00', 0x800004c6) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f0000000240)={0xb94}, 0x4) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f5f653d02000000000000001230303030303030303130303030302c757365725f69643d4ae4a6", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000380)=""/138) [ 127.525079] selinux_nlmsg_perm: 85 callbacks suppressed [ 127.525094] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=4271 comm=syz-executor.3 05:13:53 executing program 2: sched_setaffinity(0x0, 0x2de, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x276, 0x200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001800)=""/4096, 0x1000}], 0x1}, 0x100) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0', [{0x20, '#'}, {0x20, '/selinux/mls\x00'}, {0x20, 'user'}, {0x20, '@'}], 0xa, "f397110ac2f4272dd3a1569a38846bf208cdade5be32e57dd87b91cfc48cd94ec1f4a991031ac44c8b6126eccd5cd4702ad30df9271fba55e08af03fe548403f9543a9a6548fbbcceb2810bde40c971337182617c0103337bf9e4a7b478cd4c453773fd675fd94ac9dc2b21d6f776d7e1b6772bd21f0aa7bbd"}, 0x9b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r6, &(0x7f00000004c0)="c0b49c854be750ff8fce", 0xa) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20014}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x28, r4, 0x8, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x9020}, 0x4) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10a000}, 0xfdd8, 0x0, 0x1, 0x0, 0x0, 0x10448}, 0x800) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) r7 = socket$inet(0x2, 0x80000, 0x5b) ioctl$sock_inet_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000480)) 05:13:53 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYRESOCT], 0x17) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 05:13:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000003000/0xc000)=nil, 0xc000, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000000)={@ipv4={[], [], @local}, 0x62, r6}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:13:53 executing program 3: prctl$PR_SET_UNALIGN(0x6, 0x4) r0 = socket$inet6(0xa, 0x3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000680)=ANY=[@ANYBLOB="af00000000000000"], 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000000)=""/35, 0x23}, {&(0x7f00000000c0)=""/159, 0x9f}, {&(0x7f0000000040)=""/48, 0x30}, {&(0x7f0000000180)=""/39, 0x27}, {&(0x7f00000001c0)=""/231, 0xe7}, {&(0x7f00000002c0)=""/193, 0xc1}, {&(0x7f00000003c0)=""/188, 0xbc}], 0x7, 0x38) 05:13:53 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4080, 0x400, 0x0, 0x0, 0x3f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000380)={'filter\x00', 0x0, 0x3, 0xc3, [], 0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000280)=""/195}, &(0x7f0000000080)=0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000002940)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1JA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6-\x9b5\xf6\x1e\x13$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xd1=\x1b\x8d\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f') socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x84003ff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @rand_addr="dec527c7c935e681b458a749c94f0d67", 0x1f}}, 0x0, 0x40, 0x0, "30bbe9a78470f1d6562884859d3d21581250a985ab9e45a7f53fe87fd6dc040f7968bb9752242eb7a7a6f318e3fc177d7c894a31fe14035ed68258eec7efd703aeaf50f1fbceea95e691f424d356be9b"}, 0xd8) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200), 0xc, 0x0}, 0x4000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @aes256, 0x3, [], "516e95de45f9045ab4b38f924c0dfab7"}) r2 = creat(&(0x7f0000000400)='./file0\x00', 0x2) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000000c0)=0xf, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(r4, 0x0, r1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000180)=@v2={0x2, @aes256, 0x3, [], "516e95de45f9045ab4b38f924c0dfab7"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000000004042abd7000fddbdf2502d080072304fe0000120000080015000500000008000b0007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44400) 05:13:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000200)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0xfffffd53) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000006d77000000000000950000000000000099e99031ba4c0af84cfca18dc42f13b01d76fb423520d2afbdf3060000001721ef121d08331a01f03a526ca8bd0a836931da6b47edc80fdf5a0c38acad54521ed5670b1c6ec849ed07b8613ca8e286a4af7877d8c26eaea8b0503257a0801d209c49148eb69858844d9b3c51422b1917e8700e4000701997f6fee61dca5cc5667ab584941ff4a631ce2548655fdb0ec228dd0cf38e4fa3e79800000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) 05:13:53 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4104060}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="10002cbd7000ffdbdf25050000003a0002000800090007000000080009000200000008000600f8fffdff"], 0x30}, 0x1, 0x0, 0x0, 0x83f38cc44489b56d}, 0x4044045) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x68, r5, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x3e}}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x22b3f2e3c992b793}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000040)=[0x0]) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="10003fa4c0ec0046ff2e2f66696c65301197f4da5865dab2c0f583a09c0e"], 0x1e) r7 = syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(r7, 0x0, 0x0) r8 = ioctl$TIOCGPTPEER(r7, 0x5441, 0x11f) ioctl$TCGETX(r8, 0x5432, &(0x7f00000002c0)) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r9, 0x29, 0x37, 0x0, 0x0) 05:13:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="dc2ac86d4b66732e6661740008044100f87f077008f80000d8c32d8cbe59628cf9d9ed7b2c", 0xffffffffffffffd8, 0x80000001}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast, @broadcast}, &(0x7f0000000180)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000000c0)) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:13:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$inet(r3, &(0x7f00000002c0), &(0x7f0000000300)=0x10) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, &(0x7f0000000080)=0x1c, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x105) r6 = openat$cgroup_ro(r4, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff031}, {0x5, 0x0, 0x3, 0x800}]}, 0x10) munlockall() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$inet6(r8, &(0x7f0000000280)={0xa, 0x4e20, 0xfffffff9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, 0x1c) getresgid(0x0, 0x0, 0x0) 05:13:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f00000003c0)=""/149, &(0x7f0000000340)=0x95) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="02a5ce2d9ae22421f136118f4684406167e77da7ab87ac4da87c2afb757bb50c6a75de013dc12a563b469dfc50f814be4a8a12aa46fff6aab901bee800e3d4d4c5cb70776c4f3daa526563b7aff8"], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0xb6a23c0d3ad59a37}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$cgroup_subtree(r5, &(0x7f0000000240)={[{0x2d, 'rdma'}, {0x2b, 'pids'}, {0x0, 'io'}, {0x2d, 'io'}]}, 0x14) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r6, 0x1, 0x2, 0x1000000000) open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x12e) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f00000001c0)={0x0, 0x2, 0x7ff, 0x500000}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000540)="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") clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r7, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/fscreate\x00', 0x2, 0x0) fstatfs(r8, &(0x7f0000000200)=""/3) 05:13:53 executing program 3: socket$inet6(0xa, 0x80003, 0xff) ioctl(0xffffffffffffffff, 0x1000000401, &(0x7f0000000080)="0800b5055e0bcfe87b2071") syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000140)) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0xfffffffffffffeb2, 0x1d) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r2 = socket(0x4, 0x3, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$selinux_context(r4, &(0x7f00000002c0)='system_u:object_r:apt_var_log_t:s0\x00', 0x23) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000180)={@local, @remote}, 0xc) getsockname(0xffffffffffffffff, &(0x7f0000000200)=@in, &(0x7f0000000280)=0x80) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='wlan1}:cpuset-!]%systemkeyring[em1[)*\x00') 05:13:53 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x4182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000140)={{0x1, 0x0, @reserved="7cb7a69c3976ad718fbfd1d7801a14171f089e55f29d8915873746dd45c29a9c"}}) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000100)) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x95) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCOUTQ(r6, 0x5411, &(0x7f0000000080)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000000c0)={0x0, 0x8, 0x3, 0x0, 0x0, 0x1}) fcntl$setsig(r0, 0xa, 0x17) r7 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x108000, 0x0) fcntl$setflags(r7, 0x2, 0x2) syz_read_part_table(0x0, 0x0, 0x0) 05:13:53 executing program 1: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x0, 0x8a, 0x800}}, 0x30) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x3, 0xff, 0x0, 0x4c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4000}, 0x3c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001240)='/dev/null\x00', 0x800, 0x0) getsockname$netlink(r1, &(0x7f0000001280), &(0x7f00000012c0)=0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001300)={r0, 0x0, &(0x7f0000001400)=""/4106}, 0x20) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000011c0)={0x1, 0x4, 0x1000, 0x1000, &(0x7f00000000c0)="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", 0xe0, 0x0, &(0x7f00000010c0)="c07a691cf0e43a6d85bd1748b70cc3e27c83e3486e6f925a3f9b78a796ed5680e9e5f6ccf84a99b2ee2080dde019e286faec8cdf45832f795137d8e96712890ca7ecb3b72e30f4e40b7091ac9b920c2c16e2158d335df6128b7dc7ddf02330adf2da44f91d10277dd57303ba9f90ad7533d987b790564e86c85d65baba74ddc52ccbcd43e796cb3dbd8caa3025f38266089c8bb822d12c0b1e0e95a5590e49d5b7862f81ffceac9ae1e054da6132b0f1e9031608f9dd3993a77ad1ce4ba272a4ecf81e5a50a68c5638853c006cbfcaddc73e119cb7e69865780bbfba1d881b86"}) 05:13:54 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT=r2], 0x17) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./bus\x00', r3}, 0x10) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000140)={0x0, 0xfffffffffffff9c5, 0x8000, 0x454, 0x4, 0x6}) mlockall(0x2) 05:13:54 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340), 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(0x0, 0x3, 0x51d00) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000001640)='security.SMACK64TRANSMUTE\x00', &(0x7f00000013c0)='TRUE', 0xfffffffffffffee3, 0x3) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffffffffff2d) read(r1, &(0x7f0000000200)=""/250, 0xfa) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r4, r0) sendfile(r2, r3, 0x0, 0x80000001) socket$inet6(0xa, 0x400000000001, 0x0) dup(0xffffffffffffffff) r5 = open(&(0x7f0000001300)='./bus/file0\x00', 0x0, 0x0) ftruncate(r5, 0x2007fff) r6 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/ip_vs_stats\x00') memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r7 = creat(0x0, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r11, 0x0, r11) ioctl$sock_inet6_SIOCSIFADDR(r11, 0x8916, &(0x7f00000004c0)={@empty, 0x4c, r10}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$packet(r8, &(0x7f00000003c0)={0x11, 0x4, r10, 0x1, 0x6, 0x6, @dev}, 0x14) lseek(r7, 0x0, 0xeaa892816481953e) sendfile(r7, 0xffffffffffffffff, 0x0, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r12, &(0x7f0000000080)=@abs, 0x6e) bind$inet(r12, &(0x7f00000002c0)={0x2, 0x4e21, @local}, 0x10) connect$inet(r12, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') getpeername$packet(r13, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x479) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r14}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) sendfile(0xffffffffffffffff, r16, &(0x7f0000000040), 0x0) r17 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r17, 0x4, 0x0) r18 = open(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r17, 0x0, 0x0) sendfile(r17, r18, 0x0, 0x0) sendfile(r17, r18, &(0x7f0000000040), 0x8000fffffffe) ioctl$LOOP_CLR_FD(r18, 0x4c01) openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x400000, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000780)=""/114) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') 05:13:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 05:13:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x40cf1549) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x26000) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000240)=0xaa850ab34c804c18) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r5, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000002c0)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) [ 128.758150] PF_BRIDGE: RTM_SETLINK with unknown ifindex [ 128.764530] PF_BRIDGE: RTM_SETLINK with unknown ifindex 05:13:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000140), 0x0, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r4) request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='-securityvboxnet1\x00', r4) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r4, 0xbe, 0xef}, 0x0, &(0x7f0000000540)="d07cd0239585955acf0fec0333494ca88aa4b3428cd9f8101b6d18e7874387dab78b9e3452b650ce74d4ce4d2accbd576d5ed7e1309d4c6def3e6c86fb3858fa84f0c0089ef7cd5b56e43bf67473df7d1ef38bf1b2ca2230588e498b646aed04534f3e635d33bbe10b362b7c68906d657039d17f6d827430759752c59b20777cb0fc3ae4be986716e6ed492066b5595e386c20e857190c800e675b8bf5ed6acfdb47bfdfb13a8f24f464696f5898ae635d62a5b4461915e1df093fe4a49c", &(0x7f0000000600)=""/239) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x6, 0xdf}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getpeername$packet(r8, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000800)=0x14) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000840)={r9, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf0a349f105ef23d5}}, 0x10) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) prctl$PR_GET_THP_DISABLE(0x2a) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r10 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r10, &(0x7f0000000440)={&(0x7f00000002c0), 0xc, &(0x7f0000000400)={&(0x7f0000000700)={0x94, r11, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xae}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xbda5}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 05:13:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xfffffffffffffff6) r1 = accept(r0, &(0x7f0000000100)=@l2, &(0x7f0000000000)=0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) sendto$packet(r1, &(0x7f0000000400)="3084b1e569ee5d16f314cb5331cc4f27cb5ccba8ecae08fdbdd60044f9d315b4ee2b6202cff9ab2034c520cc60203d9c9413c63fca7e32d74dd9e551ed2c5b2a56a8d6413dfdd40dd574bb501030e62b7be033d659f3c940f1a16b41a417e2b66e929906ebb8beaa30529409cfe1371eeee5ddba94232b98ca5d4b958505443d73043ab5005b8489", 0x88, 0x30028011, &(0x7f0000000200)={0x11, 0x4, r3, 0x1, 0x7, 0x6, @local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x23, 0x0, 0xfffffef6) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x0, 0x300) socket(0x1, 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x8000, 0x121) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x3}, [@nested={0x8, 0x2, [@generic="93"]}]}, 0x1c}}, 0x0) 05:13:55 executing program 5: memfd_create(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x400}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0xacf5, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$setstatus(r1, 0x4, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x2, &(0x7f00000004c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000180)='./file0/file0\x00'}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f00000000c0)) 05:13:55 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./bus\x00') openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 129.701635] audit: type=1400 audit(1574572435.175:13): avc: denied { accept } for pid=4381 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:13:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = socket(0x8, 0x3, 0xf2) sendmsg$sock(r4, &(0x7f0000000900)={&(0x7f0000000300)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000380)}, {&(0x7f0000000540)="2f143504474e3820519cc57235b2e5e9535338b64e4615f2f7b23ef9e3e7f5d4a41f1217aaedd183e8c1af8f1ea3ae762f4ca34d2f78d0caba7b1c4b4232e9ef7d05a652232992ab41fd1b1417690c6bdc3223f4950b2c4d3cbcce6814199ab4143c76eb81", 0x65}, {&(0x7f00000005c0)="5d17b9187b0b4438d78c92717286ca37d95c3986f368db4555b73eb9f98a64d794dead9e1af5d40e3677c67e672661867f20269093d7b977f4c464c3455c7858936c6805c0e8bba7382227d1603c4620015773c78511127205a8ba6a5ea8878e34d33954bdd8fb40e6fc9c708c8eb3d76bc615da1632ab1228f67e12607f5fb68735f56b1aaf3e068a00a80e7e5410fa9efef8a1aacc2eb2d6aa93abca9507b326cddd66f5504d2ae2d9dbb8f5db3ca8dbfe6ce4b012d8bb4bf560bbb1a74d7d50eb3622a03e53f053cf247a2c6d01427386bdd9c95809c484893c95e620be5c51fb3210a186", 0xe6}, {&(0x7f00000006c0)="b8121b16016b17b07dfbcc86178be4e7be2ff18c3775e6d7f4dd6d6d406ac95802a75ec7667acd6a1a52e5c6e4c27a25cec97194ad9446f2ff2302aa85517e4d7eede0901a8531bb2c085e2fc21be84b091c17dfc49239b325e7a49d0cf757b225d94b0ee92f598993", 0x69}, {&(0x7f0000000800)="2f68088ce5c0d695d1b236062a918c1fa095145062a77931c0b580613c95322e5e8ab37125ed2662914bcee65cf76f02413cb95b9589af970d554cec84dc72432d573e1c0ecaa0305b29742271c2959e447e656ce046b3500ce5a6620b41b0740aa21fae04b630ad6f5991970c2ea6370730a8c654", 0x75}], 0x5, &(0x7f0000000240)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x81}}], 0x30}, 0x200240c0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, 0x0, &(0x7f0000000180)) accept4(0xffffffffffffffff, &(0x7f00000000c0)=@alg, &(0x7f00000001c0)=0x80, 0x0) vmsplice(r2, &(0x7f0000000e00)=[{&(0x7f0000000980)="c2d98c731377edff77a0806b485c3cfabd158c9cf0a5027abf4e816998404156e1321496a501377cc359b9cdb17ab890925d86776cbb8cd811cf49aaafd55864e8a8bb33ef1587d6009294867e6e1ac6fef8b7d1667a0a660ed50121ae094491520180a8e416116e9108e6841c60479c27a1f6f0e5ecce4779073223d37bd747151183d4b0907aff8818c25f306c70ce46808d319ad18cbcd144439d1886a40995f67a630da80dcd4895f0fcbb7c487748dd8a8881618c72584bba071179e0113b2963e45bfbf2d458650eae586484cb3a77e1bec90ad404ff94f97304ab56", 0xdf}, {&(0x7f0000000e40)="d6895f32bacc7c481c7eac17885865f22bdf38246af04c56a122a05d51b571978a179fb418aa71bbd0fe2e7200f9bb4464ec06c1f8e0c8f35bc2d40810edeb75b5a5c13c6954e4ee2d06dd0b8940621f58a805cacae07385e6e844f01307564ae725b4a254a2fc8d0353c7b32f2bc47311af8798a9dc29a7adc2c05822dace92149a51f278e1c7a385859356bdbc8caac9eb28ee175c", 0x96}, {&(0x7f0000000c80)="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", 0x171}, {&(0x7f0000000000)="480d1ec6d4ad9feea1416fed606adbb54dd2acec47ef54f74a75c63d8b4abc5179dd9b92f780aa51261e3d1347248111", 0x30}], 0x4, 0x9) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000380)="acc11a7d2eb1a46cfde434b5ddb8e3f00652201f8da3e2bffe4918189bb1b1a7de4ba7b91af92c0e23e1c8eb454148fdfd827c5f8a665950443e592f9f6e7673589b13912ffcb3330a95df67d7fec2b13cad2e26e9a547db1b2124b8200a6fa325aae8fe5b88a88e45a60ade32dda9a3dba4643bda30fb5515534074253a573db014b1b682f780c471857271e898b364026d056325d8fb478728b3ea9fa4dfb3ebcc0f0e247ceb3eeb93691495113a803864a20bc15cc324541d65d1aa66268168836dce58de618bb4092e5e7beac28b711f06c398da74b141343f7f3ac5290cc4cfc5e8", 0xe4, 0x20000000, &(0x7f0000000740)={0xa, 0x4e20, 0xbb, @mcast1, 0x1}, 0x1c) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0xfea2, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x20010, r5, 0x518f0000) unlink(&(0x7f0000000040)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCSNPMODE(r7, 0x4008744b, &(0x7f0000000940)={0xc023, 0x1}) 05:13:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000003c0)=0x9) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.sockprotoname\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000280), &(0x7f0000000300)=0x68) open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x4) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) 05:13:58 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet_udplite(0x2, 0x2, 0x88) rt_sigsuspend(&(0x7f0000000000), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xa2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @empty}, @in6=@local, 0x4e24, 0x0, 0x4e22, 0x6, 0x0, 0x120, 0x80, 0x62, r6, r9}, {0x81, 0x6b9e8a35, 0xffffffffffffffe1, 0x9, 0x400, 0x47e, 0x2, 0x92c}, {0x9, 0xfffffffffffffffa, 0x49, 0x7fff}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d4, 0x5e}, 0x2, @in=@multicast2, 0x3507, 0x0, 0x1, 0x2, 0x3, 0x4, 0x80}}, 0xe8) 05:13:58 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000080)={0x7, 0x9, [0x4, 0x7, 0x9, 0x4277, 0x1], 0x4}) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0x4) 05:13:58 executing program 1: setpriority(0x1, 0x0, 0xffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100000003, 0x6) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 05:13:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids\xff\x91ventq\x00\x8c+d..\xb1\x88[\x87\xb8\x8e\x80\xf9\x1cV\xcb\x7f\x96\xfd\xbd\x06\xf1\xc5\x8ap\x00\x9ays7\n\xbc\xb7\\\x16\xedk\xdf\rS>UC\xb0Z\xa7\xd5\xc3\xab\xef\xb6n\x9e\x86\x9c\x1f\xa2\xd6r\x12\xa0\xb4\xb5!\xedA\x81\xa7\xccV\x03\xd1<\x92m\b\xcb\xe8\xa4D p\xf7\x99E\xb8\xbc\x06\x7f1N\xff\x96\x00\xe6rS\xf1\xae\xa0\x03\xa4~\xaf\xae\xbc\\\"?7\xca3Qd\xdd\x1a\xe5\xff\x80\xfe\xd9o\x8f\xd1\xd2\xb8%+\xcb\x12KT\x8d\x9f\x82\xbas\x15\x83\x9e\xf8\xac\x8d\xf4*g\x0efu\xba\xd2;\xdb\xbe\xd3{k\xf8Z\x03>\x8cB\xda\xd4\xe8\x91\x02\xfc\x0ep\x05W\x15\x980E\x16\xfe\xa5\xac8R\x96\xc1\x11\xbf\x81\xed\x8eM\xa8', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids\xff\x91ventq\x00\x8c+d..\xb1\x88[\x87\xb8\x8e\x80\xf9\x1cV\xcb\x7f\x96\xfd\xbd\x06\xf1\xc5\x8ap\x00\x9ays7\n\xbc\xb7\\\x16\xedk\xdf\rS>UC\xb0Z\xa7\xd5\xc3\xab\xef\xb6n\x9e\x86\x9c\x1f\xa2\xd6r\x12\xa0\xb4\xb5!\xedA\x81\xa7\xccV\x03\xd1<\x92m\b\xcb\xe8\xa4D p\xf7\x99E\xb8\xbc\x06\x7f1N\xff\x96\x00\xe6rS\xf1\xae\xa0\x03\xa4~\xaf\xae\xbc\\\"?7\xca3Qd\xdd\x1a\xe5\xff\x80\xfe\xd9o\x8f\xd1\xd2\xb8%+\xcb\x12KT\x8d\x9f\x82\xbas\x15\x83\x9e\xf8\xac\x8d\xf4*g\x0efu\xba\xd2;\xdb\xbe\xd3{k\xf8Z\x03>\x8cB\xda\xd4\xe8\x91\x02\xfc\x0ep\x05W\x15\x980E\x16\xfe\xa5\xac8R\x96\xc1\x11\xbf\x81\xed\x8eM\xa8', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000000)=""/227) 05:13:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x65) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x2, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) sendfile(r3, r4, 0x0, 0x10000) 05:13:58 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000080)={0x7, 0x9, [0x4, 0x7, 0x9, 0x4277, 0x1], 0x4}) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0x4) 05:13:58 executing program 1: r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) clone(0x10007fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000012c0)={'filter\x00'}, &(0x7f0000000000)=0x54) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) wait4(r2, 0x0, 0x20000000, 0x0) clock_settime(0x0, &(0x7f00000000c0)={0x77359400}) 05:13:59 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000280)={0x1, 0xfffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vxcan1\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00'}) socket(0x8, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc060800}, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x50b) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) socket(0x100000000011, 0x2, 0x0) socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000015a80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x50}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x10004031) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) sendfile(r4, r5, 0x0, 0x10000) 03:33:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids\xff\x91ventq\x00\x8c+d..\xb1\x88[\x87\xb8\x8e\x80\xf9\x1cV\xcb\x7f\x96\xfd\xbd\x06\xf1\xc5\x8ap\x00\x9ays7\n\xbc\xb7\\\x16\xedk\xdf\rS>UC\xb0Z\xa7\xd5\xc3\xab\xef\xb6n\x9e\x86\x9c\x1f\xa2\xd6r\x12\xa0\xb4\xb5!\xedA\x81\xa7\xccV\x03\xd1<\x92m\b\xcb\xe8\xa4D p\xf7\x99E\xb8\xbc\x06\x7f1N\xff\x96\x00\xe6rS\xf1\xae\xa0\x03\xa4~\xaf\xae\xbc\\\"?7\xca3Qd\xdd\x1a\xe5\xff\x80\xfe\xd9o\x8f\xd1\xd2\xb8%+\xcb\x12KT\x8d\x9f\x82\xbas\x15\x83\x9e\xf8\xac\x8d\xf4*g\x0efu\xba\xd2;\xdb\xbe\xd3{k\xf8Z\x03>\x8cB\xda\xd4\xe8\x91\x02\xfc\x0ep\x05W\x15\x980E\x16\xfe\xa5\xac8R\x96\xc1\x11\xbf\x81\xed\x8eM\xa8', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids\xff\x91ventq\x00\x8c+d..\xb1\x88[\x87\xb8\x8e\x80\xf9\x1cV\xcb\x7f\x96\xfd\xbd\x06\xf1\xc5\x8ap\x00\x9ays7\n\xbc\xb7\\\x16\xedk\xdf\rS>UC\xb0Z\xa7\xd5\xc3\xab\xef\xb6n\x9e\x86\x9c\x1f\xa2\xd6r\x12\xa0\xb4\xb5!\xedA\x81\xa7\xccV\x03\xd1<\x92m\b\xcb\xe8\xa4D p\xf7\x99E\xb8\xbc\x06\x7f1N\xff\x96\x00\xe6rS\xf1\xae\xa0\x03\xa4~\xaf\xae\xbc\\\"?7\xca3Qd\xdd\x1a\xe5\xff\x80\xfe\xd9o\x8f\xd1\xd2\xb8%+\xcb\x12KT\x8d\x9f\x82\xbas\x15\x83\x9e\xf8\xac\x8d\xf4*g\x0efu\xba\xd2;\xdb\xbe\xd3{k\xf8Z\x03>\x8cB\xda\xd4\xe8\x91\x02\xfc\x0ep\x05W\x15\x980E\x16\xfe\xa5\xac8R\x96\xc1\x11\xbf\x81\xed\x8eM\xa8', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r2, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000000)=""/227) 03:33:20 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:33:20 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, r2) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffd}}, 0xe8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000007e00), 0x400000000000058, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r12) r13 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r14) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x5, r8}, {0x2, 0x1, r9}, {0x2, 0x0, r0}, {0x2, 0x3, r0}, {0x2, 0x2, r10}, {0x2, 0x1, r12}, {0x2, 0xb517bfb37c7f9406, r14}, {0x2, 0x0, r0}], {0x4, 0x4}, [{0x8, 0x9, r1}, {0x8, 0x3, r1}], {0x10, 0x1}, {0x20, 0x5}}, 0x74, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000040)={0x1, [0x0]}) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000), 0x4) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x2}, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="0207000902000000000000000000000092e7ef700021475a2adeaf3e4301889c91de072b67845e1a9daa204ac1c96c47fbea02d3869fceed860e6c97da3254b1cad7cb694664a56d53e150ce9f992673000000000000007e434dd334c740ed6ecaf67bf3626c2c892ad223dc94781e84c8fcae4547822f088407759a41d340000000000000000ac96fc9a04eccb19adc59ba6fafdeac32445119ada8afd12dbc2b805c5339be4c202b0ff1deb2ecbb6aaa3a4b1905e66f705b295da1e63bfe4f1b3574709269ef61022262e27d0ffc687633d226c14c829140a53e5cc3dc31da8a0ed1dbd75d2973dc204acbb4a381ef7c9c30d285184299e4d73752e04fc336f23939842101638a704c4030d40c4c175091f4b7683f771fe3f11274e5d0ff9c9b5297de5a2ad9ff1668c62218381c"], 0x10}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) setresuid(0x0, r0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x181a00, 0x0) syz_open_pts(0xffffffffffffffff, 0x41) 03:33:20 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f0000000240)={[{@noblock_validity='noblock_validity'}, {@data_err_ignore='data_err=ignore'}, {@sb={'sb'}}, {@lazytime='lazytime'}, {@jqfmt_vfsold='jqfmt=vfsold'}]}) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x200, r2, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10da}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x89}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa8fb}]}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6260}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc69}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xf9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x87}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x200}}, 0x2c0cd) [ 134.116358] EXT4-fs (sda1): re-mounted. Opts: noblock_validity,data_err=ignore,sb=0x0000000000000000,lazytime,jqfmt=vfsold, [ 134.169017] EXT4-fs (sda1): re-mounted. Opts: noblock_validity,data_err=ignore,sb=0x0000000000000000,lazytime,jqfmt=vfsold, 03:33:20 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r1, 0x2) sendto$inet6(r0, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) r2 = creat(&(0x7f0000000040)='./file0\x00', 0xc8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x14, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x81}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40d0}, 0x80) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000000)) shutdown(r1, 0x0) 03:33:20 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xc60b}, 0x700, 0x0, 0x0, 0x9, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0xfffffffffffffe3e) ppoll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x82}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000400), 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf", 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000003c0)=0x4) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000040)) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000440)={@rand_addr=0xffffff8b, @empty, @broadcast}, 0xc) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f00000001c0)={0x2}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=[0x0], 0x0) 03:33:20 executing program 5: timer_create(0x0, &(0x7f0000044000), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x403662521ed92188, 0x7fff}, 0x0, 0xffffffffffffffff, r0, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000), 0xfe85) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000480)={0x0, 0x0, 0xffffffff7fffffff}) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syncfs(r2) creat(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000001680)=ANY=[@ANYRESHEX, @ANYBLOB, @ANYRES32=0x0]) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000500)={{0x87, @dev={0xac, 0x14, 0x14, 0x24}, 0x0, 0x0, 'lc\x00', 0x1, 0x1ff}, {@multicast1, 0x4e21, 0xb969c2030e5ab20b, 0x0, 0x69}}, 0x44) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4080000, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 03:33:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x9, 0x87, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffffff}, 0x0, 0xffffffff, 0x4000000}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x400000000000058, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0x7, &(0x7f0000000000), 0x4) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f00000002c0)={0x0, 0x2}, 0x8) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000098}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x10) setresuid(0x0, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f0000000040)=0x54) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x181a00, 0x0) 03:33:20 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$B6/%cpuset]\x17', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46"], 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x80000) r2 = dup2(r1, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000200)="142bf6db7729e675de7907d27f95f11838a8e19f5f908fbb159067e9c4799829355068532ef190cd64e5f2e13121953efbeb952abec7d661300c4daa97de281ffdff18df9bf7e00e5ff841092c475b56cdd671c9b905e3289379b74f3c52d9d1") ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x6, 0x2, 0x1}) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:33:20 executing program 0: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0x7, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r3, 0x2ac, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x200a00}]) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000002c80)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 03:33:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x5, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xfffffffffffffe73) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000100)={0x86b9, 0xdc}) keyctl$get_persistent(0x16, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x4) r6 = creat(&(0x7f0000000080)='./file0\x00', 0x435) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000001c0)) creat(0x0, 0x43e) close(0xffffffffffffffff) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) r7 = socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r9) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r9) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r9) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r9) setsockopt$inet_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) memfd_create(&(0x7f0000000000)='tls\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000003c0), 0x0) prctl$PR_SET_FPEXC(0xc, 0x10000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0xffffffff, 0x332) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r0, r1, 0x0, 0x88002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b70000001fffffffbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff000000002404e800000000002d400300000000006504000001ed00000f030000000000006c01040000000000000a00fe000000005f04000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a847a7102ad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e400000000af51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5bec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad9ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb468ae8ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b082f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb046b4a595e487efbb2d710b651f898ba749e40bc6980f030083ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f50d1970fe10a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c759656ed674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841b87343ce3c953992e44e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae0000b1fae040d8974b196c4d5bba89384f4927e248d6f908e4c3b39865990230085f7820d1ee76a2ba410af2c75ae2a7eeb20f2d638daf1a865ec7e9c84c1500b69d476710179479027c0ef32c772b30273804efdf2a6ff97481edb5ea865a1e437dd27a21d8c8c2f3d4570100f8d787f339fcf00ac648feddd28bd38eb5241b47f1a925e23f4d23edea2db573393834b40b72edf61c898a2afb00"/1040], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'vxcan1\x00', r5}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000a00)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000a40)={{{@in=@remote, @in=@multicast1, 0x4e23, 0x0, 0x4e20, 0x40, 0x13, 0x20, 0x60, 0x4, r6, r7}, {0x1cdf, 0x6b, 0xff, 0x9, 0x7fffffff, 0xe03a, 0x7fffffff, 0x7}, {0x9, 0x0, 0x7, 0x17}, 0x10000, 0x6e6bbb, 0x0, 0x0, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x12}, 0x4d3, 0x2b}, 0x2, @in=@rand_addr=0xfffffc01, 0x0, 0x1, 0xbe3c5add1a900915, 0x7, 0x7, 0x2, 0x2}}, 0xe8) r8 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x6) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) syz_read_part_table(0xffffffff, 0x3, &(0x7f0000000840)=[{&(0x7f00000006c0)="03e8ec47cc0377df45a9fbf8dd5885fcbed5fcb04a6add33c8a6177500902718c072ac95354107476a82b94bd10031a781082aba651ced7ebd14e2d97a5af965378c1ac6b975845f535080d4890bb2ddae25e3072358877899664bf88c08645857bbbacf7658a7d3bdf3deb5e4486e2cf1ef9998f5e47d3979902772b329044b149418a11429d5d466fb8cdfa4c03aa3defa25fd779f260f73a570bbc61c8f26d113edd0d114676f247b2e1031875637973169a737c00312e5403d670e7744622904d28f", 0xc4}, {&(0x7f0000000140)="1b9e07ed102fdff1e59ead84bd5149804f2f71f9", 0x14, 0x9b}, {&(0x7f00000007c0)="653aae1ac8efd7174909539127248e8ed6a606c68feb09c33368b1c5bbf88bd7602f8c9d0c17eb90f4819591945c1a70c19d8f3bf216c4f290f994be59a57f6c393b3364f56b8cb94ac4f5", 0x4b, 0x7}]) 03:33:22 executing program 4: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x20) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x9) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x5c4b3ac4c1e96017, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x38, 0x3, @perf_config_ext={0x8}, 0x0, 0x0, 0x3, 0x9, 0x6, 0x6, 0x9}, 0x0, 0x0, r0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000280)={0x212}, 0xfdf6) fcntl$getflags(r1, 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x1, 0xbd}]}, 0xc, 0x1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000280)={0x212}, 0xfdf6) 03:33:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x7, 0x1, &(0x7f0000000480)=[{&(0x7f0000000000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) getpid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = fcntl$dupfd(r9, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$inet(r5, 0x0, 0x0, 0x80b4, 0x0, 0x6a5e74fec4bfd149) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) 03:33:22 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='adfs\x00', 0x53e904fc78c652a9, &(0x7f00000001c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$7\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl\'2j\xb0H\xde\x04\xdad\xcf\x9d\x82\xff:\x95\x8d(]\x10zb\xa4\x93=K\xb8\b\x91\xab\xa1-X\x00\xedR\xf7\x7f\x96e\xd2\xf7\x88]\x068\x19\xc1\xda9\xcd7_0\x8c]f\x1f\x17P\xbaP\x9e!\x7f&Sy\x00Ig\xd7n\xa2\x04]K\xd6\x8c\x04P\x98 \xa1\xc7m|\x013\xf6\xeb\xa6I\xb8\v\xbf\xb9\x12\f\x9d@\b\v,\f6\x86z\xcen<\xf3\xf5f\x95\x90]\xc7\x86z\rhquF') mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x10c0008, &(0x7f00000003c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$7\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl\'2j\xb0H\xde\x04\xdad\xcf\x9d\x82\xff:\x95\x8d(]\x10zb\xa4\x93=K\xb8\b\x91\xab\xa1-X\x00\xedR\xf7\x7f\x96e\xd2\xf7\x88]\x068\x19\xc1\xda9\xcd7_0\x8c]f\x1f\x17P\xbaP\x9e!\x7f&Sy\x00Ig\xd7n\xa2\x04]K\xd6\x8c\x04P\x98 \xa1\xc7m|\x013\xf6\xeb\xa6I\xb8\v\xbf\xb9\x12\f\x9d@\b\v,\f6\x86z\xcen<\xf3\xf5f\x95\x90]\xc7\x86z\rhquF') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) r3 = dup2(r2, 0xffffffffffffffff) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCLINUX6(r4, 0x541c, &(0x7f0000000000)={0x6, 0x6}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) 03:33:22 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0xfffffeb5, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x1f000) 03:33:22 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x10000000000003f, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000480)=""/232) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000000)=0xffffffffffffff4f) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r5, 0xc0f85403, &(0x7f0000000600)={{0x3, 0x0, 0x2dd56c6e, 0x8c62dcc69e9f5f88}, 0x7, 0x8, 'id1\x00', 'timer1\x00', 0x0, 0x7fffffff, 0x7, 0x10000, 0x10001}) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r2, r4, r6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000040)=0x78) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r7 = socket(0x10, 0x803, 0x0) r8 = epoll_create1(0x0) epoll_wait(r8, &(0x7f0000000080)=[{}], 0x1, 0xfffffffffffffff7) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000025c0)={0x30000011}) sendto(r7, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r7, 0x890d, &(0x7f0000000580)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @broadcast}, 0x140, 0x0, 0x0, 0x0, 0x1, &(0x7f00000002c0)='veth1_to_hsr\x00', 0x6, 0x7, 0x3f}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf", 0x2, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) 03:33:23 executing program 1: set_tid_address(&(0x7f00000001c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000002c0)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c15316132e2eef5d52d89de64f84539c"], 0xac}}, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') writev(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000200)}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='m\x87t4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xfffffffffffffed7, 0x9}], 0x5, 0x0) [ 136.569059] loop3: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p 03:33:23 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x84}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='\x00\x02\x00\xed\xff') sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x4, 0x70bd26, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40) [ 136.749414] audit: type=1400 audit(2000000003.180:14): avc: denied { block_suspend } for pid=5048 comm="syz-executor.2" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 136.877815] loop3: p1 size 2 extends beyond EOD, truncated [ 136.893433] loop3: p4 start 1854537728 is beyond EOD, truncated [ 136.908059] loop3: p5 start 1854537728 is beyond EOD, truncated [ 136.923716] loop3: p6 start 1854537728 is beyond EOD, truncated [ 136.938137] loop3: p7 start 1854537728 is beyond EOD, truncated [ 136.951533] loop3: p8 start 1854537728 is beyond EOD, truncated [ 136.965028] loop3: p9 start 1854537728 is beyond EOD, truncated [ 136.979438] loop3: p10 start 1854537728 is beyond EOD, truncated [ 136.993939] loop3: p11 start 1854537728 is beyond EOD, truncated [ 137.011581] loop3: p12 start 1854537728 is beyond EOD, truncated [ 137.019150] loop3: p13 start 1854537728 is beyond EOD, truncated 03:33:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001100c7d52dbd7000ffdbdf25fe880000000000000000000000000101000004d6c6c40be62a54c16560c5c80200ff0008001d00d50d000014000e1b00ff010000"], 0x44}, 0x1, 0x0, 0x0, 0x88}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000080803, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000280)) [ 137.025950] loop3: p14 start 1854537728 is beyond EOD, truncated [ 137.032633] loop3: p15 start 1854537728 is beyond EOD, truncated [ 137.039084] loop3: p16 start 1854537728 is beyond EOD, truncated [ 137.045993] loop3: p17 start 1854537728 is beyond EOD, truncated [ 137.052700] loop3: p18 start 1854537728 is beyond EOD, truncated [ 137.059160] loop3: p19 start 1854537728 is beyond EOD, truncated [ 137.066537] loop3: p20 start 1854537728 is beyond EOD, truncated [ 137.078928] loop3: p21 start 1854537728 is beyond EOD, truncated [ 137.086151] loop3: p22 start 1854537728 is beyond EOD, truncated [ 137.092826] loop3: p23 start 1854537728 is beyond EOD, truncated [ 137.099474] loop3: p24 start 1854537728 is beyond EOD, truncated [ 137.106131] loop3: p25 start 1854537728 is beyond EOD, truncated [ 137.112999] loop3: p26 start 1854537728 is beyond EOD, truncated [ 137.119487] loop3: p27 start 1854537728 is beyond EOD, truncated [ 137.126168] loop3: p28 start 1854537728 is beyond EOD, truncated [ 137.132657] loop3: p29 start 1854537728 is beyond EOD, truncated [ 137.139103] loop3: p30 start 1854537728 is beyond EOD, truncated [ 137.145806] loop3: p31 start 1854537728 is beyond EOD, truncated [ 137.152487] loop3: p32 start 1854537728 is beyond EOD, truncated [ 137.160258] loop3: p33 start 1854537728 is beyond EOD, truncated [ 137.166934] loop3: p34 start 1854537728 is beyond EOD, truncated [ 137.173624] loop3: p35 start 1854537728 is beyond EOD, truncated [ 137.180068] loop3: p36 start 1854537728 is beyond EOD, truncated [ 137.186739] loop3: p37 start 1854537728 is beyond EOD, truncated [ 137.193250] loop3: p38 start 1854537728 is beyond EOD, truncated [ 137.199705] loop3: p39 start 1854537728 is beyond EOD, truncated [ 137.206452] loop3: p40 start 1854537728 is beyond EOD, truncated [ 137.213508] loop3: p41 start 1854537728 is beyond EOD, truncated [ 137.219955] loop3: p42 start 1854537728 is beyond EOD, truncated [ 137.226838] loop3: p43 start 1854537728 is beyond EOD, truncated [ 137.234801] loop3: p44 start 1854537728 is beyond EOD, truncated [ 137.241300] loop3: p45 start 1854537728 is beyond EOD, truncated [ 137.248031] loop3: p46 start 1854537728 is beyond EOD, truncated [ 137.254758] loop3: p47 start 1854537728 is beyond EOD, truncated [ 137.261244] loop3: p48 start 1854537728 is beyond EOD, truncated [ 137.267920] loop3: p49 start 1854537728 is beyond EOD, truncated [ 137.275690] loop3: p50 start 1854537728 is beyond EOD, truncated [ 137.282194] loop3: p51 start 1854537728 is beyond EOD, truncated [ 137.288664] loop3: p52 start 1854537728 is beyond EOD, truncated [ 137.295455] loop3: p53 start 1854537728 is beyond EOD, truncated [ 137.302258] loop3: p54 start 1854537728 is beyond EOD, truncated [ 137.308753] loop3: p55 start 1854537728 is beyond EOD, truncated [ 137.315569] loop3: p56 start 1854537728 is beyond EOD, truncated [ 137.324047] loop3: p57 start 1854537728 is beyond EOD, truncated [ 137.331103] loop3: p58 start 1854537728 is beyond EOD, truncated [ 137.337806] loop3: p59 start 1854537728 is beyond EOD, truncated [ 137.345222] loop3: p60 start 1854537728 is beyond EOD, truncated [ 137.351872] loop3: p61 start 1854537728 is beyond EOD, truncated [ 137.359026] loop3: p62 start 1854537728 is beyond EOD, truncated [ 137.365323] loop3: p63 start 1854537728 is beyond EOD, truncated [ 137.371663] loop3: p64 start 1854537728 is beyond EOD, truncated [ 137.378170] loop3: p65 start 1854537728 is beyond EOD, truncated [ 137.384488] loop3: p66 start 1854537728 is beyond EOD, truncated [ 137.390853] loop3: p67 start 1854537728 is beyond EOD, truncated [ 137.397139] loop3: p68 start 1854537728 is beyond EOD, truncated [ 137.403919] loop3: p69 start 1854537728 is beyond EOD, truncated [ 137.410171] loop3: p70 start 1854537728 is beyond EOD, truncated [ 137.416519] loop3: p71 start 1854537728 is beyond EOD, truncated [ 137.422833] loop3: p72 start 1854537728 is beyond EOD, truncated [ 137.429190] loop3: p73 start 1854537728 is beyond EOD, truncated [ 137.435485] loop3: p74 start 1854537728 is beyond EOD, truncated [ 137.441790] loop3: p75 start 1854537728 is beyond EOD, truncated [ 137.448127] loop3: p76 start 1854537728 is beyond EOD, truncated [ 137.454439] loop3: p77 start 1854537728 is beyond EOD, truncated [ 137.460820] loop3: p78 start 1854537728 is beyond EOD, truncated [ 137.467116] loop3: p79 start 1854537728 is beyond EOD, truncated [ 137.474110] loop3: p80 start 1854537728 is beyond EOD, truncated [ 137.480462] loop3: p81 start 1854537728 is beyond EOD, truncated [ 137.486787] loop3: p82 start 1854537728 is beyond EOD, truncated [ 137.493127] loop3: p83 start 1854537728 is beyond EOD, truncated [ 137.499662] loop3: p84 start 1854537728 is beyond EOD, truncated [ 137.506013] loop3: p85 start 1854537728 is beyond EOD, truncated [ 137.512424] loop3: p86 start 1854537728 is beyond EOD, truncated [ 137.518694] loop3: p87 start 1854537728 is beyond EOD, truncated [ 137.525028] loop3: p88 start 1854537728 is beyond EOD, truncated [ 137.532387] loop3: p89 start 1854537728 is beyond EOD, truncated [ 137.538655] loop3: p90 start 1854537728 is beyond EOD, truncated [ 137.545576] loop3: p91 start 1854537728 is beyond EOD, truncated [ 137.551876] loop3: p92 start 1854537728 is beyond EOD, truncated [ 137.558249] loop3: p93 start 1854537728 is beyond EOD, truncated [ 137.564561] loop3: p94 start 1854537728 is beyond EOD, truncated [ 137.570839] loop3: p95 start 1854537728 is beyond EOD, truncated [ 137.577107] loop3: p96 start 1854537728 is beyond EOD, truncated [ 137.583413] loop3: p97 start 1854537728 is beyond EOD, truncated [ 137.589679] loop3: p98 start 1854537728 is beyond EOD, truncated [ 137.595972] loop3: p99 start 1854537728 is beyond EOD, truncated [ 137.602638] loop3: p100 start 1854537728 is beyond EOD, truncated [ 137.609029] loop3: p101 start 1854537728 is beyond EOD, truncated [ 137.615464] loop3: p102 start 1854537728 is beyond EOD, truncated [ 137.621899] loop3: p103 start 1854537728 is beyond EOD, truncated [ 137.628279] loop3: p104 start 1854537728 is beyond EOD, truncated [ 137.634658] loop3: p105 start 1854537728 is beyond EOD, truncated [ 137.641049] loop3: p106 start 1854537728 is beyond EOD, truncated [ 137.647417] loop3: p107 start 1854537728 is beyond EOD, truncated [ 137.653820] loop3: p108 start 1854537728 is beyond EOD, truncated [ 137.660206] loop3: p109 start 1854537728 is beyond EOD, truncated [ 137.666600] loop3: p110 start 1854537728 is beyond EOD, truncated [ 137.672984] loop3: p111 start 1854537728 is beyond EOD, truncated [ 137.679579] loop3: p112 start 1854537728 is beyond EOD, truncated [ 137.685986] loop3: p113 start 1854537728 is beyond EOD, truncated [ 137.692506] loop3: p114 start 1854537728 is beyond EOD, truncated [ 137.698845] loop3: p115 start 1854537728 is beyond EOD, truncated [ 137.705235] loop3: p116 start 1854537728 is beyond EOD, truncated [ 137.711626] loop3: p117 start 1854537728 is beyond EOD, truncated [ 137.717961] loop3: p118 start 1854537728 is beyond EOD, truncated [ 137.724379] loop3: p119 start 1854537728 is beyond EOD, truncated [ 137.731180] loop3: p120 start 1854537728 is beyond EOD, truncated [ 137.737615] loop3: p121 start 1854537728 is beyond EOD, truncated [ 137.744186] loop3: p122 start 1854537728 is beyond EOD, truncated [ 137.750716] loop3: p123 start 1854537728 is beyond EOD, truncated [ 137.757145] loop3: p124 start 1854537728 is beyond EOD, truncated [ 137.763554] loop3: p125 start 1854537728 is beyond EOD, truncated [ 137.769904] loop3: p126 start 1854537728 is beyond EOD, truncated [ 137.776306] loop3: p127 start 1854537728 is beyond EOD, truncated [ 137.782680] loop3: p128 start 1854537728 is beyond EOD, truncated [ 137.789032] loop3: p129 start 1854537728 is beyond EOD, truncated [ 137.795438] loop3: p130 start 1854537728 is beyond EOD, truncated [ 137.801821] loop3: p131 start 1854537728 is beyond EOD, truncated [ 137.808180] loop3: p132 start 1854537728 is beyond EOD, truncated [ 137.814580] loop3: p133 start 1854537728 is beyond EOD, truncated [ 137.820943] loop3: p134 start 1854537728 is beyond EOD, truncated [ 137.827332] loop3: p135 start 1854537728 is beyond EOD, truncated [ 137.833726] loop3: p136 start 1854537728 is beyond EOD, truncated [ 137.840058] loop3: p137 start 1854537728 is beyond EOD, truncated [ 137.846463] loop3: p138 start 1854537728 is beyond EOD, truncated [ 137.852831] loop3: p139 start 1854537728 is beyond EOD, truncated [ 137.859170] loop3: p140 start 1854537728 is beyond EOD, truncated [ 137.865947] loop3: p141 start 1854537728 is beyond EOD, truncated [ 137.872324] loop3: p142 start 1854537728 is beyond EOD, truncated [ 137.878674] loop3: p143 start 1854537728 is beyond EOD, truncated [ 137.885070] loop3: p144 start 1854537728 is beyond EOD, truncated [ 137.891444] loop3: p145 start 1854537728 is beyond EOD, truncated [ 137.897787] loop3: p146 start 1854537728 is beyond EOD, truncated [ 137.904160] loop3: p147 start 1854537728 is beyond EOD, truncated [ 137.910564] loop3: p148 start 1854537728 is beyond EOD, truncated [ 137.916927] loop3: p149 start 1854537728 is beyond EOD, truncated [ 137.923327] loop3: p150 start 1854537728 is beyond EOD, truncated [ 137.929671] loop3: p151 start 1854537728 is beyond EOD, truncated [ 137.936126] loop3: p152 start 1854537728 is beyond EOD, truncated [ 137.942528] loop3: p153 start 1854537728 is beyond EOD, truncated [ 137.948875] loop3: p154 start 1854537728 is beyond EOD, truncated [ 137.955271] loop3: p155 start 1854537728 is beyond EOD, truncated [ 137.961648] loop3: p156 start 1854537728 is beyond EOD, truncated [ 137.968039] loop3: p157 start 1854537728 is beyond EOD, truncated [ 137.974457] loop3: p158 start 1854537728 is beyond EOD, truncated [ 137.980875] loop3: p159 start 1854537728 is beyond EOD, truncated [ 137.987254] loop3: p160 start 1854537728 is beyond EOD, truncated [ 137.994125] loop3: p161 start 1854537728 is beyond EOD, truncated [ 138.000458] loop3: p162 start 1854537728 is beyond EOD, truncated [ 138.006829] loop3: p163 start 1854537728 is beyond EOD, truncated [ 138.013247] loop3: p164 start 1854537728 is beyond EOD, truncated [ 138.019719] loop3: p165 start 1854537728 is beyond EOD, truncated [ 138.026096] loop3: p166 start 1854537728 is beyond EOD, truncated [ 138.032485] loop3: p167 start 1854537728 is beyond EOD, truncated [ 138.038895] loop3: p168 start 1854537728 is beyond EOD, truncated [ 138.045335] loop3: p169 start 1854537728 is beyond EOD, truncated [ 138.051719] loop3: p170 start 1854537728 is beyond EOD, truncated [ 138.058251] loop3: p171 start 1854537728 is beyond EOD, truncated [ 138.065510] loop3: p172 start 1854537728 is beyond EOD, truncated [ 138.071897] loop3: p173 start 1854537728 is beyond EOD, truncated [ 138.078250] loop3: p174 start 1854537728 is beyond EOD, truncated [ 138.084655] loop3: p175 start 1854537728 is beyond EOD, truncated [ 138.091034] loop3: p176 start 1854537728 is beyond EOD, truncated [ 138.097380] loop3: p177 start 1854537728 is beyond EOD, truncated [ 138.103753] loop3: p178 start 1854537728 is beyond EOD, truncated [ 138.110089] loop3: p179 start 1854537728 is beyond EOD, truncated [ 138.116484] loop3: p180 start 1854537728 is beyond EOD, truncated [ 138.123237] loop3: p181 start 1854537728 is beyond EOD, truncated [ 138.129590] loop3: p182 start 1854537728 is beyond EOD, truncated [ 138.135993] loop3: p183 start 1854537728 is beyond EOD, truncated [ 138.142381] loop3: p184 start 1854537728 is beyond EOD, truncated [ 138.148822] loop3: p185 start 1854537728 is beyond EOD, truncated [ 138.155282] loop3: p186 start 1854537728 is beyond EOD, truncated [ 138.161715] loop3: p187 start 1854537728 is beyond EOD, truncated [ 138.168055] loop3: p188 start 1854537728 is beyond EOD, truncated [ 138.174562] loop3: p189 start 1854537728 is beyond EOD, truncated [ 138.181072] loop3: p190 start 1854537728 is beyond EOD, truncated [ 138.187601] loop3: p191 start 1854537728 is beyond EOD, truncated [ 138.193992] loop3: p192 start 1854537728 is beyond EOD, truncated [ 138.200346] loop3: p193 start 1854537728 is beyond EOD, truncated [ 138.206762] loop3: p194 start 1854537728 is beyond EOD, truncated [ 138.213159] loop3: p195 start 1854537728 is beyond EOD, truncated [ 138.219518] loop3: p196 start 1854537728 is beyond EOD, truncated [ 138.225917] loop3: p197 start 1854537728 is beyond EOD, truncated [ 138.232313] loop3: p198 start 1854537728 is beyond EOD, truncated [ 138.238665] loop3: p199 start 1854537728 is beyond EOD, truncated [ 138.245068] loop3: p200 start 1854537728 is beyond EOD, truncated [ 138.251846] loop3: p201 start 1854537728 is beyond EOD, truncated [ 138.258206] loop3: p202 start 1854537728 is beyond EOD, truncated [ 138.264616] loop3: p203 start 1854537728 is beyond EOD, truncated [ 138.270997] loop3: p204 start 1854537728 is beyond EOD, truncated [ 138.277365] loop3: p205 start 1854537728 is beyond EOD, truncated [ 138.283749] loop3: p206 start 1854537728 is beyond EOD, truncated [ 138.290198] loop3: p207 start 1854537728 is beyond EOD, truncated [ 138.296683] loop3: p208 start 1854537728 is beyond EOD, truncated [ 138.303139] loop3: p209 start 1854537728 is beyond EOD, truncated [ 138.309483] loop3: p210 start 1854537728 is beyond EOD, truncated [ 138.315880] loop3: p211 start 1854537728 is beyond EOD, truncated [ 138.322282] loop3: p212 start 1854537728 is beyond EOD, truncated [ 138.328695] loop3: p213 start 1854537728 is beyond EOD, truncated [ 138.335207] loop3: p214 start 1854537728 is beyond EOD, truncated [ 138.341723] loop3: p215 start 1854537728 is beyond EOD, truncated [ 138.348123] loop3: p216 start 1854537728 is beyond EOD, truncated [ 138.354546] loop3: p217 start 1854537728 is beyond EOD, truncated [ 138.361070] loop3: p218 start 1854537728 is beyond EOD, truncated [ 138.368321] loop3: p219 start 1854537728 is beyond EOD, truncated [ 138.374748] loop3: p220 start 1854537728 is beyond EOD, truncated [ 138.381614] loop3: p221 start 1854537728 is beyond EOD, truncated [ 138.388068] loop3: p222 start 1854537728 is beyond EOD, truncated [ 138.394465] loop3: p223 start 1854537728 is beyond EOD, truncated [ 138.401249] loop3: p224 start 1854537728 is beyond EOD, truncated [ 138.407724] loop3: p225 start 1854537728 is beyond EOD, truncated [ 138.414210] loop3: p226 start 1854537728 is beyond EOD, truncated [ 138.420600] loop3: p227 start 1854537728 is beyond EOD, truncated [ 138.427155] loop3: p228 start 1854537728 is beyond EOD, truncated [ 138.434109] loop3: p229 start 1854537728 is beyond EOD, truncated [ 138.440944] loop3: p230 start 1854537728 is beyond EOD, truncated [ 138.447301] loop3: p231 start 1854537728 is beyond EOD, truncated [ 138.453718] loop3: p232 start 1854537728 is beyond EOD, truncated [ 138.460176] loop3: p233 start 1854537728 is beyond EOD, truncated [ 138.466660] loop3: p234 start 1854537728 is beyond EOD, truncated [ 138.473403] loop3: p235 start 1854537728 is beyond EOD, truncated [ 138.480055] loop3: p236 start 1854537728 is beyond EOD, truncated [ 138.486448] loop3: p237 start 1854537728 is beyond EOD, truncated [ 138.492963] loop3: p238 start 1854537728 is beyond EOD, truncated [ 138.499403] loop3: p239 start 1854537728 is beyond EOD, truncated [ 138.506081] loop3: p240 start 1854537728 is beyond EOD, truncated [ 138.512463] loop3: p241 start 1854537728 is beyond EOD, truncated [ 138.518922] loop3: p242 start 1854537728 is beyond EOD, truncated [ 138.525816] loop3: p243 start 1854537728 is beyond EOD, truncated [ 138.532203] loop3: p244 start 1854537728 is beyond EOD, truncated [ 138.538541] loop3: p245 start 1854537728 is beyond EOD, truncated [ 138.544959] loop3: p246 start 1854537728 is beyond EOD, truncated [ 138.551338] loop3: p247 start 1854537728 is beyond EOD, truncated [ 138.557778] loop3: p248 start 1854537728 is beyond EOD, truncated [ 138.564336] loop3: p249 start 1854537728 is beyond EOD, truncated [ 138.570740] loop3: p250 start 1854537728 is beyond EOD, truncated [ 138.577107] loop3: p251 start 1854537728 is beyond EOD, truncated [ 138.584006] loop3: p252 start 1854537728 is beyond EOD, truncated [ 138.590349] loop3: p253 start 1854537728 is beyond EOD, truncated [ 138.596728] loop3: p254 start 1854537728 is beyond EOD, truncated [ 138.603103] loop3: p255 start 1854537728 is beyond EOD, truncated 03:34:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000000010100000006b90000de0002000000100002000c00010008000100000000e2"], 0x24}}, 0x0) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes [ 285.920682] INFO: task syz-executor.2:4397 blocked for more than 140 seconds. [ 285.929219] Not tainted 4.9.202+ #0 [ 285.933512] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 285.941626] syz-executor.2 D25232 4397 1 0x00000004 [ 285.947397] 0000000000000087 ffff88019de34740 0000000000000000 ffff8801db71ffc0 [ 285.955501] ffff8801da6817c0 ffff8801db71ffd8 ffff88019d9c76a8 ffffffff8280a1de [ 285.963620] 0000000000000000 0000000000000000 0000000000000000 ffff8801db7208b0 [ 285.972065] Call Trace: [ 285.974636] [<00000000ce7eef64>] ? __schedule+0x6ce/0x1f10 [ 285.980330] [<00000000e84aab7b>] ? io_schedule_timeout+0x390/0x390 [ 285.986785] [<00000000a4f47e65>] ? mark_held_locks+0xb1/0x100 [ 285.992771] [<00000000202f2969>] schedule+0x92/0x1c0 [ 285.997969] [<00000000331a6a20>] schedule_preempt_disabled+0x13/0x20 [ 286.004568] [<00000000f58476c7>] mutex_lock_nested+0x38d/0x920 [ 286.010655] [<0000000002cb2b83>] ? __blkdev_get+0x10e/0xeb0 [ 286.016441] [<00000000c898a237>] ? mutex_trylock+0x3f0/0x3f0 [ 286.022336] [<00000000555e4a6e>] ? disk_block_events+0xc7/0x140 [ 286.028488] [<0000000002cb2b83>] __blkdev_get+0x10e/0xeb0 [ 286.034141] [<000000000e3c0e7f>] ? __blkdev_put+0x840/0x840 [ 286.039931] [<000000003b35ceb6>] blkdev_get+0x2e8/0x920 [ 286.045401] [<00000000007432dc>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.052198] [<000000003b4bb345>] ? bd_may_claim+0xd0/0xd0 [ 286.057801] [<00000000249e2bd7>] ? bd_acquire+0x26/0x250 [ 286.063350] [<000000000ef8cb8c>] ? bd_acquire+0x88/0x250 [ 286.068881] [<000000006b614945>] ? do_raw_spin_unlock+0x142/0x220 [ 286.075257] [<00000000c9152cc3>] ? _raw_spin_unlock+0x2d/0x50 [ 286.081286] [<000000001f118bb7>] blkdev_open+0x1aa/0x250 [ 286.086806] [<00000000ef9472f2>] do_dentry_open+0x422/0xd20 [ 286.093024] [<0000000060999853>] ? blkdev_get_by_dev+0x80/0x80 [ 286.099097] [<00000000c73ea4d7>] vfs_open+0x105/0x230 [ 286.104413] [<0000000094a08cca>] ? may_open.isra.0+0x139/0x290 [ 286.110478] [<000000007744c1eb>] path_openat+0xbf5/0x2f60 [ 286.116650] [<00000000f038cb3d>] ? path_mountpoint+0x6d0/0x6d0 [ 286.122725] [<00000000120307a8>] do_filp_open+0x1a1/0x280 [ 286.128328] [<00000000c2a12afc>] ? may_open_dev+0xe0/0xe0 [ 286.133984] [<00000000294480b1>] ? __alloc_fd+0x1d4/0x490 [ 286.139603] [<000000006b614945>] ? do_raw_spin_unlock+0x142/0x220 [ 286.145943] [<00000000c9152cc3>] ? _raw_spin_unlock+0x2d/0x50 [ 286.151950] [<00000000294480b1>] ? __alloc_fd+0x1d4/0x490 [ 286.157570] [<00000000ea61b595>] do_sys_open+0x2f0/0x610 [ 286.163119] [<0000000099e68adc>] ? filp_open+0x70/0x70 [ 286.168565] [<0000000013d89918>] ? SyS_mkdirat+0x164/0x250 [ 286.174324] [<00000000d5535d4e>] ? SyS_mknod+0x40/0x40 [ 286.179682] [<00000000d390ff5a>] SyS_open+0x2d/0x40 [ 286.184818] [<00000000dcbd9b4b>] ? do_sys_open+0x610/0x610 [ 286.190540] [<0000000005b4c002>] do_syscall_64+0x1ad/0x5c0 [ 286.196246] [<0000000042b18e9a>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 286.203197] [ 286.203197] Showing all locks held in the system: [ 286.209508] 2 locks held by khungtaskd/24: [ 286.213778] #0: (rcu_read_lock){......}, at: [<00000000a4395a77>] watchdog+0x14b/0xaf0 [ 286.222535] #1: (tasklist_lock){.+.+..}, at: [<00000000179e6653>] debug_show_all_locks+0x7f/0x21f [ 286.232235] 2 locks held by getty/2026: [ 286.236231] #0: (&tty->ldisc_sem){++++++}, at: [<0000000061f74071>] ldsem_down_read+0x33/0x40 [ 286.245717] #1: (&ldata->atomic_read_lock){+.+...}, at: [<00000000b1c23926>] n_tty_read+0x1fe/0x1820 [ 286.255708] 1 lock held by syz-executor.2/4397: [ 286.260359] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000002cb2b83>] __blkdev_get+0x10e/0xeb0 [ 286.269725] 2 locks held by syz-executor.4/4407: [ 286.274505] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000002cb2b83>] __blkdev_get+0x10e/0xeb0 [ 286.283840] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f98b4ad1>] lo_open+0x1d/0xb0 [ 286.292579] 1 lock held by syz-executor.3/5034: [ 286.297248] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000006c3dd6f2>] blkdev_put+0x2b/0x560 [ 286.306325] 1 lock held by syz-executor.5/5030: [ 286.311023] #0: (&bdev->bd_mutex){+.+.+.}, at: [<000000006c3dd6f2>] blkdev_put+0x2b/0x560 [ 286.320016] 2 locks held by syz-executor.5/5053: [ 286.324801] #0: (loop_index_mutex){+.+.+.}, at: [<0000000017535899>] loop_control_ioctl+0x7a/0x320 [ 286.334768] #1: (&lo->lo_ctl_mutex#2){+.+.+.}, at: [<0000000025181b07>] loop_control_ioctl+0x17f/0x320 [ 286.345052] 2 locks held by syz-executor.0/5037: [ 286.349806] #0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<0000000029fed70a>] lo_ioctl+0x8e/0x1b10 [ 286.359325] #1: (&bdev->bd_mutex){+.+.+.}, at: [<0000000063e59f68>] blkdev_reread_part+0x1f/0x40 [ 286.368961] 2 locks held by blkid/5042: [ 286.372957] #0: (&bdev->bd_mutex){+.+.+.}, at: [<00000000373ccc28>] __blkdev_put+0xbb/0x840 [ 286.382229] #1: (loop_index_mutex){+.+.+.}, at: [<000000003786ac02>] lo_release+0x20/0x1b0 [ 286.391699] 2 locks held by blkid/5049: [ 286.395661] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000002cb2b83>] __blkdev_get+0x10e/0xeb0 [ 286.405032] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f98b4ad1>] lo_open+0x1d/0xb0 [ 286.413793] 2 locks held by blkid/5061: [ 286.417742] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000002cb2b83>] __blkdev_get+0x10e/0xeb0 [ 286.427030] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f98b4ad1>] lo_open+0x1d/0xb0 [ 286.435896] 2 locks held by blkid/5062: [ 286.439966] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000002cb2b83>] __blkdev_get+0x10e/0xeb0 [ 286.449334] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f98b4ad1>] lo_open+0x1d/0xb0 [ 286.458157] 1 lock held by syz-executor.1/5066: [ 286.462891] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000002cb2b83>] __blkdev_get+0x10e/0xeb0 [ 286.472289] 1 lock held by syz-executor.1/5074: [ 286.476940] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000002cb2b83>] __blkdev_get+0x10e/0xeb0 [ 286.486237] 2 locks held by blkid/5064: [ 286.490200] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000002cb2b83>] __blkdev_get+0x10e/0xeb0 [ 286.499493] #1: (loop_index_mutex){+.+.+.}, at: [<00000000f98b4ad1>] lo_open+0x1d/0xb0 [ 286.508243] 1 lock held by syz-executor.3/5113: [ 286.512929] #0: (&bdev->bd_mutex){+.+.+.}, at: [<0000000002cb2b83>] __blkdev_get+0x10e/0xeb0 [ 286.522255] [ 286.524816] ============================================= [ 286.524816] [ 286.531845] NMI backtrace for cpu 1 [ 286.535462] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.202+ #0 [ 286.541845] ffff8801d98d7cc8 ffffffff81b55d2b 0000000000000001 0000000000000000 [ 286.549889] 0000000000000001 ffffffff8109a001 dffffc0000000000 ffff8801d98d7d00 [ 286.557897] ffffffff81b60fcc 0000000000000001 0000000000000000 0000000000000001 [ 286.566110] Call Trace: [ 286.568688] [<00000000aaf1e53d>] dump_stack+0xcb/0x130 [ 286.574041] [<00000000307d0e87>] ? irq_force_complete_move+0x2b1/0x300 [ 286.580903] [<00000000520ad976>] nmi_cpu_backtrace.cold+0x47/0x87 [ 286.587249] [<00000000082a8b6a>] ? irq_force_complete_move+0x300/0x300 [ 286.594090] [<00000000a08ad7b5>] nmi_trigger_cpumask_backtrace+0x124/0x155 [ 286.601191] [<000000008c938c3a>] arch_trigger_cpumask_backtrace+0x14/0x20 [ 286.608195] [<00000000ce91f9b4>] watchdog+0x670/0xaf0 [ 286.613459] [<00000000a4395a77>] ? watchdog+0x14b/0xaf0 [ 286.618889] [<00000000b34d8fee>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.625710] [<0000000081405465>] ? hungtask_pm_notify+0x60/0x60 [ 286.631832] [<00000000ebc112f2>] kthread+0x278/0x310 [ 286.636999] [<0000000079b57987>] ? kthread_park+0xa0/0xa0 [ 286.642599] [<00000000007432dc>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.649330] [<000000004c4b7f89>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.656407] [<000000002d907961>] ? finish_task_switch+0x1e5/0x660 [ 286.662704] [<00000000c62f9b92>] ? finish_task_switch+0x1b7/0x660 [ 286.669002] [<00000000c956159b>] ? __switch_to_asm+0x41/0x70 [ 286.674860] [<000000002ea6ffd0>] ? __switch_to_asm+0x35/0x70 [ 286.680733] [<00000000c956159b>] ? __switch_to_asm+0x41/0x70 [ 286.686595] [<0000000079b57987>] ? kthread_park+0xa0/0xa0 [ 286.692199] [<0000000079b57987>] ? kthread_park+0xa0/0xa0 [ 286.697801] [<00000000b4285d5a>] ret_from_fork+0x5c/0x70 [ 286.703420] Sending NMI from CPU 1 to CPUs 0: [ 286.707987] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff82819331 [ 286.715428] Kernel panic - not syncing: hung_task: blocked tasks [ 286.721581] CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.202+ #0 [ 286.727987] ffff8801d98d7c60 ffffffff81b55d2b ffff88019de34700 ffffffff82a7b760 [ 286.736026] 00000000ffffffff 0000000000000001 dffffc0000000000 ffff8801d98d7d40 [ 286.744047] ffffffff813fef21 0000000041b58ab3 ffffffff82e316f3 ffffffff813fed41 [ 286.752072] Call Trace: [ 286.754641] [<00000000aaf1e53d>] dump_stack+0xcb/0x130 [ 286.759981] [<00000000970b3370>] panic+0x1e0/0x3c4 [ 286.764994] [<00000000480e9afe>] ? add_taint.cold+0x16/0x16 [ 286.770860] [<00000000082a8b6a>] ? irq_force_complete_move+0x300/0x300 [ 286.777692] [<00000000fc75e2d5>] ? ___preempt_schedule+0x16/0x18 [ 286.783905] [<00000000bac8e4e6>] ? nmi_trigger_cpumask_backtrace+0x135/0x155 [ 286.791178] [<000000009bc8ad59>] ? nmi_trigger_cpumask_backtrace+0x13f/0x155 [ 286.798442] [<000000009fb0f1dd>] watchdog+0x681/0xaf0 [ 286.803801] [<00000000a4395a77>] ? watchdog+0x14b/0xaf0 [ 286.809239] [<00000000b34d8fee>] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 286.816060] [<0000000081405465>] ? hungtask_pm_notify+0x60/0x60 [ 286.822266] [<00000000ebc112f2>] kthread+0x278/0x310 [ 286.827442] [<0000000079b57987>] ? kthread_park+0xa0/0xa0 [ 286.833057] [<00000000007432dc>] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 286.839867] [<000000004c4b7f89>] ? _raw_spin_unlock_irq+0x39/0x60 [ 286.846274] [<000000002d907961>] ? finish_task_switch+0x1e5/0x660 [ 286.852927] [<00000000c62f9b92>] ? finish_task_switch+0x1b7/0x660 [ 286.859228] [<00000000c956159b>] ? __switch_to_asm+0x41/0x70 [ 286.865104] [<000000002ea6ffd0>] ? __switch_to_asm+0x35/0x70 [ 286.870976] [<00000000c956159b>] ? __switch_to_asm+0x41/0x70 [ 286.876851] [<0000000079b57987>] ? kthread_park+0xa0/0xa0 [ 286.882470] [<0000000079b57987>] ? kthread_park+0xa0/0xa0 [ 286.888071] [<00000000b4285d5a>] ret_from_fork+0x5c/0x70 [ 286.894450] Kernel Offset: disabled [ 286.898076] Rebooting in 86400 seconds..